00010000:00000010:0.1:1713297233.829612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297233.829644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297233.829650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297233.835693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297233.835712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297233.835717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297233.841493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297233.849524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297233.876527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297233.891200:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297233.891216:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297233.898478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297233.910640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297233.919343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297233.921491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297233.921534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297233.924493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297233.924498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297233.924500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297233.927673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297233.927709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297233.937578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297233.940564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297233.940600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297233.942860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297233.942865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297233.942868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297233.942870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297233.951512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297233.951516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297233.957682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297233.957710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297233.957714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297233.957735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297233.960674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297233.967491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297233.967496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297233.967498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297233.973512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297233.973520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297233.973522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297233.979533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297233.987067:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297234.023551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297234.023604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297234.023606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297234.023609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297234.023611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297234.023612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297234.034469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297234.034523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297234.034546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297234.040476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297234.040497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297234.040500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297234.040502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297234.048606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297234.048611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297234.051570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297234.051574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297234.137709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297234.137715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297234.215734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297234.215817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297234.215864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297234.215868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297234.227680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297234.227714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297234.243583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297234.243589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297234.253523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297234.253528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297234.283549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297234.404481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297234.404487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297234.404490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297234.404502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297234.404504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297234.413792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297234.413795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297234.420524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297234.420660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297234.425856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297234.432809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297234.432813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297234.439517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297234.439521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297234.446850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297234.453488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297234.453504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297234.468591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297234.468615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297234.468636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297234.468639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297234.474542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297234.474569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297234.474571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297234.474573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297234.474574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297234.474576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297234.485726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297234.485730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297234.489651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297234.489692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297234.489715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297234.489719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297234.492979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297234.492983:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297234.493032:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297234.493046:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297234.493127:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297234.497231:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297234.497235:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297234.499574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297234.499577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297234.499580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297234.499585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297234.499593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297234.499595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297234.508511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297234.519530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297234.529603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297234.583489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297234.583744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297234.600515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297234.607585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297234.665631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297234.665653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297234.701488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297234.701695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297234.701698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297234.701700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297234.708549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297234.708565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297234.708567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297234.708579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297234.708609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297234.890482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297234.890488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297234.890489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297234.890491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297234.890493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297234.890679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297234.897604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297235.057898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297235.057934:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297235.065473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297235.065476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297235.065486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297235.082483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297235.082490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297235.082492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297235.219530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297235.252519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297235.258482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297235.258486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297235.258490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297235.258491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297235.267499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297235.267504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297235.267506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297235.285706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297235.285710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297235.285774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297235.291583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297235.291587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297235.291608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297235.297525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297235.297529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297235.297558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297235.297560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297235.318581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297235.318585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297235.318587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297235.322544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297235.328511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297235.337542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297235.337577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297235.337666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297235.343604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297235.347840:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297235.391513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297235.391518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297235.406531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297235.406534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297235.406539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297235.413511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297235.413515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297235.413517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297235.413539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297235.416520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297235.481508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297235.491518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297235.491561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297235.491567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297235.500611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297235.500615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297235.509747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297235.509769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297235.516715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297235.516744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297235.516747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297235.523939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297235.528512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297235.528518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297235.603484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297235.603549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297235.610486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297235.610515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297235.610558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297235.621485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297235.631501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297235.631505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297235.631558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297235.643529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297235.643533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297235.643535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297235.643537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297235.643560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297235.649547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297235.649579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297235.666561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297235.673832:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297235.673836:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297235.673847:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297235.678632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297235.678650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297235.678662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297235.694504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297235.694544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297235.711518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297235.711522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297235.711524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297235.714652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297235.717532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297235.717550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297235.744499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297235.744559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297235.749479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297235.757726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297235.757731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297235.773853:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297235.835548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297235.841481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297235.841505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297235.841507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297235.846594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297235.855552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297235.855699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297235.855701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297235.855703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297235.855705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297235.863603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297235.874682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297236.147613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297236.156645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297236.156650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297236.164540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297236.164829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297236.164833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297236.173993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297236.180692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297236.186831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297236.186844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297236.196568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297236.206979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297236.207168:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297236.207172:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297236.207175:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297236.214473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297236.214491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297236.214493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297236.214756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297236.224500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297236.230492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297236.230508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297236.230511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297236.230561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297236.236543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297236.236547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297236.253096:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297236.253101:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297236.253103:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297236.253106:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297236.253114:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297236.258622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297236.258626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297236.258629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297236.258632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297236.258635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297236.270773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297236.270776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297236.270778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297236.270787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297236.270789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297236.281589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297236.281593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297236.290711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297236.290717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297236.291872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297236.448518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297236.448585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297236.448588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297236.457497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297236.457500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297236.457510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297236.457542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297236.457566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297236.457568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297236.457570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297236.465573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297236.465605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297236.465611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297236.465612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297236.465634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297236.475505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297236.475508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297236.486163:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297236.486175:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297236.486176:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297236.494859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297236.494875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297236.494879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297236.494881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297236.504686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297236.504690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297236.504713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297236.504715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297236.504717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297236.504719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297236.504721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297236.504775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297236.514496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297236.514520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297236.514531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297236.514877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297236.523751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297236.523757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297236.528836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297236.528848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297236.531911:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297236.546476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297236.546481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297236.546488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297236.546490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297236.546492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297236.563547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297236.568605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297236.587556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297236.587561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297236.587563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297236.664686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297236.664690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297236.664692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297236.667499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297236.667503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297236.667505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297236.667507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297236.670537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297236.670541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297236.670544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297236.693608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297236.693611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297236.693613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297236.693615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297236.693635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297236.693637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297236.693639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297236.693656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297236.693676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297236.699543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297236.714209:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297236.714214:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297236.714216:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297236.714219:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297236.714221:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297236.722971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297236.722975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297236.732562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297236.732568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297236.732608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297236.732611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297236.732615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297236.777498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297236.785963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297236.793572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297236.798719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297236.798724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297236.798726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297236.822652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297236.822656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297236.828775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297236.828800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297236.828803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297236.828815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297236.828863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297236.835572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297236.835590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297236.835593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297236.835607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297236.852564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297236.852570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297236.852776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297236.853042:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297236.853183:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297236.853187:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297236.858634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297236.858703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297236.877966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297236.877970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297236.877985:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297236.886647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297236.899572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297236.908014:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297236.908018:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297236.908079:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297236.908120:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297236.908138:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297236.915699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297236.915703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297236.915821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297236.928814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297236.928821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297236.932899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297236.932938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297236.936932:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297236.936998:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297236.937120:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297236.937124:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297236.937128:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.034547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.045471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297237.045474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297237.053536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.053553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297237.053554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297237.060965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297237.060969:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297237.060979:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297237.060981:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.060983:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297237.069850:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297237.069886:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297237.069888:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297237.073113:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297237.075510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.075512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297237.075586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297237.078487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297237.078491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297237.078492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297237.078494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297237.078495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297237.078502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297237.081545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297237.084591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297237.084660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297237.084665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297237.088580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297237.088607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297237.088641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297237.088664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297237.091499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297237.091510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297237.091512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297237.091514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297237.095475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297237.095478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297237.095501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297237.095503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297237.098564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297237.098652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297237.098657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297237.104003:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297237.104180:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297237.104239:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297237.104272:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297237.104290:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297237.106656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297237.106663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297237.106682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297237.111481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297237.111486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.111489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297237.111557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297237.111660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297237.119645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297237.119647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297237.119649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297237.119696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297237.119758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297237.124492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297237.124495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297237.124508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297237.124510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297237.124594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297237.124597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297237.124599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297237.127550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297237.127578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297237.133028:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297237.133032:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297237.133035:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297237.135536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297237.135557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297237.135694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.135698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297237.135759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297237.138729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297237.138767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297237.138770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297237.138774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297237.138804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297237.142621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297237.142684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297237.142757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297237.142854:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297237.146544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297237.146682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297237.146685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297237.146688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297237.152712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297237.152743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297237.152745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297237.152747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297237.152749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297237.152751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297237.152764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297237.152769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297237.152771:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297237.159672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297237.159675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297237.167487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297237.178620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297237.178626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297237.178628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297237.178630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297237.178631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297237.178632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297237.178659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297237.192772:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297237.193055:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297237.198824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297237.198952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297237.198955:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297237.198958:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297237.198960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297237.198962:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297237.198964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297237.198966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297237.199020:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297237.199023:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.205554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297237.205557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297237.205600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297237.205602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297237.214661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297237.218569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297237.218583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297237.218603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297237.218605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297237.221846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297237.221852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297237.221909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.221912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297237.222137:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297237.222141:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297237.224542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297237.224562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297237.230538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297237.230541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297237.230543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297237.230545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.230547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297237.230550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297237.230560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297237.234467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297237.234470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297237.234485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297237.238624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297237.238701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297237.247561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297237.247599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297237.247672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297237.247697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297237.247699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297237.247703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297237.247706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297237.251520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297237.251561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297237.254503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297237.254515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297237.254630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297237.254634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297237.254637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297237.254639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297237.254662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297237.254677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297237.254680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297237.254683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297237.254704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.262536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297237.262623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.262640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297237.262643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297237.262645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297237.264901:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297237.269506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297237.269571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297237.269573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297237.269956:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297237.275484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297237.275488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297237.275489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297237.275491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297237.280516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297237.280540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297237.280545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297237.280546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297237.282782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297237.282805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.282807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297237.282810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297237.282844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297237.284479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297237.294635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297237.294648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297237.298497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297237.298524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297237.301531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297237.304685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297237.311154:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297237.334504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297237.352555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297237.352558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297237.359947:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.359951:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297237.359989:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297237.365529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.365557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297237.365583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297237.372473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297237.372478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297237.372507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297237.372508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297237.372520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297237.372521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297237.379571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297237.388464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297237.388496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297237.388499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297237.388571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297237.392522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297237.392557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.396488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297237.400628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297237.400631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297237.400659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297237.400717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297237.407664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297237.407668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297237.407670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297237.407775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297237.407780:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297237.410642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297237.412546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297237.412549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297237.414030:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297237.414032:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297237.414033:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297237.416470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297237.416472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297237.416489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297237.421505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.421510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297237.421513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297237.421515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.421524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297237.421673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297237.421699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297237.421731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297237.426499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297237.426503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297237.432517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297237.432517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297237.437899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.437901:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297237.437903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.437926:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297237.437930:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297237.437933:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297237.437935:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297237.440474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297237.440478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.440504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297237.440901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297237.440930:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297237.440931:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297237.440933:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297237.450042:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297237.450046:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297237.450053:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297237.450280:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297237.458520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297237.458523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297237.458524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297237.458534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297237.467476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297237.473508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297237.482537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297237.482548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.482577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297237.485475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297237.485503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297237.485506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.488564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297237.488568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297237.488572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297237.488605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297237.496501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297237.496589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297237.504781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297237.504855:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.504884:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297237.508505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297237.511467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297237.511484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297237.511555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297237.515546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297237.515550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297237.515572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297237.515576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297237.515579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297237.517504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297237.525509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297237.525513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297237.525515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297237.531521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297237.531527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297237.531571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297237.531574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297237.531662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297237.539896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297237.540013:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297237.540017:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297237.540022:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297237.540024:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297237.540026:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297237.540028:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297237.540051:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297237.540054:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297237.546548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297237.546579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297237.546597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297237.546599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297237.546615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297237.546617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297237.546622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297237.546624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297237.546640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.556464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297237.556467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297237.556549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297237.564482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297237.564488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297237.564498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297237.564501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.564503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297237.571672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297237.571675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297237.571685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297237.571687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297237.580616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297237.580621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297237.580624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.594630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297237.602594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.602599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.602602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297237.627504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297237.627522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297237.633544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297237.642520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297237.652612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297237.652616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297237.652618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297237.660543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297237.660546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297237.660548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297237.660551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297237.660568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297237.660570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297237.674509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297237.674578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297237.674580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297237.682973:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297237.682982:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297237.685493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297237.685516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297237.689484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297237.689489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297237.689492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297237.689550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297237.689594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297237.694524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297237.694551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297237.698600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297237.706565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297237.709508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297237.709513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297237.715487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297237.715491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297237.715494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297237.715496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297237.715498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297237.724687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297237.724728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297237.726605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297237.726666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297237.726668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297237.729762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297237.729785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297237.732544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297237.732583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297237.732595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297237.732597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297237.732598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297237.732620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297237.736504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297237.736508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297237.736542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297237.736545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297237.736547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297237.739532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297237.739534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297237.739588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.744523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297237.747495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297237.747498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297237.747501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297237.752515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.752540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297237.752561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297237.752564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297237.755617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297237.760533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297237.760549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297237.760567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297237.760591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297237.760971:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297237.760974:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297237.760975:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297237.760978:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297237.767312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297237.767317:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297237.767345:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297237.767348:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297237.767351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297237.767352:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297237.767355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297237.767358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297237.771566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297237.777679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297237.777683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297237.777686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297237.777692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.777711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297237.777881:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297237.781521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297237.781553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297237.781568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297237.781673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297237.781687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297237.784618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297237.784622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297237.784623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297237.787530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297237.787533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297237.787568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297237.787570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297237.787572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297237.787574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297237.792285:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297237.792303:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297237.792312:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297237.792314:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297237.794484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297237.794495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297237.794514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297237.794516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297237.794549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297237.798511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297237.798542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297237.801515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297237.801518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297237.801520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297237.801522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297237.801525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297237.801527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297237.809551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297237.809622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297237.809624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297237.813504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297237.813507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297237.813521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297237.813547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297237.813552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297237.813554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297237.813567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297237.813568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297237.813570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297237.822490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297237.822493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297237.822495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297237.830596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297237.830601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297237.830630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297237.837627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297237.837631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297237.837669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297237.838256:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297237.841479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297237.841665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297237.841794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297237.841806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297237.841809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297237.841812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297237.846479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297237.846482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297237.846529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297237.846563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297237.846563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297237.846566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297237.854537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297237.854635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297237.854688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297237.859555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297237.859559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297237.859569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297237.859571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297237.865539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297237.865586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297237.868479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297237.868486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297237.868490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297237.868493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297237.868495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297237.868497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297237.868500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297237.868517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297237.868521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297237.876997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297237.877000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297237.884553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297237.884556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297237.884569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297237.884604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297237.884619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297237.893589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297237.893592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297237.893595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297237.900820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297237.900857:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297237.900882:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297237.908712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297237.908718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297237.908730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297237.908732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297237.908734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297237.908735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297237.915526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.915530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297237.915532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297237.915535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.915544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297237.915546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297237.915548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297237.915563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297237.915565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297237.921474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297237.921492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297237.929564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297237.931664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297237.931668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297237.931677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297237.935684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297237.935686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297237.938000:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297237.938015:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297237.940568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297237.940601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297237.947473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297237.947519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.947522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297237.947666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297237.947668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297237.947673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297237.953611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297237.953614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297237.961688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297237.961692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297237.965552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297237.968502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297237.968507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297237.972197:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297237.972199:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297237.972267:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297237.994517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297237.994521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297238.005499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297238.008523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297238.015567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297238.015699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297238.015703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297238.015706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297238.018495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297238.018498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297238.018533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297238.021610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297238.031100:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297238.031103:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297238.031106:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297238.031109:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297238.036470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297238.036493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297238.041834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297238.041839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297238.041854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297238.041885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297238.041888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297238.047482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297238.047594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297238.052257:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297238.052261:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297238.052263:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.052266:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297238.052268:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297238.054539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297238.054544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297238.054547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297238.054548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297238.054915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297238.054918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297238.054920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297238.060064:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297238.060067:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297238.060069:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.060070:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297238.062493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297238.062497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297238.062499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297238.062501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297238.062554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297238.062584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297238.065542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.065582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297238.065592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297238.069571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297238.069579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.069582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297238.069611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297238.071750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297238.071769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297238.071790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297238.075485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297238.075854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297238.075869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297238.079543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297238.079551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297238.079553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297238.079555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.081712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297238.082103:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297238.082106:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297238.092482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297238.092527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297238.092529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297238.092568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297238.092571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297238.092601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297238.096551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297238.096556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297238.102509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297238.102526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297238.102536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297238.102540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297238.102555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297238.102579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297238.102581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297238.102614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297238.102615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297238.105540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297238.105543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297238.105638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297238.111474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297238.111477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297238.111509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297238.111727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297238.114514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.116471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297238.116475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297238.116478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297238.116502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297238.116504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297238.116513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297238.116590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297238.119468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297238.119549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297238.119561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297238.119563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297238.119840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297238.119844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.119846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297238.119848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297238.125472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297238.125485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297238.125487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297238.125523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297238.125525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297238.132550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297238.132552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297238.132555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297238.132580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297238.132628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297238.132633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297238.132652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297238.135591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297238.135602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297238.135605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297238.135684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297238.135696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297238.135697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297238.135699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297238.135701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.139682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297238.139696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297238.139906:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297238.139922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297238.142490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297238.142507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297238.142536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297238.142540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297238.145492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297238.145496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297238.145506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297238.145520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297238.145523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297238.145524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297238.145538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297238.149472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297238.149476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297238.149479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297238.149594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297238.149636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.152506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297238.152566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297238.155466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297238.155484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297238.155486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297238.155549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297238.155553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297238.158843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297238.158846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297238.158848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297238.158849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297238.158952:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297238.161639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297238.161642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297238.161643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297238.163664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297238.163696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297238.163698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297238.163699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297238.163731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297238.167538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297238.167542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297238.167544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297238.167546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297238.171481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297238.171486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297238.171488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297238.171520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297238.171533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297238.171580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297238.171582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297238.177480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297238.177484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297238.177535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297238.177558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297238.177579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297238.177581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297238.184620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297238.184660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297238.184665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297238.184667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297238.194517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297238.194615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297238.194618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297238.194639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297238.194642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297238.194654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297238.198544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297238.198549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297238.198552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297238.203514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297238.203552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297238.203554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297238.203558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297238.203569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297238.203571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297238.208530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297238.211568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297238.211573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297238.211576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297238.211594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297238.214468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297238.214471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.214482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.214502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297238.214506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297238.214509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297238.217795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297238.217800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297238.217801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297238.217803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297238.217819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297238.217835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297238.217849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297238.222503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297238.222528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297238.222531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.222543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297238.222545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297238.226615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297238.226618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297238.229491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297238.233617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297238.233621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297238.236547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297238.236553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.236557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297238.236559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297238.236561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297238.236597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297238.236891:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297238.240620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297238.240623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297238.240626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297238.240630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297238.244510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297238.244513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297238.244515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297238.244517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297238.244624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297238.244629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297238.244640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297238.244643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.244645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.249538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297238.249755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297238.253484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.253652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297238.255525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297238.255526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297238.259212:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297238.259230:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297238.259323:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.260482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297238.260485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297238.260492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297238.260498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297238.263613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297238.275619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297238.275648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297238.278483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297238.278487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297238.278489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297238.278494:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:3.1:1713297238.278495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297238.278497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297238.278503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.283499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297238.283633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297238.283637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297238.283639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297238.283641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297238.283648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297238.283658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297238.283660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297238.289536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297238.295670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297238.295673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297238.299411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297238.299529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297238.299534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297238.301520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297238.301523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297238.301537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297238.301539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297238.301599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297238.301603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297238.301625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297238.301637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297238.306096:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297238.306100:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297238.309502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297238.309516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297238.312500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.312531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297238.317577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297238.322480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297238.322484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297238.322491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297238.322496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.322498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297238.322511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.322512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297238.322525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297238.322544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297238.328499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297238.328502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297238.328898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297238.332504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297238.332700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297238.332705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297238.332708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297238.332710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297238.332713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297238.337503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297238.337520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297238.337523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297238.337524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297238.337536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297238.337551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297238.337563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297238.337565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297238.339551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297238.339769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297238.339772:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297238.339782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297238.339784:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297238.339785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297238.339801:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297238.342806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297238.342808:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297238.342809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297238.344504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297238.344539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297238.344541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.344542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297238.344543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297238.344572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297238.350475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297238.355540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297238.355545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.358469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297238.358473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297238.358475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297238.358536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297238.364772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297238.364776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297238.364793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297238.364798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.364812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297238.364829:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297238.367528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297238.371713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297238.371715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297238.371736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297238.371740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297238.371743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297238.374472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297238.377539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297238.377599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297238.385478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.385511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297238.385514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297238.385515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297238.385528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297238.388701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297238.393581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297238.393585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297238.393587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297238.393590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297238.393613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297238.393615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297238.393617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297238.397617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297238.397619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297238.403504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.403507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297238.403520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297238.403565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297238.409567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297238.409572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297238.409600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297238.409602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297238.409604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297238.409607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.409608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297238.415471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297238.415535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297238.415550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297238.415576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297238.415579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297238.415625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297238.420764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297238.422496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297238.422507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297238.422510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297238.422513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297238.422515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297238.422517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297238.422518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297238.422520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297238.422546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297238.428530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297238.428533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.428535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297238.428584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297238.431484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297238.431487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297238.431489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297238.431554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297238.431569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297238.431574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297238.434565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.434570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297238.434701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.434704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297238.434706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.437535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297238.437693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297238.437735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297238.443499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297238.443503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297238.443526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297238.443548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297238.443550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297238.443557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297238.443559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297238.443560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297238.452531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297238.452572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297238.456490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297238.456499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297238.456504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297238.456553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297238.456556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297238.456570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297238.456572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297238.456574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297238.459532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297238.459634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297238.459639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297238.462481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297238.462484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297238.462486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297238.462536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297238.462539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297238.462541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297238.462542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297238.465518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297238.465521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.465546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297238.465548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.465551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297238.465552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297238.465554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297238.465573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297238.468467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297238.468546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297238.468603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297238.468606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297238.471478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297238.471484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297238.471485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297238.481561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297238.481564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297238.485485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297238.485488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297238.485490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297238.485889:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297238.485892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297238.485894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297238.485897:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297238.485898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297238.489470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297238.494902:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297238.494942:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297238.495066:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297238.495069:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.498490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297238.498495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297238.498496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297238.498558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297238.501499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297238.501503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297238.501525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297238.501549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297238.501565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297238.501595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.501598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297238.501628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297238.501631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297238.504481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297238.504539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297238.504543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297238.504585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297238.504609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297238.507681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297238.507685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297238.511513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297238.511755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297238.511759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297238.514538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297238.514578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297238.514582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.514659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297238.516483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297238.516489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297238.516521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297238.516541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297238.519481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297238.519482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297238.525517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297238.525552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297238.525580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.527525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297238.530563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297238.530567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297238.534778:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297238.534781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297238.534784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297238.534786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297238.534787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297238.534789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297238.534791:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297238.539487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297238.539554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297238.539631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297238.545486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297238.545576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297238.545578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297238.545580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297238.545585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297238.545588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297238.550492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297238.550553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297238.556470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297238.556470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297238.556473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297238.556475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297238.556477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297238.556592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297238.556595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297238.556610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297238.559492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297238.559496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297238.559518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297238.559528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297238.562476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297238.562512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297238.562574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297238.562587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297238.562619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297238.562660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297238.565582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297238.565585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297238.565587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297238.565638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297238.565643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297238.565645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297238.565647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297238.571546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297238.571826:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297238.574474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297238.574477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297238.574478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297238.574484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297238.574486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297238.574487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297238.577482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297238.577486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297238.577521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297238.581599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297238.581603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297238.581620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297238.581622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297238.581634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297238.583555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297238.585520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297238.585523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297238.585527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297238.585543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297238.585545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297238.587832:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297238.587834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297238.598204:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297238.601529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297238.601608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297238.601613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297238.601616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297238.601629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297238.603587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297238.603593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297238.603608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297238.603610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297238.603658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297238.603661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297238.603675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297238.603687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297238.603688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297238.603833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297238.604000:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297238.607682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297238.607743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297238.607746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297238.608031:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297238.608055:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297238.608057:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297238.608076:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297238.608098:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297238.608100:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297238.611497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297238.611522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297238.611527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297238.614478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297238.614548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297238.622504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297238.622509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297238.622687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297238.622691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297238.622694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297238.622708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297238.625467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297238.625471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297238.625474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.631549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297238.631553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297238.631556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297238.631559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297238.631562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297238.631565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297238.631566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297238.631568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297238.636495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297238.636512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297238.636515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297238.636517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297238.641583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297238.641603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297238.641620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297238.641623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297238.641633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297238.646503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297238.646545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297238.646547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297238.646551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297238.646553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297238.646554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297238.646556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297238.646558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297238.652795:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297238.653105:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297238.653307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297238.653310:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297238.655521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297238.655524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297238.655525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297238.655526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297238.655528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297238.655529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297238.655531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297238.655532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297238.655534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297238.655568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.655576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.657484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297238.657498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297238.657500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297238.657502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297238.657529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297238.657548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297238.657571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297238.660510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297238.665480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297238.670536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297238.670574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297238.670576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297238.670577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297238.670579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297238.670581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297238.674534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297238.674539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297238.674541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297238.674576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297238.678469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297238.678472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297238.678474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297238.678478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297238.678496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297238.683484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297238.683488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297238.683490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297238.683507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297238.683553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.683590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297238.687468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297238.687473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297238.687475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297238.687565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297238.687567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297238.693586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297238.697865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297238.698033:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297238.700552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297238.700554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.700585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.700587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297238.700589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.700643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297238.700835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297238.700838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297238.705545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297238.705548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297238.705552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297238.705554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297238.705556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297238.705558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297238.705568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297238.705570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297238.705571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297238.710567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297238.713564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297238.713569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297238.713571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297238.713588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297238.713590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297238.713592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297238.713616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297238.719487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297238.719545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297238.719556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297238.719593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297238.722748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297238.722751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297238.722753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297238.722754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297238.722755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297238.722766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297238.728551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297238.728555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297238.728577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297238.728580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297238.728584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297238.728629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297238.728632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297238.728634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297238.732496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297238.732561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297238.732572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297238.732577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297238.732580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297238.732618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297238.732772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297238.732813:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297238.732828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297238.738589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297238.738601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297238.738603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297238.738729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297238.741513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297238.741515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297238.741545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297238.741547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297238.741548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297238.741550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297238.741725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297238.741813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297238.745738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297238.745745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297238.745813:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297238.749587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297238.749592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297238.749594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297238.749597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297238.749601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297238.749603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297238.749653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297238.749657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297238.752511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297238.752512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297238.752517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297238.752520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297238.752535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297238.755716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297238.755720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297238.755725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297238.755762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297238.755764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297238.761552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297238.761556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297238.761598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297238.766583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297238.766600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297238.766628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297238.766644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297238.766664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297238.766667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297238.766668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297238.768528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297238.768576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297238.768683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297238.768718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297238.772637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.772641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297238.772642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297238.772644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297238.772647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297238.772647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297238.772648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297238.772650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297238.772650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297238.772652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297238.772655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297238.772657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297238.772658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297238.775506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297238.775510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297238.779528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297238.779532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297238.779576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297238.781619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297238.787492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297238.787517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297238.787520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297238.787534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297238.791576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297238.791581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297238.791583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297238.791596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297238.791611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297238.793528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297238.793613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297238.793615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297238.793712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297238.793718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297238.796530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297238.796533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297238.796539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297238.796540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297238.796605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297238.796607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297238.796609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297238.796612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.796614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297238.796616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297238.796651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.799470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297238.799476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297238.802556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297238.802578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297238.802863:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297238.808501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297238.808506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297238.808510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297238.808526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297238.808564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297238.813497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297238.813509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297238.813512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297238.813515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297238.813518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297238.816825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297238.816829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297238.822556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297238.822570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297238.822576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297238.822580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297238.822581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297238.822583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297238.822593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297238.822595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.826505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297238.826510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297238.826514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297238.826548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297238.831551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297238.831583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297238.831869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297238.831874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297238.834553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297238.834559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297238.834561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297238.834564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297238.834574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297238.834595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297238.834602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297238.838333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297238.838337:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297238.838417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297238.838421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297238.840485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297238.840509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297238.840559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297238.840562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297238.840695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.840698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297238.840700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297238.840702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297238.843500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297238.843555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297238.843569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297238.847561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297238.847565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297238.847694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297238.851554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297238.856496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297238.856497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297238.856545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297238.859477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297238.859482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297238.862511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297238.862515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297238.862562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297238.862597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297238.865504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297238.865524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297238.865565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297238.865570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297238.865589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297238.865591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297238.865593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297238.865594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297238.871506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297238.871516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297238.871532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297238.871534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297238.871536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297238.874543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297238.877528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297238.877533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297238.877537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297238.877552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297238.877697:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800775efb00. 00010000:00000010:0.1:1713297238.877701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297238.877703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297238.877705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297238.880621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297238.883557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297238.883563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297238.883564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297238.883568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297238.883570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297238.883576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297238.895530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297238.919551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297238.919556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297238.919559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297238.919937:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297238.919965:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297238.919969:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297238.919971:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297238.919973:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297238.922495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297238.922502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297238.926533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297238.926539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297238.926540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297238.926544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297238.926547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297238.926586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297238.926590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297238.932616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297238.935524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297238.935527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297238.935634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297238.935638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297238.935640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297238.939787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297238.939802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297238.939806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297238.943547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297238.943552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297238.943553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297238.943556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297238.943578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297238.943581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297238.943584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297238.943600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297238.943603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297238.946470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297238.946475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.946477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297238.952528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297238.952531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297238.952533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297238.952674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297238.952721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297238.952914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297238.952922:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297238.952925:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297238.956520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297238.960545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297238.960547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297238.960579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297238.960628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297238.960630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297238.960650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297238.963710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297238.963718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.963719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297238.963721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297238.963732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297238.967481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297238.967482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297238.967485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297238.967613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297238.970621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297238.970632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297238.975469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297238.975474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297238.975476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297238.975488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297238.975494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297238.975521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297238.978523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297238.978526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297238.978528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297238.978551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297238.978553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297238.978555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297238.978556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297238.981473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297238.981478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297238.981514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297238.981568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297238.985478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297238.985499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297238.989508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297238.989512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297238.989514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297238.989519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297238.989523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297238.989600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297238.989602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297238.989605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297238.994541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297238.996625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297238.996687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297238.996693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297238.996754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297239.000607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297239.000611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297239.000612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297239.000627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297239.004547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297239.004564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297239.004567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297239.004569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297239.004571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297239.004573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297239.004597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297239.004621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297239.004675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297239.007517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297239.007522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297239.012530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297239.012561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297239.012577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297239.012585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297239.012592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297239.012613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297239.012640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297239.015555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297239.015558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297239.015561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297239.019472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297239.019488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297239.019492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297239.019564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.023728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297239.023731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297239.023742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297239.023743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297239.023745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297239.023746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297239.029472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297239.035069:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297239.037529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297239.037542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297239.037548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297239.037562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297239.037564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.037566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.037599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297239.037601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297239.037612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297239.041470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297239.041473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297239.041476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.041478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297239.041479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297239.041521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297239.041524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297239.044500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297239.044503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.044600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297239.044604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297239.044618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297239.044620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297239.044621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297239.053532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297239.053565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297239.053617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297239.053624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297239.059522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297239.059525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297239.059535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297239.059537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297239.059539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297239.063520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297239.063524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297239.063528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297239.063545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297239.063547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297239.069505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.069542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297239.069579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297239.074488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297239.074492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297239.074497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297239.074500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.074540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.074551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297239.074553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297239.074554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297239.074584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297239.074587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297239.080488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297239.080628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297239.080628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297239.080633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297239.080635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297239.080650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297239.080653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297239.080655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297239.080658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297239.086491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297239.086495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297239.086498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297239.086517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297239.086520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297239.086533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297239.086535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297239.086537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297239.086540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.086737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.086740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.089923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.089929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297239.092646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297239.092663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297239.092677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297239.092679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297239.092710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297239.092721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297239.095499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297239.098472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297239.098475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297239.098477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297239.102857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297239.104519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297239.104523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297239.104544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297239.104547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297239.104605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297239.104624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297239.104636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297239.107499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297239.107502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297239.112495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297239.124480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297239.124485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297239.124490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297239.124491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297239.124512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297239.124568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297239.124591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297239.124615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.124617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297239.124817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297239.127570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297239.127573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.127575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297239.132570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297239.132577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297239.132580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297239.132814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297239.132862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297239.132868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297239.132870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297239.132886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.132889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297239.137505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297239.137509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297239.137785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297239.142768:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297239.142784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.142789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297239.142793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297239.142797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297239.145549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297239.145552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297239.149579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297239.149648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297239.149652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297239.149668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297239.149721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297239.149726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297239.153481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297239.153485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297239.153488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297239.153500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297239.153502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297239.153504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.157487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297239.157499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297239.157517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297239.157524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297239.157700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297239.157703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297239.157719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297239.160481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297239.160484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297239.160486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297239.160488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297239.163480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297239.163508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297239.163549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297239.163554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297239.167771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297239.167774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297239.170534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297239.170570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297239.170578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297239.170588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297239.170629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297239.175472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297239.175525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297239.175527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297239.178512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297239.178535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.178539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.178541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297239.178543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297239.178545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297239.178615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297239.178618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297239.178656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297239.178659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297239.188573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297239.188695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297239.192764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297239.192861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297239.192865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297239.195490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297239.195493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297239.195501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297239.195520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.195530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297239.195531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297239.195672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.195712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297239.201498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297239.201516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297239.201518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297239.201520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297239.201536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.204474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297239.204478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297239.204480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297239.204505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297239.204544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297239.210759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297239.210763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297239.210765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297239.210767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297239.210769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297239.210789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297239.210791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297239.212484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297239.212489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297239.212512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297239.212517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297239.215548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297239.218593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297239.218596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.218608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297239.218611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297239.218645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297239.218662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297239.218758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297239.222726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297239.228111:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297239.228316:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297239.230589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297239.230595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297239.230598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297239.230602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297239.235643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297239.235646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297239.235648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297239.235662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297239.235666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297239.235673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297239.235748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297239.235751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297239.235753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297239.235755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297239.235757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297239.235760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297239.238526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297239.238597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297239.241540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297239.241601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297239.241676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297239.241683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297239.245644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297239.254711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.254714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297239.257564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297239.257597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297239.257617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297239.257620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297239.257649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297239.257656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297239.257659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297239.260485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297239.263528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297239.263537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297239.263540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297239.263541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297239.263562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297239.263644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297239.267670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297239.267674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297239.267676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297239.270597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297239.273492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297239.278485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297239.278490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297239.278753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297239.282539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297239.284566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297239.284567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297239.284585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297239.284588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297239.284590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297239.284592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.284656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297239.284661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297239.284664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.284666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297239.284668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297239.290642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297239.290663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297239.294634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297239.294686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297239.294734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297239.304681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297239.304687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.304949:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.304951:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297239.304988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.304990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.304992:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297239.305343:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297239.308496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297239.308523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297239.308527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297239.313541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297239.313564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297239.313582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297239.313585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297239.313620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297239.313625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297239.313644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297239.313690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297239.313723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297239.313728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297239.313731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297239.313783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297239.313796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297239.317549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297239.320926:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297239.320929:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297239.320932:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297239.321174:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297239.321209:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297239.321212:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.321213:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.321215:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.321294:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297239.321296:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297239.326352:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297239.327500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297239.327516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297239.327518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297239.327520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297239.327587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297239.327590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297239.327592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297239.327711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297239.327713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297239.327715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297239.331497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297239.331500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297239.331502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297239.331513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297239.336508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.336523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.339535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297239.339540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297239.342489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297239.342517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297239.342520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297239.342560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297239.342579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297239.342582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297239.342585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297239.349538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297239.349555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297239.349559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297239.349563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.349602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297239.349606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297239.349650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297239.352527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297239.352531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.356568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297239.356570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297239.356571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297239.356574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297239.356577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297239.356594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297239.356599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297239.356602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297239.356604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297239.358580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297239.358598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297239.358605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297239.364501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297239.364505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297239.364505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297239.364562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297239.368492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.368531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297239.368533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297239.368534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297239.372538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297239.381648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297239.381668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297239.381670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297239.381702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297239.381706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297239.381734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297239.381738:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297239.384637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297239.384644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297239.384647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297239.384649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.384665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297239.384667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297239.384669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297239.387543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297239.387546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297239.387554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297239.387579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297239.387582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297239.387585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297239.387593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297239.387596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297239.387619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297239.395502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297239.395520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297239.395523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297239.395525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297239.395608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297239.395639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297239.398536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297239.404525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297239.404528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297239.404531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297239.404533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297239.404559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297239.408559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.408573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297239.411477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297239.411479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297239.411520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297239.411546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297239.411551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.411555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297239.411558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297239.411561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297239.411562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297239.411577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297239.411578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297239.415057:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297239.415060:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297239.415062:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297239.415070:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297239.415087:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297239.415091:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297239.415093:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297239.418493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297239.418660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297239.418683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297239.418688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297239.418704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297239.422581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297239.427208:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297239.427210:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297239.432478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297239.435684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.435765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297239.435914:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297239.435921:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297239.435926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297239.435934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297239.435950:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297239.435954:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297239.435956:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297239.435958:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297239.438666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.443520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297239.443526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297239.443548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297239.443548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297239.443575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297239.443578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297239.443582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297239.446542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297239.446546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297239.446549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297239.446550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297239.446559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297239.446564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297239.451693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297239.451695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.456182:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.456208:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.457554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297239.457648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.457672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297239.457684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297239.457686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297239.457690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297239.460630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297239.460634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297239.460638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297239.460640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297239.460647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297239.464543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.464546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.464548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297239.464550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297239.464551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297239.464556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297239.464634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297239.464638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297239.469501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297239.469542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297239.469544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297239.469545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297239.474604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297239.474612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297239.474615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297239.477632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297239.477636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297239.477649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297239.481093:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297239.483554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297239.483558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297239.483661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297239.483664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297239.483880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297239.485529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297239.485546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297239.489483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297239.489519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297239.489552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297239.489560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297239.489565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297239.489567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297239.489587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297239.490213:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297239.490218:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297239.492535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297239.498476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297239.498481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.498502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297239.504545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297239.504553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297239.504555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297239.504559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297239.510622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297239.510799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297239.515605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297239.518473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297239.518474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297239.518557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297239.518561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297239.518604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297239.518636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297239.518640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.521523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297239.521527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297239.521530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297239.524469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297239.524473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297239.524488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297239.524495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297239.524496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.524581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297239.524584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297239.527699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297239.527717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297239.532653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297239.532658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297239.535597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297239.538568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297239.538608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297239.538613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297239.538667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297239.538957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297239.538960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297239.541936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297239.541970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297239.543594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297239.543654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297239.543657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297239.546698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297239.546701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297239.546704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.546706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.546708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297239.551498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297239.551503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297239.551520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297239.551524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297239.551526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297239.551527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297239.551566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297239.555475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297239.555510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.559502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297239.559511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297239.559514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297239.562936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297239.565563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297239.565569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297239.565610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297239.565614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297239.565616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297239.565701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297239.565705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297239.565707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297239.568516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297239.568520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.568584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297239.571573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297239.571577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297239.577639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.577645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297239.586675:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d100. 00010000:00000010:2.1:1713297239.586682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297239.586704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.586711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.586731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297239.588863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297239.588909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297239.588913:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297239.588918:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297239.588921:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297239.588923:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297239.588925:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297239.588942:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297239.589583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297239.589587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297239.589628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297239.590594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297239.590600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297239.595552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297239.595557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297239.595560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297239.595562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297239.595565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.595989:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297239.595992:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297239.595994:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297239.606499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297239.606505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297239.606559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297239.606560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297239.606564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297239.606578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297239.611144:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297239.611148:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.611203:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297239.614637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297239.614644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297239.614853:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297239.614908:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297239.614912:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297239.617471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297239.620536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297239.620541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297239.620543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297239.620557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297239.620560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297239.620587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297239.620591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297239.620594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297239.620622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297239.620640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297239.626839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297239.626843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297239.630475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297239.630494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297239.630508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297239.630512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297239.630514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297239.630554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297239.637013:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.637016:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297239.637083:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.637087:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297239.637089:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297239.640563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297239.640956:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297239.640960:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297239.641006:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297239.643473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.643477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297239.643563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297239.643565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297239.643566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297239.646500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297239.646503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297239.646506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297239.646508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297239.646545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297239.646550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297239.646582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297239.646585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297239.646669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297239.646673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297239.646675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297239.646678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297239.646679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297239.646701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297239.646730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297239.649693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297239.649697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297239.653491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297239.653491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.653639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297239.660519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297239.660520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297239.660524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297239.660524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297239.660527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297239.660544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297239.660563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297239.660730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297239.664826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.664845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297239.668536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297239.668540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297239.668557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297239.668560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297239.668562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.668567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.668570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297239.668573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297239.668635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297239.668638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297239.668663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297239.671515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.671520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297239.676527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297239.676532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297239.676615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297239.676639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297239.676910:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297239.676942:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297239.677011:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297239.683496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297239.683513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297239.683650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297239.683664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297239.687490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297239.687497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297239.687500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297239.687502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297239.687504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297239.690497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297239.690540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297239.690558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297239.690572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297239.690574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297239.690584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297239.690587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297239.696498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297239.696520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297239.696523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297239.701489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297239.701498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297239.701499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297239.701501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297239.701533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297239.701536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297239.701543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297239.701574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297239.704479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297239.704484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297239.704546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297239.707489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297239.707508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297239.707988:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297239.708005:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297239.708096:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297239.708110:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297239.708113:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297239.708115:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297239.709493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297239.709496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297239.709498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297239.715541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297239.715543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297239.715548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297239.715588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297239.715592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297239.715594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297239.715601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297239.718499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297239.718514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297239.724478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297239.724478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297239.724482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297239.724482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297239.724484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297239.724485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297239.724486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297239.724487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297239.724489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297239.724574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297239.730521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297239.730555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297239.730594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297239.730598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297239.730600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297239.730614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297239.738518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297239.738521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297239.738523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297239.738621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297239.738637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297239.738660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297239.741595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.741605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297239.741608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.744571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297239.744595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297239.744598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297239.744609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297239.744612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297239.744614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297239.748500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.748516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297239.751554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297239.751668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297239.751670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297239.751691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297239.751693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297239.751713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297239.751726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297239.757520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.757538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297239.760501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297239.760505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297239.760508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297239.760511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297239.760513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297239.763936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297239.763970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297239.769506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297239.769554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297239.769557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297239.769569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.769573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297239.769576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297239.769579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297239.769582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297239.769585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297239.769601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297239.769604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297239.769606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297239.772698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297239.772702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297239.772704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.772706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.772708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297239.774479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297239.774482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297239.774483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297239.774492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297239.774497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297239.774544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297239.774579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297239.774594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297239.779572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.783512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297239.783574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297239.783578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297239.783580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297239.783582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297239.783697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297239.783700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.790608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297239.790611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297239.790621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297239.790623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297239.790626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297239.790685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297239.790688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297239.790691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297239.790693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297239.790702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297239.790714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297239.790716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297239.795496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.795537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297239.801469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297239.801472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297239.801474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297239.802239:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297239.802244:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297239.802246:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297239.802248:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297239.808500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297239.808532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297239.808535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297239.808634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297239.808638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297239.808642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297239.814580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.814583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297239.814585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297239.814643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297239.816980:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297239.816985:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297239.816985:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297239.817017:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297239.822151:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.822186:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297239.822201:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297239.822208:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297239.824816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297239.824820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297239.824852:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297239.824857:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297239.824860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297239.824865:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297239.824867:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297239.824869:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297239.824871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297239.824873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297239.830493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297239.831007:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297239.831011:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297239.836485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297239.836485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297239.836505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297239.836507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297239.836549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297239.841126:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297239.843507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297239.843549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297239.845534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297239.845560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297239.845575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.845578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297239.849519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297239.849522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297239.849524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297239.849526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297239.849528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.849530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297239.849532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297239.849533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297239.849535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297239.857482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297239.857525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297239.860656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297239.860731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297239.860735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297239.860739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297239.860742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297239.866490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297239.866496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297239.866499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297239.866517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297239.866589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297239.866594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297239.866597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297239.866615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297239.866618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297239.866675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297239.866678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297239.866679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297239.866681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297239.876022:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297239.876036:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297239.876081:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297239.876086:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297239.876088:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297239.876091:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297239.876094:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297239.879571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297239.885467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297239.885558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297239.885561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297239.885562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297239.885564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297239.885658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297239.885660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297239.885661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297239.890566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297239.893797:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297239.893815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297239.893817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297239.893917:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297239.893936:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297239.893965:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297239.893968:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297239.893973:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297239.893988:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297239.893991:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297239.893993:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297239.894053:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297239.899529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297239.899549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297239.899552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297239.899594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297239.902508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297239.902545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297239.902554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297239.902579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297239.902581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297239.905469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297239.905548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297239.905552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297239.908502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297239.908518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297239.908528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297239.908532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297239.908575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297239.908577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297239.908579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297239.908601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297239.912885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297239.912888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297239.918543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297239.918589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297239.918592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297239.918594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297239.918595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297239.918597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297239.921539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297239.921542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297239.921574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297239.924594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297239.924597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297239.924637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297239.924641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297239.924643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297239.924644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297239.924655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297239.924660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297239.924676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297239.930771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297239.930773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297239.930774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297239.933608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297239.933612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297239.933614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297239.933639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297239.933641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297239.933642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297239.937507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297239.937518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297239.937534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297239.937580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297239.937582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297239.937583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297239.943467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297239.943498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297239.943513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297239.943515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297239.943516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297239.943518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297239.943534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297239.943539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297239.943542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297239.943563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297239.943576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297239.947561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297239.947617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297239.950479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297239.950547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297239.950549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297239.950550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297239.950562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297239.950564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297239.950638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297239.956489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297239.956492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297239.956494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297239.961578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297239.961583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297239.961586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297239.961587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297239.961589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297239.961590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297239.961623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297239.961626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297239.961628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297239.961630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297239.966600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297239.966627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297239.966631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297239.966633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297239.966634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297239.969481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297239.969485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297239.969486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297239.969491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297239.969584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297239.969597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297239.969605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297239.969607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297239.972579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297239.972582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297239.972657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297239.974546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297239.974551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297239.974553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297239.974555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297239.974593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297239.974616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297239.974647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297239.974701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297239.974705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297239.974747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297239.974750:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297239.974752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297239.974754:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297239.978492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297239.978496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297239.978498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297239.984485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297239.984488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297239.984499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297239.984504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297239.984506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297239.984520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297239.984569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297239.990509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297239.990535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297239.993586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297239.993715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297239.993817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297239.993820:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297239.993835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297239.993837:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297240.000620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297240.000630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297240.000646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297240.000712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297240.000785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297240.000787:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297240.000788:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297240.000839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297240.000843:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297240.000846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297240.001010:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297240.001021:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297240.004547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.004574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297240.008840:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297240.008844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297240.008847:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297240.008849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297240.008867:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297240.008886:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297240.008889:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297240.008905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297240.008909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297240.008940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297240.008943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297240.008970:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297240.008972:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297240.017548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297240.017552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297240.017553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297240.021518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297240.021541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297240.021567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297240.027501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297240.027505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297240.027507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297240.027509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297240.027511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297240.027513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297240.027523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297240.027536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297240.033498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297240.033548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297240.033632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297240.033648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297240.033654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297240.033665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297240.033667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297240.033669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297240.033674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297240.033676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297240.038519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297240.038522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297240.044468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297240.044471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297240.044473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297240.044478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297240.044482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297240.044485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297240.047574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297240.051490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297240.051496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.051497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297240.051522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297240.051526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297240.055471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297240.055474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297240.055477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297240.055479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297240.055480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297240.055482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.055484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297240.055485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297240.055509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297240.055511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297240.055513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297240.055514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297240.059944:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297240.059947:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297240.059964:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297240.059969:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297240.059990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297240.062536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297240.062545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297240.062560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297240.064550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297240.064555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297240.064555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297240.064619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297240.064625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297240.064627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297240.064644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297240.064646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297240.064691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297240.064692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297240.064694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297240.069603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297240.069607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297240.075757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297240.080493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297240.080508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297240.080516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297240.080600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297240.080604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297240.080675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297240.080679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297240.080682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297240.080685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297240.080687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297240.084519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297240.088482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297240.088487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297240.088489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297240.088496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297240.088610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297240.088613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297240.088614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297240.094938:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297240.095007:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297240.095012:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297240.095229:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297240.095252:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297240.100656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297240.100659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297240.100661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.105562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297240.105591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297240.105594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297240.105596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297240.105662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297240.105899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297240.105903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297240.105904:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297240.108505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297240.108520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297240.108800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.111482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297240.111487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297240.111489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297240.111531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.111541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297240.111585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297240.111660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297240.111664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297240.111734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297240.111738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297240.116930:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297240.116933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297240.119518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297240.119523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297240.119539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297240.119551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297240.123510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297240.123546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297240.126555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297240.126560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297240.126581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297240.126602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297240.126719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297240.126724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297240.126725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297240.129495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297240.129514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297240.129517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297240.129519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297240.129521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297240.129523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297240.129524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297240.129526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297240.135528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297240.135532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297240.135533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297240.135582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297240.135615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297240.135617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297240.135619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297240.138503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297240.138564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297240.142901:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf300. 00010000:00000010:1.1:1713297240.142908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297240.142954:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297240.142957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297240.142961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297240.145658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297240.145664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297240.145666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297240.145669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297240.148487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297240.148492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297240.148495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297240.148498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297240.148502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297240.148504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297240.148510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297240.148521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297240.148527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297240.148530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297240.151461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297240.151465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297240.151467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297240.151469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297240.157518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297240.164582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297240.166464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297240.170629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297240.170632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297240.170634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297240.170726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297240.170729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297240.170731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297240.170732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297240.170734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297240.174846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297240.174850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297240.174851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297240.174853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297240.174855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297240.174856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.174858:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297240.178476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297240.178495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297240.178497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297240.178498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297240.178500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297240.178504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297240.178508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297240.178517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.178519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297240.178520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297240.178546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297240.178550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297240.178552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297240.178566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297240.178568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297240.181525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297240.187564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297240.187631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297240.187642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297240.196707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297240.196710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297240.196774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297240.196855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297240.196856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297240.196859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297240.196883:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297240.196885:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297240.196906:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297240.200483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297240.200488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297240.200505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297240.200529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297240.200531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297240.204750:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297240.204765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297240.210589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297240.210593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297240.213524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297240.213592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297240.213676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297240.213679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297240.213780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297240.217561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297240.217583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297240.223512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297240.223515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297240.223519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297240.223522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297240.223524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297240.223564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297240.223567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297240.223569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.223595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297240.223606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297240.225518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297240.225542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297240.225544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297240.225546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297240.231488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297240.231584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297240.231607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297240.231672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297240.231713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297240.231717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297240.231719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297240.231757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297240.234519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297240.237510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.237514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297240.237528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297240.237614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297240.237704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297240.237707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297240.242804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297240.242807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297240.242854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297240.242859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297240.246478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297240.246544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297240.246546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297240.249480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297240.249508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297240.249511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297240.249513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297240.249515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297240.249516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.253673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297240.253742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297240.259509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297240.259514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297240.259516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297240.259520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297240.259555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297240.259556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297240.262476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297240.262481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297240.265508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297240.265509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297240.265513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297240.265515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297240.265519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297240.265522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297240.265524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297240.265543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297240.271499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297240.271517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297240.271519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297240.274486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297240.274491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297240.277700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297240.281559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297240.281563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297240.281781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297240.281785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297240.282130:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297240.284593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297240.287474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297240.287478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297240.287480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297240.287496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297240.287503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297240.287514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297240.287573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297240.290692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.290753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297240.294494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297240.294499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297240.294501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297240.294503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297240.294505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297240.294511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.294579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297240.294585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297240.294602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297240.294604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297240.294606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297240.294608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297240.300473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297240.305478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297240.305483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297240.305501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297240.305506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297240.305510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297240.305538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297240.305540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297240.305746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297240.308588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297240.308591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297240.308593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297240.308603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297240.313479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297240.313571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297240.313588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297240.313590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297240.313591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297240.313593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297240.313595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297240.313650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297240.313731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297240.317785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297240.317789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297240.317790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297240.320775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297240.320788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297240.320803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297240.320912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297240.320928:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297240.320954:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297240.320983:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297240.323505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297240.326536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297240.326539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297240.326553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297240.326628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297240.326631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297240.326634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297240.326637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297240.326639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297240.326642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297240.326687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297240.329508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297240.329513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297240.332498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297240.332502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297240.332529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297240.332532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297240.336642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297240.336645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297240.340493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297240.340498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297240.340498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297240.340500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297240.340502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297240.340508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297240.345576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297240.345579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297240.349531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297240.349535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297240.349536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297240.349549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297240.349553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297240.349556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297240.349558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297240.349560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297240.353485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297240.353488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297240.353504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297240.353612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297240.356507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297240.356521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297240.356523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297240.356526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297240.356556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297240.356721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297240.356828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297240.361505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297240.361509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297240.361512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297240.361534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297240.364472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297240.364476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297240.364479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297240.364516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297240.367502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.371554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297240.371593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297240.371684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297240.371697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297240.371700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297240.379520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297240.379530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297240.379543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297240.379616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297240.382534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.382562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297240.384550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297240.384553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297240.384555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297240.384583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297240.384586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297240.384587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297240.384640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297240.385250:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297240.387579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.393638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297240.393687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297240.393691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297240.393710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297240.393716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297240.393732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297240.393736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297240.393738:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297240.396515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297240.396520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297240.396550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297240.398596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297240.398673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297240.398676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297240.398686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297240.398696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297240.398700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297240.399153:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297240.399599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297240.401527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297240.404846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297240.404851:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297240.404852:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297240.404858:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297240.404866:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297240.406126:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297240.406836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297240.406840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297240.409538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297240.412485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297240.412587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297240.412644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297240.420476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297240.420519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297240.420542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297240.420546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297240.423054:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297240.423081:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297240.423136:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297240.425899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297240.425915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297240.426029:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297240.426114:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297240.428113:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297240.428117:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297240.428144:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297240.430502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297240.430504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297240.430541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297240.432543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297240.432547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297240.432550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297240.436043:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297240.436048:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297240.436210:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297240.436224:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297240.439641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297240.439658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297240.442537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297240.442991:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297240.442995:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297240.446512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297240.446517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297240.446579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297240.446676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297240.446687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297240.454690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297240.454712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297240.454730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297240.454732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297240.458638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297240.458643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297240.458646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297240.458648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297240.458651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297240.462769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297240.462772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297240.462805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297240.466511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297240.466527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297240.466529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297240.466603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297240.466622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297240.472463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297240.472507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297240.472515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.472517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297240.472696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297240.472731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297240.474576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297240.474594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297240.474597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297240.478539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297240.478552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297240.479108:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297240.479111:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297240.479115:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297240.481530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297240.481534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297240.481536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297240.481539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297240.481552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297240.481614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297240.484516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297240.484571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297240.484601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297240.484631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297240.488010:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297240.488013:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297240.488026:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297240.488062:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297240.491692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297240.491695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297240.491717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297240.491719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297240.493798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297240.493804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297240.493808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297240.493839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297240.493842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297240.493859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297240.493875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297240.495627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297240.495673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.495676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297240.495884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.498530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297240.498534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297240.498540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297240.498543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297240.501493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.501498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297240.501500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297240.501503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297240.510999:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297240.511003:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297240.511023:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297240.511068:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297240.511070:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297240.515580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297240.515604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297240.515607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297240.515610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297240.515641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297240.515658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297240.519596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297240.519633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297240.519635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297240.523493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297240.523561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297240.526466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297240.526496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297240.526528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297240.526531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297240.526531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297240.526534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297240.526543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297240.530505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297240.530520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297240.530521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297240.530523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297240.530537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297240.530565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297240.530617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297240.530638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297240.533500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297240.533501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297240.533505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297240.533515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297240.533517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297240.533519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297240.536523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297240.536528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297240.536530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297240.536663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297240.536693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297240.542542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297240.542546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297240.542557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.542566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297240.542568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297240.542645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297240.545638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297240.545691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297240.549476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297240.549493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297240.549496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297240.549515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297240.549527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297240.549555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297240.552473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297240.552493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297240.552547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297240.552561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297240.552564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297240.552610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297240.557624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297240.557628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297240.557670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297240.557671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297240.557673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297240.557674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297240.557676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297240.557689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297240.560629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297240.560693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.565573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297240.565657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297240.568617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297240.568633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297240.568636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297240.568656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297240.568669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297240.570715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297240.570719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297240.570824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297240.570828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297240.570839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297240.570842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297240.575514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297240.575556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297240.575678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297240.575681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297240.575683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297240.575693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297240.580546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297240.580569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297240.584642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297240.584850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297240.587470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297240.587474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297240.587478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297240.587481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297240.587488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.587551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297240.587553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297240.593594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297240.593628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297240.593714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297240.593732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297240.593739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297240.593741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297240.593744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297240.596577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297240.596582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.599691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297240.599708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297240.599711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297240.599848:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297240.599851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297240.602484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297240.602490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297240.602493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297240.602507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297240.602523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297240.602526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297240.602528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297240.605533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297240.605537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297240.605557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297240.605561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297240.605563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297240.611490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.611494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297240.617644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297240.617670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297240.625571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297240.625585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297240.625679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297240.630491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297240.630495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297240.630512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.630514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297240.630523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297240.630528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.630528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297240.630531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297240.630542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297240.630562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.630565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297240.635491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297240.635494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297240.635616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297240.635635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297240.638519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297240.638561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297240.638564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297240.638566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297240.638568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297240.641531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297240.641533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297240.641534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297240.641571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297240.641574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297240.641732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297240.644834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297240.644837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297240.644859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297240.644865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297240.644868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297240.644870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297240.644871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297240.644924:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297240.644926:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297240.650751:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297240.650755:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297240.650756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297240.654860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297240.654865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297240.654875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297240.654878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297240.654879:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297240.654895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297240.654912:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297240.654929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297240.660471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297240.660475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297240.660540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297240.663673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.663677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297240.663735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297240.663739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.663740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297240.663742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297240.666565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297240.666623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297240.666636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297240.666639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297240.670611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297240.670725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297240.670729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297240.673722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297240.673726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297240.673770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297240.673772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297240.677485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297240.677555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297240.680998:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297240.681034:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297240.681037:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297240.681039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297240.681040:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297240.683566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297240.687513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297240.687517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297240.688105:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.690510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.690514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297240.690533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297240.690583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297240.693709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297240.693902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297240.699546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297240.703492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297240.703497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297240.703506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297240.703522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.703524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297240.703538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297240.706555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297240.706975:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297240.706978:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297240.710482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297240.715266:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297240.715270:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297240.715379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297240.717470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297240.717473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297240.717492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297240.717494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297240.717497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297240.720562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297240.720984:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297240.721037:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297240.725529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297240.725533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297240.725564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297240.725604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297240.725609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297240.725620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297240.730747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297240.730752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297240.734506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297240.734512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297240.734560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297240.734564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297240.734566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297240.734570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297240.734591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297240.737626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297240.737650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297240.737666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297240.737706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297240.737708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297240.740536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297240.740538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297240.745692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297240.747661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297240.747666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297240.747668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297240.747694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297240.747696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297240.748213:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297240.748224:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297240.748242:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297240.751704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297240.751738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297240.751779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297240.754536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297240.754540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297240.754541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297240.754545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297240.757583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297240.757598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297240.757600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.757602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297240.757604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297240.760474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297240.760582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297240.763475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.763507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297240.763520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297240.763533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297240.766694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297240.766710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297240.766712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297240.766713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297240.770479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297240.770483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297240.770629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297240.770633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297240.776593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297240.780015:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297240.782541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297240.782545:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f400. 00010000:00000010:2.1:1713297240.782547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297240.782609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297240.782685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297240.782716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297240.782719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297240.782721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297240.782723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297240.782725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297240.786502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297240.786697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297240.786700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297240.786716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297240.786728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297240.788681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.788686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297240.788689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297240.788691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297240.788874:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297240.797558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297240.797562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297240.800492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297240.800502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297240.800502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297240.800519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297240.800534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297240.800538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.803570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297240.803573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297240.803591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297240.803593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297240.803649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297240.803654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297240.803657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297240.805559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297240.805617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297240.805627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297240.805632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297240.808478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297240.808483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297240.808491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297240.808722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297240.812557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297240.812561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297240.812853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297240.812859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297240.812864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297240.818507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297240.823298:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297240.823301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297240.823573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297240.824568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297240.824670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297240.826669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297240.826706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297240.826708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297240.826710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297240.826950:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297240.826954:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297240.826958:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297240.829529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297240.829533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297240.829542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297240.829572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297240.829575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297240.829577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297240.835523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297240.835529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297240.835531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297240.839533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.839538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297240.839541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297240.839546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297240.842494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297240.842508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297240.842529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297240.842533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297240.842535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297240.842537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297240.848491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297240.848496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297240.851473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.851565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297240.851614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297240.851618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297240.851620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297240.854508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297240.854512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297240.854514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297240.854521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297240.854522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.854537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297240.854668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297240.854672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297240.859483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297240.859486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297240.859490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297240.859493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297240.859497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297240.859499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297240.862527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297240.862548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297240.862550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297240.865483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297240.865531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297240.865544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297240.865589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297240.865592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297240.871505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297240.871508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297240.871518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.871554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297240.875487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297240.875490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297240.875492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297240.876043:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297240.879478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297240.879513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297240.879517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297240.879519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297240.879599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297240.879600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297240.879602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297240.884492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.884504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297240.884515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297240.884517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297240.884519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297240.884520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297240.884522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297240.884535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297240.884684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297240.884726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297240.884775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297240.884778:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297240.891530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297240.891575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297240.896536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297240.896540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297240.896920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297240.896923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297240.896925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297240.896932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297240.896943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297240.902699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297240.902703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297240.902706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297240.902707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297240.902723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297240.902725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297240.906488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297240.906521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297240.906558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297240.906561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297240.906602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297240.906604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297240.906606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.910547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297240.910586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297240.910649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297240.910653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297240.910654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297240.910656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297240.910677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297240.913477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297240.913481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297240.913483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297240.913521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297240.913540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297240.913557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297240.913614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297240.913616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297240.919466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297240.919512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297240.919537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297240.919539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297240.919543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297240.922471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297240.922538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297240.922541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297240.922559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297240.928490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297240.928516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297240.928543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297240.928553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297240.931483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297240.931497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297240.931499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297240.932160:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297240.932208:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297240.932225:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297240.932236:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297240.934610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297240.934613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297240.937553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297240.937576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297240.937578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297240.937580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297240.937581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297240.937609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297240.937799:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297240.937801:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297240.940849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297240.940852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297240.940855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297240.946517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297240.946529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297240.946547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297240.946550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297240.949922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297240.949926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297240.954478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297240.954527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297240.954564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297240.956575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297240.960528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297240.960557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297240.960559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297240.960734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297240.960737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297240.960739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297240.963964:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297240.963969:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297240.963971:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297240.969752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297240.969785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297240.969789:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297240.969852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297240.969914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297240.969916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297240.969918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297240.972505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297240.975578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297240.975596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297240.975598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297240.975602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297240.975613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297240.975635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297240.975647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297240.975649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297240.975651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297240.975653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297240.975923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297240.975927:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297240.975929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297240.978536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297240.984628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297240.984631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297240.984632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297240.986500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297240.986568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297240.986680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297240.989487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297240.989492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297240.989497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297240.989534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297240.989536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297240.989556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297240.989559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297240.989561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297240.989605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297240.999527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297240.999547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297240.999560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297240.999573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297241.000000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297241.002467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297241.008515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297241.008517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297241.008532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297241.008539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297241.008553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297241.008569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297241.008570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297241.008572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297241.008594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297241.008596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297241.008597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297241.008662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297241.008666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297241.016799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297241.016840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297241.016855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297241.016862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297241.016865:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297241.016873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297241.016875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297241.016876:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297241.016878:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297241.016889:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297241.019579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297241.019583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297241.019615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297241.019674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297241.019677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297241.023473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297241.023485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297241.023534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297241.023535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297241.023537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297241.023537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297241.023538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297241.026519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297241.031470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297241.031470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297241.031474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297241.031520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297241.040589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297241.040601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297241.040605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297241.043562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297241.043566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297241.043568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297241.049521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297241.049525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297241.058575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297241.064682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297241.076545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297241.079599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297241.082607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297241.085603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297241.097577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297241.728508:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c400. 00010000:00000010:0.1:1713297241.728512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297241.728515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297241.731544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297241.731549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297241.731551:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:0.1:1713297241.731554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297241.731556:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016500. 00010000:00000010:0.1:1713297241.731557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297241.731559:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c100. 00010000:00000010:0.1:1713297241.731561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297241.731567:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c500. 00010000:00000010:0.1:1713297241.731568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:0.1:1713297241.880541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297241.883547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297241.886503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297241.889592:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161000. 00010000:00000010:2.1:1713297241.889598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297241.889600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297241.895503:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53d7400. 00010000:00000010:0.1:1713297241.895512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297241.895515:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090782100. 00010000:00000010:0.1:1713297241.895520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297241.895530:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:1.1:1713297241.895538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297241.895570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297241.898525:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016500. 00010000:00000010:2.1:1713297241.898531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297241.904511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016800. 00010000:00000010:2.1:1713297241.904515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297241.907525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297241.907546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297241.913526:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9500. 00010000:00000010:0.1:1713297241.913534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297241.916492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297241.916496:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161800. 00010000:00000010:2.1:1713297241.916498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297241.916500:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161100. 00010000:00000010:2.1:1713297241.916502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297241.916503:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161a00. 00010000:00000010:2.1:1713297241.916505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297241.916511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297241.919515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297241.925488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297241.925512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297241.925517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297241.925519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297241.931528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297241.931534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297241.934515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297241.934522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297241.934525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297241.934527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297241.934529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297241.934531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297241.934534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297241.934536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297241.937541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297241.940511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297241.940517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297241.940518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297241.940520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297241.940522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297241.940524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297241.940525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297241.940527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297241.940528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297241.946575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297241.949545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297241.949550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297241.949552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297241.949553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297241.955512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297241.967473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297241.995492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297241.995569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297242.009827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297242.023715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297242.023721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297242.023761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297242.026524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297242.026527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297242.032549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297242.032558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297242.032565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297242.032568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297242.032586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297242.032695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297242.032699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297242.032836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297242.039622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297242.045760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297242.053842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297242.053846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297242.053848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297242.053849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297242.053854:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297242.055561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297242.056685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297242.056750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297242.058747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297242.064497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297242.064513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297242.064525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297242.069632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297242.069635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297242.073491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297242.073497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297242.078526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297242.078628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297242.083607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297242.083652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297242.083656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297242.090124:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297242.092653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297242.092756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297242.092777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297242.092781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297242.092852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297242.095484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297242.095518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297242.095546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297242.095548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297242.095562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297242.101806:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297242.105877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297242.105881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297242.108481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297242.108501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297242.108507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297242.108690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297242.117533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297242.117537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297242.117667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297242.122515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297242.122559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297242.122560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297242.122575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297242.122577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297242.122579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297242.122581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297242.122626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297242.122647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297242.125484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297242.125687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297242.133770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297242.133853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297242.133956:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297242.133970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297242.136524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297242.138577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297242.138776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297242.142743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297242.142871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297242.145623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297242.145626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297242.145628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297242.152529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297242.152536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297242.152540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297242.152544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297242.155994:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297242.160573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297242.160586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297242.160589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297242.160593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297242.160627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297242.163689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297242.163734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297242.163739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297242.173878:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297242.174108:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297242.174124:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297242.174126:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297242.174331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297242.174335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297242.174405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297242.175561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297242.175663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297242.178530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297242.178535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297242.181496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297242.181538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297242.181542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297242.181568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297242.184600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297242.184604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297242.186530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297242.189531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297242.190485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297242.194724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297242.194729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297242.194858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297242.196495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297242.196561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297242.196573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297242.196576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297242.209525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297242.209531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297242.209536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297242.212560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297242.212575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297242.212579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297242.218556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297242.218633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297242.221621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297242.224538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297242.224548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297242.227563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297242.239501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297242.256617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297242.261869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297242.261999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297242.268579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297242.268639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:3.1:1713297242.268696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297242.268700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297242.273527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297242.273532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297242.273572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297242.273576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297242.273578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297242.284583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297242.284593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297242.290563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297242.290638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297242.294612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297242.294731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297242.294734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297242.294736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297242.299475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297242.299478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297242.299521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297242.299526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297242.299535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297242.299537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297242.302475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297242.302479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297242.305616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297242.305621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297242.305624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297242.305627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297242.310073:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297242.310118:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297242.313494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:3.1:1713297242.313504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297242.319562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297242.328532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297242.328568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297242.328572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297242.328587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297242.331541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297242.331545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297242.331551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297242.331564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297242.331566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297242.331568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297242.336548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297242.336563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297242.336566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297242.336631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297242.336635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297242.336727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297242.336729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297242.339466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297242.339485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297242.339487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297242.339496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297242.339611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297242.339618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297242.339620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297242.339623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297242.349573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297242.361630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297242.361676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297242.361680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297242.361682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297242.364561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297242.364563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297242.378498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297242.397510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297242.401771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297242.404614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297242.404630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297242.404645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297242.406476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297242.406480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297242.408536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297242.408541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297242.408544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297242.408565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297242.408616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297242.408649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297242.418654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297242.421497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297242.421500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297242.421503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297242.421513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297242.421518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297242.421535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297242.433494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297242.433584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297242.434216:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297242.439610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297242.439614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297242.443477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297242.443481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297242.443482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297242.443484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297242.443516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297242.443558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297242.443599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297242.443690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297242.443825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297242.446541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297242.449506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297242.449565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297242.449569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297242.452612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297242.452646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297242.455568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297242.455571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297242.455602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297242.455654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297242.455657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297242.458629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297242.458632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297242.462609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297242.465510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297242.465515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297242.465522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297242.469484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297242.469516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297242.469518:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135df2b00. 00010000:00000010:1.1:1713297242.469522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297242.470200:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297242.473612:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991b800. 00010000:00000010:3.1:1713297242.473615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297242.476797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297242.476916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297242.478561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297242.478577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297242.478604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297242.478627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297242.478641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297242.481509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297242.484680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297242.484689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297242.484693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297242.491507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297242.494486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297242.494533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297242.494536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297242.497472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297242.497477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297242.497504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297242.497507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297242.497525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297242.502534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297242.502545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297242.502547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297242.502549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297242.506482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297242.506499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297242.509610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297242.509610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297242.509677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297242.509693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297242.509714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297242.512492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297242.512499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297242.512517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297242.512519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297242.512574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297242.521586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297242.527603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297242.527606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297242.527657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297242.527661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297242.531546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297242.531549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297242.531562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297242.531567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297242.539476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297242.539539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297242.539578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297242.539598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297242.542523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297242.542527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297242.542562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297242.548699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297242.556567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297242.562634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297242.562866:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297242.567510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297242.570709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297242.570772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297242.570789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297242.570897:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297242.570899:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297242.570901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297242.573555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297242.573559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297242.573608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297242.573654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297242.573690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297242.576865:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297242.576889:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297242.582045:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297242.585676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297242.585689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297242.585710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297242.585712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297242.585714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297242.594504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297242.596682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297242.596685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297242.596687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297242.596689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297242.597157:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297242.599470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297242.599496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297242.599498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297242.599530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297242.599534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297242.601477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297242.601480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297242.601896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297242.604525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297242.604549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297242.611592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297242.614612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297242.619279:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297242.619321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297242.619352:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297242.622550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297242.622663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297242.622665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297242.623177:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297242.625580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297242.625583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297242.625627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297242.625629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297242.628475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297242.628478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:2.1:1713297242.631513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297242.631551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297242.631551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297242.631555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297242.634523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297242.634625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297242.637466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297242.637482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297242.643437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297242.643456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297242.645488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297242.645491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297242.645552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297242.645557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297242.645559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297242.648586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297242.648590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297242.648645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297242.648677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297242.653403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297242.654529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297242.654628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297242.654633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297242.658498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297242.658504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297242.658596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297242.664489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297242.664494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297242.664512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297242.664516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297242.672592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297242.672621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297242.675528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297242.675532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297242.675534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297242.681612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297242.681617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297242.681619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297242.681623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297242.705473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297242.732535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297242.735603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297242.735608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297242.738563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297242.747570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297242.753569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297242.753575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297242.753577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297242.753578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297242.759530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297242.759534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297242.763477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297242.763482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297242.769516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297242.769521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297242.769524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297242.769547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297242.769552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297242.769553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297242.776040:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297242.776047:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297242.776117:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297242.776119:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297242.776121:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297242.776123:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297242.776124:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297242.776127:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297242.781682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297242.795981:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297242.795985:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297242.795987:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297242.795990:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297242.796429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297242.796433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297242.796436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297242.796439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297242.796499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297242.796502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297242.801485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297242.801510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297242.801510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:2.1:1713297242.803565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297242.808279:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297242.808283:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297242.808283:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297242.816547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297242.816569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297242.816575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297242.819573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297242.822647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297242.822653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297242.822673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297242.822675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297242.825559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297242.828490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297242.828496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297242.828545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297242.828548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297242.828550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297242.828552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297242.828554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297242.828571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297242.836508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297242.836512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297242.841768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297242.841971:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297242.851752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297242.856570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297242.864606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297242.864629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297242.864656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297242.864659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297242.864661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297242.864664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297242.864666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297242.869557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297242.875509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297242.875532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297242.875534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297242.875535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297242.875538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297242.875539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297242.875542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297242.875546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297242.875548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297242.875575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297242.875577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297242.879661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297242.879734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297242.882492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297242.882550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297242.885610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297242.889682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297242.889718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297242.889787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297242.889792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297242.896693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297242.896714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297242.902505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297242.908849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297242.908851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297242.908885:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297242.908890:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297242.908893:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297242.911475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297242.913782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297242.913785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297242.917714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297242.919551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297242.919555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297242.919752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297242.925635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297242.925639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297242.928576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297242.928580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297242.928584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297242.928586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297242.935816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297242.941544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297242.944536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297242.944616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297242.944621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297242.953693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297242.953699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297242.953701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297242.956476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297242.956481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297242.959658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297242.959665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297242.959996:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297242.960366:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297242.961496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297242.971634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297242.983074:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297242.985482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297242.985486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297242.985492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297242.988471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297242.988596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297242.996493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297243.006514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297243.006519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297243.006536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297243.006793:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297243.006808:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297243.007009:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297243.007018:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297243.011507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297243.011578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297243.011652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297243.014124:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297243.015638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297243.019675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297243.019699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.019703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297243.019705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297243.019708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297243.019710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297243.019727:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297243.019729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297243.019742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297243.022555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297243.022558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297243.022573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297243.026600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297243.026603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297243.026616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297243.026650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297243.030135:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297243.030139:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297243.030141:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297243.031581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297243.031636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297243.031811:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297243.037597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297243.037601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297243.046620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297243.046625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297243.050649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297243.057671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297243.057675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297243.057679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297243.057761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297243.064531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297243.064534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297243.064539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297243.064718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297243.067623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297243.070473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297243.070478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297243.070544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297243.070548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297243.074330:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297243.077612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297243.077615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297243.077717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297243.081797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297243.084644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297243.084665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297243.084670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297243.084858:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297243.085237:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:0.1:1713297243.091556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297243.091559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297243.091562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297243.091644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297243.091668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297243.091672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297243.091676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297243.092010:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297243.094553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297243.100565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297243.100568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297243.100570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297243.105478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297243.105506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297243.105630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297243.108482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297243.112956:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297243.118567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297243.118592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297243.118597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297243.118600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297243.118603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297243.118617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297243.123547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297243.123603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297243.123606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297243.123607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297243.128484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297243.128526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297243.128529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297243.128566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297243.138875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297243.139222:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297243.139248:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297243.139530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297243.144510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297243.144585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297243.144587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297243.144593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297243.144597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297243.147589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297243.151672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297243.151746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297243.157538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297243.157578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297243.157583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297243.157862:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297243.166578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297243.166596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297243.166608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297243.166664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297243.166786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297243.175526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297243.175530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297243.175533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297243.175579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297243.175583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297243.175694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297243.177880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:2.1:1713297243.179489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297243.179493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297243.179955:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297243.185539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297243.185542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297243.185545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297243.185649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297243.185653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297243.185655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297243.190538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297243.190541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297243.190544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297243.191024:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297243.197484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297243.197505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297243.197508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297243.197510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297243.200536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297243.200599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297243.213719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297243.213723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297243.213790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297243.213794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297243.216496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297243.216567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297243.216570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297243.216573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297243.216575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297243.216589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297243.219491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297243.219504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297243.225062:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297243.225114:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297243.228473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297243.228478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297243.228481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297243.228483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297243.228489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297243.231507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297243.241956:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297243.242008:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297243.245495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297243.245498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297243.248553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297243.254692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297243.254702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297243.257593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297243.261630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297243.265505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297243.268618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297243.271528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297243.271580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297243.277481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297243.277485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297243.277549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297243.277549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297243.277553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297243.281575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297243.281579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297243.285475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297243.288595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297243.293478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297243.293479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297243.293484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297243.293486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297243.293488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297243.293490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297243.293506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297243.302506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297243.302523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297243.302537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297243.302540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297243.302551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297243.302553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297243.304511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297243.304516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297243.304857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297243.310480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297243.310642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297243.310745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297243.316552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297243.316559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297243.316564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297243.327507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297243.327512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297243.327514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297243.327526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297243.327531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297243.327533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297243.327547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297243.327550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297243.330549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297243.333473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297243.333476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297243.333477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297243.333479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297243.333541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297243.333546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297243.333552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297243.333554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297243.339196:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297243.341884:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297243.344634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297243.350567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297243.350620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297243.361531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297243.361616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297243.361621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297243.361737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297243.361741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297243.364574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297243.364579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297243.367531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297243.367560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297243.377637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297243.378098:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297243.380613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297243.383488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297243.383491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297243.383546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297243.383560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297243.383562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297243.383564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297243.383565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297243.383567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297243.383570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297243.383586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297243.383589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.383591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297243.383603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297243.390547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297243.390553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297243.390617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297243.399507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297243.399939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297243.399944:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297243.399950:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297243.405471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297243.405545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297243.405547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297243.405562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297243.405564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297243.405878:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297243.405966:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297243.405978:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297243.406040:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297243.409871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297243.409873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297243.409875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297243.409921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297243.409923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:2.1:1713297243.409925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297243.414516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297243.414546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297243.414570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297243.414573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297243.417483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297243.417486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297243.417499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297243.417552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297243.421556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297243.421559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297243.421572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297243.421623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297243.426547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297243.431553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297243.431556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297243.433526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297243.436489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297243.437237:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:0.1:1713297243.437249:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297243.441622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297243.441626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.441632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297243.441711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297243.441713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297243.441715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297243.441716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297243.441718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297243.441747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297243.451550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297243.451554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297243.451558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297243.451601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297243.451737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297243.454512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297243.454516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297243.454517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297243.462880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297243.462909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297243.462926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297243.464543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297243.464546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297243.464549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297243.464565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297243.464577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297243.464601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297243.464604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297243.469060:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297243.469225:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297243.469227:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297243.470493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297243.470497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297243.470512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297243.470515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297243.470545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297243.470547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297243.470549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297243.470550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297243.472559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297243.474492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297243.474535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297243.482503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297243.486543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297243.495502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297243.495518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297243.495520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297243.495522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297243.495524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297243.495552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297243.500510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297243.500514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297243.500522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297243.500555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297243.500556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297243.500558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297243.500562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297243.500563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297243.500569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297243.500597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297243.500600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297243.505493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297243.505566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297243.508549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297243.508569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297243.512777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297243.512780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297243.518514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297243.518566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297243.518571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297243.518594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297243.518936:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297243.518940:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297243.518951:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297243.526551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297243.526554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297243.526563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297243.526568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297243.526599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297243.526603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297243.526624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297243.526656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297243.526681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297243.534464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297243.534474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297243.534950:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297243.537583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297243.540465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297243.540467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297243.540469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297243.540471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297243.540471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297243.540510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297243.540997:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297243.541023:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297243.541049:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297243.541051:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297243.543510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297243.543579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297243.543583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297243.543585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297243.546496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297243.546500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297243.546519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297243.546523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297243.546538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297243.546797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297243.549561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297243.552537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297243.555499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297243.558475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297243.558479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297243.558496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:0.1:1713297243.558501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297243.558505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297243.567474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297243.567475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297243.567728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297243.575562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297243.575565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297243.575567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297243.575753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297243.575770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297243.575773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297243.575775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297243.581584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297243.585493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297243.585497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297243.585514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297243.585521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297243.585537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297243.585638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297243.585641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297243.585643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297243.585715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297243.585721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297243.590577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297243.590582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297243.590676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297243.593618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297243.602500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297243.602504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297243.602575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297243.602579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297243.608557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297243.614583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297243.614587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297243.614630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297243.614670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297243.614672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297243.617543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297243.620535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297243.620571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297243.620587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297243.620609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297243.620627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297243.623556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297243.623562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297243.623615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297243.640591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297243.659490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297243.665697:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297243.665867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297243.670524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297243.670613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297243.670617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297243.674476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297243.674495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297243.674891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297243.674894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297243.674897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297243.674921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297243.677905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297243.682535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297243.682539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297243.682551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297243.682596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297243.685492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297243.685495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.685548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297243.685585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297243.685587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297243.685618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297243.685620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297243.688609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297243.688612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297243.688635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297243.688729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297243.691515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297243.691528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297243.691529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297243.691556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297243.691586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297243.691599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297243.691600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297243.694481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297243.694487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297243.699958:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297243.699962:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.702544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297243.702576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297243.706570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297243.706594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297243.709505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297243.709548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297243.709566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297243.715165:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297243.715214:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.716917:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297243.719879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297243.719898:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297243.719916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297243.719921:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297243.719924:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297243.719928:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297243.723504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297243.723508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297243.723509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297243.723510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297243.723513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297243.723516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297243.726501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297243.726674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297243.726690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297243.726692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297243.729690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297243.733530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297243.733678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297243.733680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297243.733682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297243.733693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297243.733702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297243.741470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297243.744714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297243.747592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297243.750556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297243.750562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297243.750579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297243.756772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297243.756839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.756855:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297243.759486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297243.759489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297243.759508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297243.759510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297243.759514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297243.762510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297243.762515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297243.762568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297243.762572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297243.766513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297243.766516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297243.766530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297243.766563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297243.766568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297243.777052:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297243.779506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297243.779510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297243.779514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297243.779534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297243.782504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297243.782509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.782627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297243.786504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297243.786545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297243.793157:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297243.793208:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297243.796623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297243.796792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297243.796799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297243.796801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297243.799487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297243.799572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297243.799608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297243.799610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297243.799612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297243.799726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297243.802506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297243.802509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297243.802511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297243.802513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297243.802558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297243.802559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297243.805481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297243.805484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297243.805494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297243.805518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297243.809537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297243.809594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297243.809625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297243.809627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297243.809639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297243.813514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297243.815539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297243.815591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297243.828610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:1.1:1713297243.828617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297243.828620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297243.828748:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297243.828769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297243.831638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297243.831742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297243.831745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297243.831747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297243.834508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297243.834532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297243.834532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297243.834585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297243.834589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297243.840467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297243.840473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297243.840483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297243.840487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297243.843571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297243.851625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297243.854574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297243.857522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297243.857600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297243.857619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297243.860939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297243.874526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297243.874534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297243.874644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297243.878513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297243.878571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297243.878689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297243.881667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297243.885794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297243.885798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297243.893515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297243.893598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297243.893622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297243.895671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297243.895709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297243.898499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297243.898504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297243.898561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297243.898564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297243.898634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297243.902474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297243.902495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297243.902497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297243.905517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297243.905552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297243.909520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297243.909523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297243.909526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297243.909642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297243.912590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297243.912885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297243.918769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297243.918785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297243.922875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297243.922893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297243.922895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297243.922896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297243.924560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297243.924565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297243.924591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297243.930529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297243.930694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297243.930696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297243.934565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297243.934569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297243.934571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297243.934572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297243.934592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297243.937482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297243.937541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297243.937555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297243.937645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297243.940501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297243.940505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297243.940514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297243.940554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:0.1:1713297243.940573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297243.940574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297243.940579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297243.940580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297243.940591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297243.943495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297243.948535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297243.948539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297243.952783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297243.952819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297243.964699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297243.964703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297243.964706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297243.964708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297243.964710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297243.964713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297243.968064:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297243.968069:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297243.968072:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297243.968094:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297243.972941:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297243.972981:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297243.972997:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297243.972999:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297243.975571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297243.975599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297243.975602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297243.979485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297243.979492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297243.979497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297243.979500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297243.979502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297243.979508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297243.983517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297243.990550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297243.990570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297243.993546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297243.993562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297243.993582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297243.996545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297243.996583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297244.009531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297244.012533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297244.012569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297244.012634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297244.012638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297244.015493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297244.015498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297244.015519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297244.015535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297244.015539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297244.015584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297244.015587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297244.015589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297244.015590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297244.018481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297244.018485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297244.023535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297244.023567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297244.027636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297244.042535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297244.042695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297244.042700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297244.042702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297244.042705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297244.042707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297244.048484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297244.048489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297244.048492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297244.048520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297244.048522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297244.048553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297244.048585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297244.048589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297244.048603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297244.052497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297244.052545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297244.057482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297244.057502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297244.057551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297244.057554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297244.062600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297244.062619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297244.062638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297244.064512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297244.064565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297244.064818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297244.064823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297244.067534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297244.067568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297244.067635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297244.067638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297244.067640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297244.067642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297244.067658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297244.073520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297244.080636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297244.086892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297244.087286:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297244.087430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297244.089525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297244.089528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297244.089531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297244.089543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297244.089572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297244.095497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297244.095502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297244.100510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297244.100535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297244.100538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297244.104532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297244.104674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297244.104736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297244.109571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297244.109577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297244.115587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297244.115591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297244.115638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297244.118569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297244.121528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297244.121533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297244.121535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297244.121561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297244.121610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297244.121682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297244.124568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297244.140581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297244.150698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297244.150702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297244.159536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297244.159553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297244.159561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297244.162535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297244.169537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297244.173589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297244.174092:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297244.174118:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297244.174122:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297244.174126:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297244.174128:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.174131:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297244.178499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297244.178527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297244.178528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297244.182501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297244.182503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297244.182506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297244.182508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297244.182657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297244.186514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297244.186517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297244.186518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297244.186530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297244.192614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297244.192620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297244.195738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297244.200691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297244.200695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297244.200723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297244.200726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297244.200728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297244.204805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297244.204809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297244.204811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297244.207485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297244.207489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297244.207521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297244.207554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297244.207565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297244.210758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297244.210773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297244.210776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297244.215475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297244.215506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297244.218829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297244.218832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297244.221500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297244.221512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297244.221514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297244.221516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297244.221572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297244.229713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297244.232494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297244.232497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297244.236631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297244.236686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297244.236690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.236692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297244.236694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297244.236716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297244.236718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297244.236734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297244.239552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297244.239569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297244.243485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297244.243489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297244.243491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297244.243493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297244.243506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297244.243507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297244.243509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297244.243513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297244.243629:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:1.1:1713297244.243634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297244.252723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297244.257470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297244.259562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297244.259565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297244.259578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297244.259582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297244.259589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297244.262497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297244.262500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297244.262502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297244.262504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297244.262524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297244.262526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297244.265524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297244.265535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297244.265588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297244.265592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297244.274480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297244.282541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297244.282544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297244.282640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297244.282646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297244.282666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297244.282669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297244.285497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297244.285518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297244.288475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297244.288480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297244.288483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297244.288506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297244.288507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297244.288508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297244.288517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297244.290473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297244.290478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297244.294586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297244.301479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297244.305567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297244.308545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297244.308688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297244.308704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297244.308732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297244.308734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297244.309597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297244.309601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297244.312536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297244.318586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297244.318590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297244.318593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297244.318619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297244.318643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297244.318646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297244.318649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.318666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297244.324509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297244.324548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297244.324578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297244.324600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297244.324603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297244.324618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297244.327560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297244.332576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297244.332579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297244.332582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297244.332585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.337636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297244.337640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297244.337673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297244.337677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:2.1:1713297244.337679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297244.340517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297244.340522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297244.340559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297244.340575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297244.340578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297244.342579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297244.342586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.342589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297244.342591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297244.342694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297244.354032:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297244.354035:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297244.354063:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297244.354094:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297244.354113:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297244.359547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297244.359550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297244.359600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297244.361477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297244.361596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297244.361598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297244.361600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297244.365497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297244.365500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297244.365568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297244.365571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297244.365653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297244.369475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297244.369564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297244.372477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297244.372590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297244.372760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297244.376600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297244.376629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297244.381700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297244.381764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297244.383595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297244.383599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297244.383602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297244.386655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297244.386754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297244.386758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297244.386761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297244.386763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.386779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297244.386834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297244.386839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297244.386840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297244.388524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297244.388556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297244.391495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297244.391497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297244.391498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297244.391540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297244.396924:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297244.396939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297244.396941:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297244.396943:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297244.402566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297244.402569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297244.402570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297244.407876:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297244.407906:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297244.407931:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297244.413505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297244.413510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297244.413512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297244.413514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297244.413531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297244.413547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297244.413549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.413559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297244.413575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297244.413736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297244.413739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297244.418471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297244.418481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297244.418490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297244.418509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297244.418512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297244.418520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297244.418522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297244.429475:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800997e1e00. 00010000:00000010:0.1:1713297244.429480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297244.429487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297244.437730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297244.437756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297244.437769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297244.437772:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297244.437792:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297244.440625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297244.445513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297244.445526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297244.445530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297244.445531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297244.445555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297244.445555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297244.445567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297244.445570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.448481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297244.454180:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297244.454209:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297244.454353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297244.454356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297244.458598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297244.464489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297244.464507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297244.464565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297244.464567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297244.464569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297244.464727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297244.464733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297244.464736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297244.465643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297244.465667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297244.465681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297244.470612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297244.470625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297244.470682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297244.470685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297244.470699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297244.470712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297244.470815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297244.474325:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297244.476475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297244.476479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297244.476525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297244.477267:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297244.478575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297244.478580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:3.1:1713297244.480500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297244.480503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297244.480518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297244.480561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297244.482575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297244.485478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297244.485532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297244.485536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297244.491475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297244.491480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297244.491480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297244.491482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297244.491484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297244.491484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297244.491496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297244.491499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297244.504486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297244.504701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297244.504753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297244.505019:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297244.505023:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297244.505025:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297244.505028:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297244.505031:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297244.505045:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297244.505061:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297244.505064:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297244.505077:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297244.508658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297244.508661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297244.508674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297244.511577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297244.511589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297244.515509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297244.515530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297244.518475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297244.518577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297244.521562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297244.524764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297244.524777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297244.533552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297244.533688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297244.536846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297244.536850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297244.536853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297244.536855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297244.540516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297244.540520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297244.540522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297244.540533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297244.540534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:3.1:1713297244.540536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297244.540537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297244.544532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297244.544535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297244.544558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297244.547576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297244.547590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297244.547599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297244.547601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297244.550487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297244.553707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297244.561959:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297244.561962:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297244.562055:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297244.562059:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297244.562127:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297244.568581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297244.568585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297244.568587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297244.568589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297244.568590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297244.568592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297244.568595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297244.568834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297244.568838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297244.571721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297244.571726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297244.574564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297244.574619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297244.574624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297244.574695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297244.574735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297244.574737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297244.574762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297244.576536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297244.576599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297244.585008:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297244.585089:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:1.1:1713297244.585093:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297244.585096:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297244.587510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297244.589621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297244.589624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297244.589637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297244.590805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297244.590821:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297244.592580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297244.598533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297244.598554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297244.604475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297244.604504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297244.604561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297244.604565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297244.604566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297244.604593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297244.609573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29dd00. 00010000:00000010:2.1:1713297244.609579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297244.609582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297244.615467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297244.615470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297244.615490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297244.615492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297244.615511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297244.615547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297244.615571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297244.622542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297244.629482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297244.629567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297244.629770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297244.633516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297244.639476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297244.639765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297244.643503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297244.646471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297244.646689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297244.649540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:1.1:1713297244.656533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297244.662486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297244.662521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297244.662575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297244.665472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297244.665476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297244.671589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297244.671620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297244.681584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297244.681589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297244.681626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297244.681736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297244.684766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297244.687556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297244.702506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297244.702518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297244.708560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297244.714576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297244.720582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297244.720588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297244.809558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297245.413665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297245.413675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297245.416603:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:1.1:1713297245.416616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297245.419657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297245.419668:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9000. 00010000:00000010:0.1:1713297245.419674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297245.419678:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:0.1:1713297245.419681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297245.419685:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:0.1:1713297245.419689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297245.419698:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561a00. 00010000:00000010:0.1:1713297245.419701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297245.575569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297245.581541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297245.581547:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561300. 00010000:00000010:3.1:1713297245.581552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297245.581554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297245.587555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297245.587561:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561a00. 00010000:00000010:3.1:1713297245.587564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297245.587566:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:3.1:1713297245.587568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297245.587569:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:3.1:1713297245.587571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297245.590580:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0ab00. 00010000:00000010:0.1:1713297245.590587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297245.593605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297245.599570:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:0.1:1713297245.599578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297245.602601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297245.605564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297245.608530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297245.608534:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297245.608537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297245.608539:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e000. 00010000:00000010:1.1:1713297245.608541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297245.608543:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:1.1:1713297245.608545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297245.608570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297245.618568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297245.629578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297245.644818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297245.658607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297245.672578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297245.688559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297245.699571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297245.707560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297245.721555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297245.724516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297245.747544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297245.750571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297245.759567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297245.771522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297245.777553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297245.783543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297245.789527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297245.798532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297245.801549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297245.814566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297245.822520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297245.831555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297245.845530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297245.859528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297245.865525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297245.928865:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297245.956602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297245.960520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297245.965488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297245.985725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297245.991515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297246.007679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297246.011586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297246.011589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:1.1:1713297246.014467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297246.017571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297246.026574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297246.032539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297246.061825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297246.081764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297246.103539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297246.103844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297246.112620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297246.121545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297246.152519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297246.164599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297246.180653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297246.181232:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297246.193609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297246.196575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297246.248478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297246.274594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297246.284556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297246.306607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297246.309634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297246.310104:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297246.315621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62800. 00010000:00000010:0.1:1713297246.315627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297246.321767:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62f00. 00010000:00000010:0.1:1713297246.321772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297246.350578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:0.1:1713297246.356606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297246.993628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297246.996610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297246.996621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297246.996628:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:2.1:1713297246.996632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297246.996635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:2.1:1713297246.996640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297246.996644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:2.1:1713297246.996647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:2.1:1713297246.996654:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:2.1:1713297246.996657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297246.996660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:2.1:1713297246.996662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297247.156558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297247.159618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297247.165578:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:2.1:1713297247.165588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297247.165591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297247.168641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297247.168653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4bf00. 00010000:00000010:3.1:1713297247.174635:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b600. 00010000:00000010:3.1:1713297247.174646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297247.186588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297247.186597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:0.1:1713297247.186603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297247.192559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297247.195593:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:0.1:1713297247.195602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297247.195607:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1700. 00010000:00000010:0.1:1713297247.195611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297247.198593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297247.198601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297247.201570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297247.201577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297247.204556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297247.204564:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1600. 00010000:00000010:0.1:1713297247.204579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297247.204586:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dee00. 00010000:00000010:0.1:1713297247.204588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297247.204590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297247.217610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297247.231621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297247.248607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297247.265594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297247.286523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297247.297559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:2.1:1713297247.303519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297247.306550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:3.1:1713297247.316567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297247.325530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:0.1:1713297247.334534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297247.344528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297247.351582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297247.362529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297247.370545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297247.380549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297247.391532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297247.400527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297247.407546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297247.411549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297247.423519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297247.442509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297247.445480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297247.463592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297247.472528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297247.472534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297247.472537:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c500. 00010000:00000010:0.1:1713297247.472541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297247.472545:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606c00. 00010000:00000010:0.1:1713297247.472550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297247.472565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297247.475526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297247.475531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297247.475534:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dec00. 00010000:00000010:0.1:1713297247.475535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297247.475537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297247.475538:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161700. 00010000:00000010:0.1:1713297247.475542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297247.532526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297247.534721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297247.563780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297247.567469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297247.576616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297247.614433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:0.1:1713297247.619512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297247.635579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297247.638552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297247.638626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297247.723544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297247.729561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:2.1:1713297247.765551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297247.776549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297247.791656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297247.933488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297247.953586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297247.973507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297247.996630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297247.999616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297248.003582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297248.011848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297248.031572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297248.031702:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bd00. 00010000:00000010:1.1:1713297248.031705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297248.040649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:2.1:1713297248.040654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297248.043509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297248.043558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297248.086576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297248.717564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a300. 00010000:00000010:2.1:1713297248.717571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297248.720571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297248.720581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297248.720584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297248.720588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1100. 00010000:00000010:2.1:1713297248.720592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297248.720596:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938deb00. 00010000:00000010:2.1:1713297248.720599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297248.720602:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ad00. 00010000:00000010:2.1:1713297248.720606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297248.720613:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:2.1:1713297248.720616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297250.455567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297250.467528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297250.467536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297250.473556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297250.473561:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016800. 00010000:00000010:1.1:1713297250.473561:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088de7500. 00010000:00000010:1.1:1713297250.473565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297250.473566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297250.473566:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:1.1:1713297250.473569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297250.473572:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:1.1:1713297250.473574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297250.473579:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016e00. 00010000:00000010:1.1:1713297250.473581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297252.467593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297252.467612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297252.467617:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088de7700. 00010000:00000010:1.1:1713297252.467620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297252.467622:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297252.467623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:1.1:1713297252.470618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297252.470623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297252.470630:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9500. 00010000:00000010:3.1:1713297252.470632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297252.470634:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:3.1:1713297252.470636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297252.971480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297252.971510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297252.971514:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:0.1:1713297252.971517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297252.971520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297252.971522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297252.971524:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765500. 00010000:00000010:0.1:1713297252.971527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297252.971529:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:0.1:1713297252.971532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297252.971868:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765200. 00010000:00000010:3.1:1713297252.971874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297252.977676:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c414d00. 00010000:00000010:3.1:1713297252.977683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297252.977687:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:3.1:1713297252.977690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297252.983521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297252.995529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297252.995537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297252.995543:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:3.1:1713297252.995548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297252.995551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297252.995585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297252.995604:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:3.1:1713297252.995607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297252.995610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:3.1:1713297252.995612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297252.995616:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbf00. 00010000:00000010:3.1:1713297252.995618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297252.998542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297253.001559:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218db700. 00010000:00000010:3.1:1713297253.001565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297253.001568:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:3.1:1713297253.001569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297253.007570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297253.011622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297253.016501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297253.016507:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123221d00. 00010000:00000010:3.1:1713297253.016510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297253.016513:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009d310800. 00010000:00000010:3.1:1713297253.016515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297253.016517:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009d310000. 00010000:00000010:3.1:1713297253.016519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297253.016521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297253.850506:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:1.1:1713297253.856488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297253.856495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:1.1:1713297253.862539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297253.865509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297253.865516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218db700. 00010000:00000010:1.1:1713297253.865521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297253.865525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297253.865527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297253.865529:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:1.1:1713297253.865533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297253.865535:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4d200. 00010000:00000010:1.1:1713297253.865538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297253.865540:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:1.1:1713297253.865542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297253.973523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297253.979546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297253.983509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297254.005713:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9500. 00010000:00000010:2.1:1713297254.005719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297254.014484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297254.029472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297254.036599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297254.036603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297254.044507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297254.053535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297254.059619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297254.059623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297254.080586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297254.080590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297254.092517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297254.092521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297254.106475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297254.131475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297254.131482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297254.149549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297254.149555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297254.158635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297254.158640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297254.176639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297254.176644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297254.188608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297254.188614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297254.197652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297254.204542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297254.215602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297254.226602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297254.235627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297254.235631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297254.250740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297254.277485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297254.298548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297254.298553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297254.318608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297254.318612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297254.333512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297254.333517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297254.346636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297254.349474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297254.358560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297254.368509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297254.377769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297254.377900:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297254.398516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297254.398521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297254.407623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297254.407627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297254.422827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297254.428544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297254.437786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297254.446504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297254.452586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297254.452595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297254.470587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297254.470596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297254.482733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297254.482742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297254.500690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297254.541487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297254.568556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297254.568574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297254.576658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297254.585553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297254.594619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297254.594625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297254.610890:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297254.610898:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297254.631500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297254.631513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297254.645522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297254.648624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297254.661598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297254.669517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297254.684503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297254.684511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297254.700587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297254.706474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297254.720505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297254.720531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297254.734536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297254.734542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297254.752574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297254.798481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297254.818595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297254.818603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297254.834538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297254.834543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297254.847517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297254.847525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297254.869687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297254.869692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297254.881538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297254.890487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297254.890625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297254.896540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297254.904590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297254.915799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297254.927614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297254.927728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297254.943478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297254.943484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297254.958505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297254.958509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297254.974499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297254.974512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297254.992507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297254.992513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297255.010516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297255.010524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297255.016612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297255.067497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297255.090619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297255.099532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297255.108677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297255.108692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297255.124596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297255.130536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297255.136625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297255.148512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297255.159704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297255.165538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297255.174660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297255.184565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297255.193724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297255.201478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297255.215494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297255.215498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297255.230489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297255.230493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297255.246610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297255.246614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297255.261504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297255.261509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297255.278565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297255.278571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297255.287606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297255.366627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297255.387510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297255.387518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297255.408571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297255.408575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297255.417823:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297255.426573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297255.435643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297255.441508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297255.450648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297255.457466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297255.479497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297255.479505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297255.490558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297255.490566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297255.507609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297255.507614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297255.524515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297255.524521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297255.541532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297255.541552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297255.561571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297255.561578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297255.579475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297255.579481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297255.588742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297255.660477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297255.685595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297255.685602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297255.697475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297255.697475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297255.713572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297255.725507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297255.734509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297255.734513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297255.746655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297255.746660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297255.761512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297255.761520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297255.778491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297255.778496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297255.788680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297255.796608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297255.814555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297255.814561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297255.825502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297255.836549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297255.844480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297255.844484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297255.858568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297255.858572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297255.867767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297255.877520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297255.883702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297255.987710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297256.005578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297256.013483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297256.028520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297256.034558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297256.097496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297256.118542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297256.118613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297256.132508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297256.144521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297256.150725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297256.150731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297256.162960:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297256.170609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297256.187505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297256.187505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297256.205507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297256.205510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297256.218492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297256.218503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297256.233645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297256.233651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297256.248688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297256.254486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297256.272574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297256.376499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297256.396593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297256.396600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297256.413680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297256.419545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297256.430563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297256.439511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297256.455488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297256.455493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297256.463523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297256.463542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297256.479553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297256.479559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297256.500518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297256.500552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297256.517504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297256.517511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297256.540518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297256.540539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297256.549612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297256.549615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297256.556678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297256.562476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297256.581566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297256.581572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297256.587611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297256.705517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297256.728575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297256.731517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297256.746491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297256.746498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297256.756640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297256.768534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297256.783555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297256.783561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297256.792710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297256.792718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297256.804605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297256.810472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297256.817547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297256.829492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297256.835606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297256.944598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297256.947514:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:1.1:1713297256.947531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297257.037528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297257.066669:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:0.1:1713297257.066675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297257.081601:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:0.1:1713297257.081607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297257.105502:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:0.1:1713297257.105506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297257.105511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e000. 00010000:00000010:0.1:1713297257.105521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297257.114719:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:0.1:1713297257.114723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297257.119492:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bf00. 00010000:00000010:0.1:1713297257.119499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297257.137552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4bf00. 00010000:00000010:2.1:1713297257.137573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297257.137575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:2.1:1713297257.137578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297257.149561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b600. 00010000:00000010:2.1:1713297257.149566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297257.149569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448700. 00010000:00000010:2.1:1713297257.149571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297257.161622:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:0.1:1713297257.161626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297257.164509:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b700. 00010000:00000010:0.1:1713297257.164522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297257.176723:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e200. 00010000:00000010:0.1:1713297257.176739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297257.182500:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377400. 00010000:00000010:0.1:1713297257.182506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297257.197496:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377000. 00010000:00000010:2.1:1713297257.197500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297257.197503:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dee00. 00010000:00000010:2.1:1713297257.197505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297257.211625:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dea00. 00010000:00000010:0.1:1713297257.211629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297257.211631:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c500. 00010000:00000010:0.1:1713297257.211635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297257.229563:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c100. 00010000:00000010:0.1:1713297257.229571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297257.229582:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:0.1:1713297257.229584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297257.241549:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e000. 00010000:00000010:0.1:1713297257.241553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297257.244575:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7bf00. 00010000:00000010:1.1:1713297257.244581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297257.264557:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:1.1:1713297257.264564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297257.264568:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa600. 00010000:00000010:1.1:1713297257.264572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297257.274505:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:3.1:1713297257.274526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297257.274584:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efac00. 00010000:00000010:1.1:1713297257.274588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297257.285625:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:1.1:1713297257.285631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297257.292607:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e500. 00010000:00000010:1.1:1713297257.292612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297257.298592:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e000. 00010000:00000010:1.1:1713297257.298597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297257.305499:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4943700. 00010000:00000010:1.1:1713297257.305504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297257.321545:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:1.1:1713297257.321549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297257.321554:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0500. 00010000:00000010:1.1:1713297257.321556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297257.330507:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62800. 00010000:00000010:1.1:1713297257.330522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297257.339501:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa600. 00010000:00000010:1.1:1713297257.339504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297257.347536:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa000. 00010000:00000010:1.1:1713297257.347541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297257.356562:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e300. 00010000:00000010:1.1:1713297257.356568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297257.368628:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e200. 00010000:00000010:1.1:1713297257.368632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297257.368641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:1.1:1713297257.368643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297257.383606:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331ff00. 00010000:00000010:2.1:1713297257.383612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297257.383621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa600. 00010000:00000010:2.1:1713297257.383623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297257.392635:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efac00. 00010000:00000010:1.1:1713297257.392640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297257.392643:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6500. 00010000:00000010:1.1:1713297257.392646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297257.404501:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6000. 00010000:00000010:1.1:1713297257.404505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297257.404521:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:1.1:1713297257.404525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297257.420562:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6900. 00010000:00000010:1.1:1713297257.420567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297257.420569:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071eb00. 00010000:00000010:1.1:1713297257.420571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297257.435556:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e200. 00010000:00000010:1.1:1713297257.435560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297257.435562:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e000. 00010000:00000010:1.1:1713297257.435564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297257.447650:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071ee00. 00010000:00000010:3.1:1713297257.447655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297257.453484:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:3.1:1713297257.453488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297257.465709:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:3.1:1713297257.465715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297257.477505:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550800. 00010000:00000010:3.1:1713297257.477525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297257.485529:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297257.485534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297257.485538:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:1.1:1713297257.485551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297257.492556:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2200. 00010000:00000010:1.1:1713297257.492561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297257.502519:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:1.1:1713297257.502526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297257.514628:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:0.1:1713297257.514634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297257.514636:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:0.1:1713297257.514638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297257.528651:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:0.1:1713297257.528657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297257.528659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e200. 00010000:00000010:0.1:1713297257.528662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297257.548559:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071eb00. 00010000:00000010:0.1:1713297257.548564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297257.548568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:0.1:1713297257.548570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297257.563483:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0ab00. 00010000:00000010:3.1:1713297257.563489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297257.563492:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071eb00. 00010000:00000010:3.1:1713297257.563495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297257.576559:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e200. 00010000:00000010:1.1:1713297257.576564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297257.587498:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297257.587503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297257.597592:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:2.1:1713297257.597596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297257.597603:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297257.597605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297257.609622:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeee00. 00010000:00000010:3.1:1713297257.609628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297257.619561:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cab500. 00010000:00000010:3.1:1713297257.619565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297257.625491:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cabe00. 00010000:00000010:3.1:1713297257.625497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297257.625500:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9300. 00010000:00000010:3.1:1713297257.625514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297257.645536:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9500. 00010000:00000010:3.1:1713297257.645544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297257.645547:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134000. 00010000:00000010:3.1:1713297257.645550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297257.657605:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:3.1:1713297257.657609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297257.657611:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800775efa00. 00010000:00000010:3.1:1713297257.657613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297257.669664:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:2.1:1713297257.669670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297257.672478:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800775efb00. 00010000:00000010:3.1:1713297257.672483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297257.681544:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29dd00. 00010000:00000010:3.1:1713297257.681549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297257.686474:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29da00. 00010000:00000010:3.1:1713297257.686481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297257.699643:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:3.1:1713297257.699648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297257.699651:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297257.699655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297257.714554:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9000. 00010000:00000010:1.1:1713297257.714554:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a400. 00010000:00000010:3.1:1713297257.714559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297257.714560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297257.729576:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:3.1:1713297257.729581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297257.732516:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:1.1:1713297257.732521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297257.739926:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297257.739933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297257.739946:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:1.1:1713297257.739949:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297257.762551:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:3.1:1713297257.762556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297257.762559:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bc00. 00010000:00000010:3.1:1713297257.762563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297257.774575:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bf00. 00010000:00000010:3.1:1713297257.774583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297257.774585:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b51d2f00. 00010000:00000010:3.1:1713297257.774588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297257.790625:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134000. 00010000:00000010:3.1:1713297257.790630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297257.793541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9500. 00010000:00000010:2.1:1713297257.793547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297257.802817:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9f00. 00010000:00000010:3.1:1713297257.802822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297257.808545:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b51d2f00. 00010000:00000010:3.1:1713297257.808551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297257.817575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b51d2d00. 00010000:00000010:2.1:1713297257.817580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297257.825571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:2.1:1713297257.825577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297257.834635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:2.1:1713297257.834639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297257.840585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eb94600. 00010000:00000010:0.1:1713297257.840589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297257.854562:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eb94900. 00010000:00000010:2.1:1713297257.854568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297257.858869:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d100. 00010000:00000010:0.1:1713297257.858873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297257.867517:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b51d2f00. 00010000:00000010:1.1:1713297257.867523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297257.867528:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c100. 00010000:00000010:1.1:1713297257.867531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297257.877575:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9300. 00010000:00000010:3.1:1713297257.877582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297257.877588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b600. 00010000:00000010:3.1:1713297257.877592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297257.896583:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:3.1:1713297257.896588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297257.896590:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:3.1:1713297257.896592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297257.904600:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991b800. 00010000:00000010:3.1:1713297257.904606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297257.915781:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fa00. 00010000:00000010:3.1:1713297257.915787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297257.923523:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135127300. 00010000:00000010:0.1:1713297257.923528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297257.923531:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0500. 00010000:00000010:0.1:1713297257.923534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297257.941535:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:0.1:1713297257.941539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297257.941542:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016e00. 00010000:00000010:0.1:1713297257.941545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297257.951647:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:1.1:1713297257.951652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297257.961514:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fa00. 00010000:00000010:0.1:1713297257.961520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297257.972645:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:0.1:1713297257.972650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297257.972652:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71f600. 00010000:00000010:0.1:1713297257.972654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297257.981569:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71f900. 00010000:00000010:0.1:1713297257.981574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297257.991484:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efac00. 00010000:00000010:0.1:1713297257.991579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297258.000560:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:0.1:1713297258.000565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297258.003519:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4892a00. 00010000:00000010:1.1:1713297258.003525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297258.009700:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c300. 00010000:00000010:2.1:1713297258.009704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297258.015493:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083539700. 00010000:00000010:0.1:1713297258.015506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297258.024650:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083539a00. 00010000:00000010:1.1:1713297258.024655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297258.032542:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:1.1:1713297258.032548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297258.041647:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554300. 00010000:00000010:1.1:1713297258.041652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297258.041657:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087f99700. 00010000:00000010:1.1:1713297258.041660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297258.050716:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087f99500. 00010000:00000010:1.1:1713297258.050723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297258.056487:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:1.1:1713297258.056493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297258.071596:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:1.1:1713297258.071601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297258.074622:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:1.1:1713297258.074625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297258.083536:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375500. 00010000:00000010:2.1:1713297258.083541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297258.083553:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120851c00. 00010000:00000010:2.1:1713297258.083558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297258.103651:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:2.1:1713297258.103656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297258.103659:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:2.1:1713297258.103662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297258.118524:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79000. 00010000:00000010:2.1:1713297258.118529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297258.118534:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297258.118536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297258.133742:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeee00. 00010000:00000010:0.1:1713297258.133759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297258.139486:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:0.1:1713297258.139490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297258.151512:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e200. 00010000:00000010:2.1:1713297258.151517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297258.151521:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e000. 00010000:00000010:2.1:1713297258.151523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297258.169547:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2200. 00010000:00000010:2.1:1713297258.169553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297258.169568:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134301d00. 00010000:00000010:1.1:1713297258.169576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297258.179552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:3.1:1713297258.179556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297258.182524:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e200. 00010000:00000010:0.1:1713297258.182528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297258.193533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489900. 00010000:00000010:3.1:1713297258.193539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297258.193861:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071ef00. 00010000:00000010:3.1:1713297258.193865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297258.208720:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071eb00. 00010000:00000010:3.1:1713297258.208724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297258.208726:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378f00. 00010000:00000010:3.1:1713297258.208727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297258.228617:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:3.1:1713297258.228622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:1.1:1713297258.228659:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e200. 00010000:00000010:1.1:1713297258.228664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297258.243590:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f600. 00010000:00000010:3.1:1713297258.243594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297258.246541:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7c00. 00010000:00000010:3.1:1713297258.246548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297258.255592:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e300. 00010000:00000010:1.1:1713297258.255598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297258.255626:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e000. 00010000:00000010:3.1:1713297258.255629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297258.265641:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:3.1:1713297258.265646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297258.271473:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:3.1:1713297258.271477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:1.1:1713297258.284468:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47c00. 00010000:00000010:1.1:1713297258.284472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297258.284483:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:1.1:1713297258.284485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297258.305604:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79000. 00010000:00000010:1.1:1713297258.305609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297258.305612:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:1.1:1713297258.305616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297258.326577:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:0.1:1713297258.326585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297258.326588:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:0.1:1713297258.326591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297258.332647:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47cc00. 00010000:00000010:0.1:1713297258.332652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297258.577557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297258.589506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297258.621518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297258.621530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297258.628643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297258.634539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297258.649634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297258.649640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297258.667703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297258.674516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297258.680513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297258.680521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297258.698592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297258.707560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297258.713534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297258.713540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297258.722713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297258.731509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297258.740533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297258.740540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297258.759508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297258.759513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297258.772701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297258.772773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297258.790598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297258.957608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297258.992641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297258.999563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297259.005570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297259.011476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297259.020660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297259.028501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297259.035640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297259.044527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297259.053693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297259.059512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297259.072518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297259.072524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297259.093470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297259.096513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297259.112727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297259.112734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297259.133589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297259.133594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297259.141575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297259.141611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297259.157617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297259.157621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297259.171510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297259.171515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297259.189591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297259.192527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297259.204487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297259.204548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297259.228595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297259.228650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297259.235601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297259.235674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297259.251540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297259.251544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297259.273500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297259.273506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297259.294565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297259.294598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297259.303680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297259.303688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297259.322606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297259.322613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297259.340559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297259.340597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297259.358567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297259.358567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297259.367530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297259.373517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297259.385557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297259.385564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297259.401533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297259.401539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297259.416509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297259.416516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297259.426587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297259.426634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297259.448655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297259.448664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297259.456662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297259.462531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297259.471694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297259.480626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297259.489676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297259.498554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297259.510599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297259.510720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297259.525556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297259.533507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297259.542577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297259.552573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297259.561736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297259.571578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297259.581681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297259.587534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297259.596642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297259.602485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297259.620525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297259.620533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297259.632497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297259.636505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297259.650537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297259.650543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297259.673639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297259.673643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297259.679529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297259.688506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297259.700608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297259.709579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297259.712574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297259.716574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297259.735544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297259.735548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297259.753644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297259.753649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297259.771568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297259.774517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297259.792588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297259.792592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297259.798600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297259.798607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297259.827591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297259.827596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297259.834704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297259.842676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297259.859528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297259.859533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297259.879530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297259.879534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297259.888664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297259.895531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297259.917576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297259.917585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297259.923651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297259.923655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297259.942576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297259.954665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297259.961559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297259.961566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297259.978628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297259.987529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297260.001543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297260.001547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297260.019520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297260.019526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297260.032576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297260.032582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297260.044627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297260.055491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297260.064542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297260.070490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297260.089595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297260.089599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297260.106521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297260.106526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297260.118527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297260.118537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297260.129875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297260.134539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297260.147555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297260.147561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297260.158573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297260.165525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297260.171661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297260.178484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297260.190605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297260.194684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297260.211550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297260.211557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297260.221612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297260.231514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297260.238545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297260.238550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297260.253565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297260.253571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297260.270571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297260.270576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297260.285591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297260.288540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297260.297718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297260.297750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297260.312634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297260.312638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297260.326550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297260.326555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297260.338600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297260.347504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297260.360679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297260.360684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297260.367670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297260.375543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297260.385707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297260.394614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297260.402942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297260.410528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297260.419575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297260.425599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297260.435678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297260.441559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297260.450487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297260.450504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297260.467593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297260.467597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297260.474573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297260.480547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297260.489640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297260.493515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297260.510591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297260.510597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297260.525579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297260.525584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297260.540499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297260.540511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297260.553573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297260.563540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297260.575655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297260.575659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297260.584634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297260.593567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297260.600589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297260.600593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297260.618642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297260.618649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297260.640792:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297260.640796:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297260.652562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297260.655529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297260.668524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297260.671584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297260.679583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297260.690508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297260.700007:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297260.706537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297260.710879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297260.713537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297260.736618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297260.736624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297260.745547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297260.751563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297260.760976:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297260.770499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297260.777533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297260.777538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297260.789611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297260.792542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297260.801651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297260.811524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297260.823683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297260.823689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297260.832742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297260.844492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297260.852656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297260.852659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297260.862582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297260.862651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297260.879576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297260.879591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297260.903559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297260.909544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297260.915639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297260.915644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297260.927591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297260.938558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297260.947648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297260.953548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297260.968531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297260.968552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297260.980598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297260.986532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297261.001592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297261.001597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297261.011893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:1.1:1713297261.017542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297261.024490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297261.024495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297261.040534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297261.043519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297261.056497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297261.056503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297261.068633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297261.068636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297261.089597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297261.089602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297261.099208:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297261.101586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297261.119566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297261.119572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297261.126694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297261.136505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297261.145772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297261.154526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297261.161665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297261.161669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297261.172563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297261.179540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297261.194581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297261.194586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297261.206614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297261.209577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297261.217626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297261.220526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297261.235506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297261.240505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297261.248665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297261.248670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297261.262648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297261.262662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297261.274567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297261.282495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297261.300553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297261.300559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297261.312639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297261.324506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297261.335547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297261.335554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297261.339764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297261.345664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297261.353589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297261.362543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297261.369574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297261.369579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297261.387652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297261.387657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297261.411537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297261.411542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297261.417553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297261.417558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297261.429525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297261.429529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297261.438486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297261.448517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297261.469543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297261.469610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297261.472602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297261.472607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297261.490522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297261.499499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297261.510586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297261.510592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297261.524563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297261.524610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297261.535646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297261.541511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297261.550534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297261.550604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297261.568524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297261.568529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297261.577602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297261.583522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297261.595663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297261.601525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297261.610511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297261.610517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297261.625540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297261.625548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297261.647534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297261.647539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297261.655592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297261.655596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297261.668609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297261.680508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297261.692615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297261.692620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297261.700692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297261.706515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297261.721610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297261.721615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297261.735624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297261.735631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297261.742620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297261.751534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297261.759570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297261.769516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297261.777674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297261.783564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297261.792517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297261.798531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297261.806855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297261.815516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297261.825719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297261.825723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297261.840539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297261.840545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297261.861605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297261.861611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297261.870601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297261.878537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297261.884656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297261.893514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297261.908497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297261.908505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297261.923758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297261.923761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297261.943568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297261.943573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297261.950565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297261.953483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297261.971561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297261.971564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297261.992539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297261.998490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297262.007562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297262.007601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297262.017573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297262.029556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297262.033647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297262.033650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297262.054538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297262.054544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297262.066788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297262.072526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297262.081547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297262.081552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297262.099572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297262.099579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297262.120563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297262.120566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297262.128724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297262.137527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297262.146859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297262.154543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297262.162610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297262.162619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297262.181699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297262.187549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297262.195569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297262.195580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297262.210667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297262.210673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297262.230548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297262.230559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297262.251510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297262.251519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297262.261698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297262.268525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297262.271576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297262.279510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297262.295560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297262.295568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297262.301622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297262.310577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297262.318690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297262.326540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297262.332704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297262.340521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297262.357540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297262.357548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297262.369703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297262.375560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297262.382708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297262.382712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297262.398529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297262.398533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297262.410700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297262.410705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297262.429493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297262.429501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297262.446732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297262.446738:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297262.462638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297262.462644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297262.481518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297262.484534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297262.502545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297262.505564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297262.508656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297262.514522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297262.523568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297262.527530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297262.539595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297262.542605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297262.563628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297262.563632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297262.579483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297262.579486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297262.585574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297262.594477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297262.611550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297262.611557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297262.620737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297262.629494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297262.635617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297262.635619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297262.656641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297262.656646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297262.667533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297262.667545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297262.683615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297262.689548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297262.701621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297262.707539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297262.710692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297262.719507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297262.731581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297262.734471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297262.746584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297262.749505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297262.767516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297262.767520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297262.779601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297262.779605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297262.792548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297262.792553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297262.813509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297262.813515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297262.820692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297262.820695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297262.837485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297262.837489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297262.851491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297262.851496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297262.869530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297262.869537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297262.878736:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297262.878761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297262.893585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297262.893589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297262.910541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297262.910548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297262.925535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297262.925539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297262.944503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297262.944511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297262.953686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297262.962526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297262.971661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297262.971688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297262.983536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297262.989531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297262.998563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297263.004512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297263.013597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297263.019569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297263.026662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297263.035507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297263.044639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297263.044644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297263.066517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297263.066522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297263.074576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297263.081563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297263.089535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297263.095514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297263.104597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297263.116586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297263.122564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297263.122570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297263.140572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297263.140580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297263.153611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297263.153618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297263.166582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297263.166590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297263.184631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297263.184635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297263.199537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297263.199551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297263.219545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297263.219550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297263.227584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297263.239540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297263.242618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297263.248568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297263.260682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297263.269579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297263.279640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297263.288502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297263.297561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297263.297565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297263.319492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297263.319496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297263.328638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297263.334558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297263.343526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297263.343533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297263.358520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297263.358529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297263.367770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297263.374500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297263.383582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297263.389490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297263.402645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297263.402650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297263.416629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297263.416637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297263.432675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297263.440528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297263.455595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297263.458562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297263.464634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297263.473901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297263.482605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297263.482610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297263.500589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297263.506592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297263.513652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297263.522496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297263.542584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297263.542595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297263.548683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297263.557490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297263.570475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297263.570485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297263.589504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297263.589510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297263.607579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297263.607583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297263.626538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297263.626543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297263.644495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297263.644502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297263.650666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297263.653683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297263.667479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297263.670511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297263.676549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297263.684497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297263.698503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297263.701522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297263.710649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297263.719542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297263.734568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297263.737537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297263.748491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297263.748498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297263.757982:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297263.766526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297263.776516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297263.776526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297263.794564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297263.800537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297263.809492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297263.809498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297263.825513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297263.825519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297263.840493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297263.840497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297263.856520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297263.856525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297263.866497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297263.871472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297263.889548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297263.889555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297263.899788:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297263.899791:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297263.917570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297263.917575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297263.931529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297263.931536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297263.941547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297263.941552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297263.959625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297263.968505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297263.980639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297263.980644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297263.995547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297264.001516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297264.010698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297264.010702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297264.022772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297264.031507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297264.039627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297264.039633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297264.060536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297264.060541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297264.067585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297264.073483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297264.091556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297264.091560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297264.099832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297264.109631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297264.120602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297264.129621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297264.138587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297264.138591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297264.146638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297264.155556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297264.162737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297264.168519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297264.186518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297264.186523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297264.197674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297264.203529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297264.212494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297264.212500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297264.233642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297264.233649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297264.244583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297264.250513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297264.257601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297264.266613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297264.277712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297264.288493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297264.294554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297264.294558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297264.310516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297264.316471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297264.326495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297264.326500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297264.335613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297264.342534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297264.353532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297264.361652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297264.372545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297264.372550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297264.379540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297264.379544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297264.396640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297264.403513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297264.423558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297264.423564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297264.432565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297264.435512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297264.443473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297264.443582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297264.455623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297264.466521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297264.480538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297264.480543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297264.495505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297264.495517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297264.509582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297264.517495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297264.535525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297264.535534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297264.544628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297264.550477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297264.568486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297264.568490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297264.581490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297264.581530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297264.604630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297264.604636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297264.615610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297264.615844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297264.630509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297264.630579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297264.651603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297264.651616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297264.663549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297264.663558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297264.675540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297264.687501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297264.699114:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297264.707649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297264.714554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297264.714559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297264.737586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297264.737591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297264.753927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297264.754056:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297264.771632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297264.777586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297264.791498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297264.791504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297264.808051:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297264.808057:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297264.825643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297264.825651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297264.846573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297264.846581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297264.861522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297264.861530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297264.877525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297264.877529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297264.893489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297264.893493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297264.911659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297264.911666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297264.921683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297264.927529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297264.934506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297264.934510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297264.949933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297264.949937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297264.966480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297264.966485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297264.984572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297264.984577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297265.001513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297265.001518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297265.010704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297265.016534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297265.034507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297265.034514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297265.043726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297265.050503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297265.059641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297265.066524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297265.075949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297265.080532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297265.095550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297265.095558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297265.101651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297265.109494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297265.115585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297265.125605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297265.134589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297265.140521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297265.146777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297265.154501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297265.172524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297265.172529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297265.181540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297265.181545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297265.198507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297265.198514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297265.215529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297265.215533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297265.224632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297265.234532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297265.243625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297265.243630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297265.262555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297265.262561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297265.269801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297265.278529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297265.284631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297265.292532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297265.301758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297265.310536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297265.322637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297265.322641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297265.330622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297265.339539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297265.350569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297265.350573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297265.365551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297265.365556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297265.372676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297265.377495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297265.390518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297265.390522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297265.404609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297265.409476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297265.422614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297265.422619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297265.441604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297265.441608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297265.447600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297265.453489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297265.468513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297265.468518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297265.485531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297265.485536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297265.502569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297265.502572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297265.509633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297265.515487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297265.527578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297265.527584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297265.547473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297265.547479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297265.564500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297265.564505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297265.572595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297265.578486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297265.584604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297265.590507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297265.606501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297265.606512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297265.620483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297265.620488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297265.638600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297265.638605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297265.647537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297265.656520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297265.665575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297265.665581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297265.677591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297265.677595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297265.697602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297265.697622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297265.705685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297265.710511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297265.725632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297265.725636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297265.734632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297265.745524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297265.756511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297265.756516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297265.765515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297265.765520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297265.780562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297265.780567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297265.797597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297265.797603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297265.810534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297265.813481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297265.829482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297265.829489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297265.846604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297265.846611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297265.857015:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297265.857032:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297265.877595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297265.877599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297265.891633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297265.891646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297265.906568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297265.906674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297265.921689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297265.921706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297265.930636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297265.942501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297265.949624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297265.949628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297265.966527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297265.966530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297265.977620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297265.985518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297265.991531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297265.999823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297266.010694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297266.022511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297266.030663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297266.030668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297266.049553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297266.049559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297266.061584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297266.061595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297266.080523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297266.080535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297266.086757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297266.086765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297266.105647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297266.117477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297266.128567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297266.128572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297266.135670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297266.135728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297266.147613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297266.153513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297266.161587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297266.161591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297266.176526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297266.176616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297266.196572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297266.196576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297266.205707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297266.205712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297266.226520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297266.226526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297266.233591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297266.233633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297266.254579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297266.254584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297266.261578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297266.261582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297266.280616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297266.280621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297266.287856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297266.294510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297266.303600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297266.315507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297266.324609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297266.324613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297266.333619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297266.339512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297266.346717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297266.352483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297266.366510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297266.366514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297266.384529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297266.384533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297266.396608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297266.396614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297266.406724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297266.418675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297266.425564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297266.425570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297266.431576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297266.440555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297266.446639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297266.452487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297266.464584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297266.464589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297266.487756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297266.487761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297266.496621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297266.502535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297266.513576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297266.525502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297266.530613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297266.542469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297266.549554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297266.549560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297266.558731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297266.567516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297266.579545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297266.579551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297266.591639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297266.591668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297266.605856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297266.605861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297266.625600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297266.625604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297266.631633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297266.637476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297266.650525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297266.650533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297266.663587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297266.663594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297266.681538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297266.681543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297266.698580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297266.698586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297266.708552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297266.720489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297266.729612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297266.729617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297266.738915:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297266.747528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297266.759639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297266.759648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297266.770546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297266.776518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297266.783628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297266.792532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297266.802914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297266.802923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297266.820586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297266.820595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297266.830657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297266.833482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297266.842860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297266.848496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297266.865518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297266.865524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297266.874650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297266.880527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297266.889785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297266.896489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297266.905606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297266.914503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297266.924613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297266.924620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297266.942591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297266.942599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297266.959534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297266.959540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297266.978541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297266.978546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297266.987653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297266.999504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297267.005789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297267.005796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297267.027682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297267.027686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297267.036945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297267.044510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297267.054704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297267.054708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297267.063597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297267.068497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297267.085516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297267.085522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297267.100543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297267.100548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297267.115626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297267.115637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297267.123609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297267.130540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297267.136761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297267.148549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297267.160641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297267.160647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297267.169739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297267.177543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297267.186750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297267.195550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297267.207529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297267.207539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297267.219601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297267.225611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297267.243532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297267.243539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297267.254488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297267.254493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297267.271755:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297267.271762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297267.291646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297267.291653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297267.306815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297267.312477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297267.323560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297267.323624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297267.343741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297267.343746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297267.362525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297267.362532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297267.374615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297267.380535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297267.393530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297267.393536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297267.401586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297267.410522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297267.417627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297267.417632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297267.430549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297267.442526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297267.449672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297267.449678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297267.466604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297267.478848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297267.484575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297267.484580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297267.496498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297267.499485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297267.518512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297267.518517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297267.526923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297267.526927:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297267.547679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297267.547682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297267.556605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297267.556609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297267.568803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297267.574476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297267.587509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297267.587513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297267.602705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297267.614545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297267.619549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297267.619553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297267.633494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297267.633501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297267.649571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297267.649578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297267.656599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297267.662485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297267.677652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297267.677665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297267.692555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297267.692562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297267.713528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297267.713534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297267.723106:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297267.728476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297267.743489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297267.743499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297267.758600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297267.758606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297267.779631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297267.779636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297267.785655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297267.792486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297267.801524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297267.810486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297267.828548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297267.828554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297267.839565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297267.839572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297267.857654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297267.860664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297267.876591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297267.879513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297267.894562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297267.894568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297267.908613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297267.915511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297267.938535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297267.938541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297267.949503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297267.949511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297267.955663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297267.963470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297267.976475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297267.976486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297267.989699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297267.995515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297268.007584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297268.013528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297268.026592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297268.026596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297268.038515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297268.038520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297268.052953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297268.060532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297268.067612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297268.073496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297268.085576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297268.094559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297268.106475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297268.106482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297268.118723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297268.122524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297268.143598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297268.143603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297268.158645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297268.166508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297268.181519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297268.181523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297268.198514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297268.198519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297268.205607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297268.213568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297268.222572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297268.226502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297268.238666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297268.244548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297268.256616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297268.264540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297268.273659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297268.278504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297268.287681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297268.295540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297268.304632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297268.310502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297268.319631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297268.325511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297268.331747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297268.340503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297268.354533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297268.357516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297268.366693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297268.376561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297268.391496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297268.391501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297268.403500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297268.403505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297268.409612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297268.416560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297268.431502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297268.431507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297268.446524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297268.452509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297268.460682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297268.466493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297268.478530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297268.481564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297268.484553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297268.493483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297268.509530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297268.509536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297268.519618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297268.528567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297268.536563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297268.536570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297268.551601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297268.557513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297268.566679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297268.573578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297268.579611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297268.588525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297268.597643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297268.603511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297268.612573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297268.624482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297268.630587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297268.630593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297268.642573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297268.651516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297268.657591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297268.667486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297268.677519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297268.686523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297268.695538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297268.695542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297268.709529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297268.709534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297268.718593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297268.726549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297268.735612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297268.741528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297268.744650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297268.753496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297268.767522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297268.767529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297268.785575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297268.785580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297268.798017:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297268.803469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297268.819493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297268.819500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297268.828513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297268.837566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297268.845635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297268.845640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297268.859554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297268.859557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297268.871607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297268.879497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297268.887669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297268.894504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297268.906492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297268.906497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297268.924539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297268.927538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297268.936571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297268.936575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297268.954513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297268.954518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297268.972536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297268.972542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297268.978536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297268.990497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297269.000584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297269.000591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297269.019488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297269.022627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297269.031475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297269.031530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297269.049609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297269.049615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297269.064518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297269.064524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297269.077531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297269.077535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297269.094898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297269.094904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297269.108503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297269.108508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297269.128629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297269.128633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297269.139590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297269.145587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297269.157578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297269.157583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297269.166732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297269.173540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297269.181621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297269.190519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297269.196595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297269.202511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297269.221568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297269.221577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297269.233557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297269.233563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297269.262513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297269.262583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297269.271548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297269.271553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297269.286529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297269.286536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297269.304534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297269.304537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297269.315608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297269.315666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297269.328559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297269.331485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297269.342593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297269.342599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297269.353546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297269.362494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297269.371620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297269.380520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297269.388588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297269.397550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297269.406635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297269.415816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:1.1:1713297269.424622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297269.424626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297269.436704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297269.438523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297269.450611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297269.456480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297269.476555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297269.476559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297269.482618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297269.491534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297269.498587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297269.507530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297269.515643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297269.522525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297269.540524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297269.540530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297269.548659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297269.554514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297269.566512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297269.566527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297269.582509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297269.588476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297269.597649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297269.602526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297269.615567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297269.627484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297269.630721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297269.642728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297269.651579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297269.651584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297269.657689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297269.666514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297269.676631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297269.676635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297269.688523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297269.688528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297269.703641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297269.710521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297269.719855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297269.731486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297269.737969:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297269.749516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297269.761998:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297269.762034:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297269.771585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297269.771616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297269.780585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297269.786511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297269.792628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297269.798489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297269.812763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297269.812768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297269.828552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297269.828557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297269.846575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297269.846578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297269.855717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297269.864522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297269.878560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297269.878563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297269.888596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297269.888602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297269.903505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297269.903512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297269.913569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297269.916719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297269.930591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297269.939500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297269.946540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297269.949492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297269.964606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297269.970503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297269.978635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297269.978638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297269.990685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297269.997487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297270.015518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297270.015522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297270.026701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297270.026710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297270.043513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297270.043519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297270.055569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297270.064550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297270.072700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297270.081524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297270.089573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297270.089702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297270.113535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297270.113594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297270.119640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297270.119644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297270.137678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297270.137686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297270.146787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297270.154475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297270.171534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297270.171541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297270.180660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297270.186527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297270.207526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297270.207533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297270.213782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297270.222526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297270.230575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297270.239519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297270.248608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297270.257529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297270.263627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297270.263631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297270.277605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297270.286578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297270.293661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297270.293670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297270.310646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297270.316527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297270.332524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297270.332534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297270.341974:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297270.350476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297270.359575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297270.359579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297270.371598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297270.371604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297270.387590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297270.387597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297270.404568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297270.404576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297270.419610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297270.419616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297270.437557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297270.437564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297270.443587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297270.452480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297270.470536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297270.470545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297270.481723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297270.487550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297270.495551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297270.495571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297270.515587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297270.515592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297270.533538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297270.533549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297270.542538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297270.549528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297270.558663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297270.564527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297270.570531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297270.579500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297270.582595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297270.589480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297270.603616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297270.603621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297270.619566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297270.619572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297270.636524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297270.636528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297270.645605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297270.651493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297270.663658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297270.663662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297270.680535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297270.683500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297270.696589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297270.696597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297270.710513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297270.710518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297270.724580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297270.731510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297270.737595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297270.745476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297270.762498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297270.762504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297270.781510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297270.787525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297270.793630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297270.796631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297270.811556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297270.811564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297270.821668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297270.827560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297270.837664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297270.849503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297270.854629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297270.857580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297270.872727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297270.878520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297270.887516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297270.887521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297270.902498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297270.902504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297270.918597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297270.918601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297270.939528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297270.942512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297270.945621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297270.950671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297270.965706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297270.977491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297270.980601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297270.986511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297270.996603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297270.996668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297271.014489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297271.014502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297271.035600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297271.041497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297271.048506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297271.048516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297271.065528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297271.068573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297271.080638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297271.083594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297271.103548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297271.103553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297271.116480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297271.116486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297271.135500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297271.135505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297271.150639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297271.156556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297271.160695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297271.168505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297271.175655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297271.184561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297271.196642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297271.196649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297271.212470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297271.212480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297271.232516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297271.232521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297271.244515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297271.251474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297271.266496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297271.266503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297271.289557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297271.289564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297271.300517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297271.300527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297271.318588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297271.318593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297271.327548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297271.336521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297271.344853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297271.352514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297271.361659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297271.373501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297271.379655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297271.379660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297271.395471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297271.395474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297271.413542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297271.413546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297271.422585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297271.431651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297271.440593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297271.440598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297271.455580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297271.455588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297271.472484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297271.472496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297271.487575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297271.487582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297271.504528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297271.504536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297271.519491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297271.519496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297271.535571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297271.535586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297271.551488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297271.551581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297271.573205:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297271.573208:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297271.581548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297271.581555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297271.599607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297271.599614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297271.611562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297271.611567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297271.625705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297271.632543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297271.639671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297271.647524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297271.665581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297271.665587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297271.675541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297271.675573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297271.690580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297271.690586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297271.703625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297271.703632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297271.720502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297271.720512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297271.739527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297271.739532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297271.753656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297271.753660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297271.761975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297271.772606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297271.783584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297271.783587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297271.793605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297271.804666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297271.813554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297271.813558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297271.822596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297271.822601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297271.831752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297271.838509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297271.847737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297271.858508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297271.865636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297271.865641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297271.881551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297271.881634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297271.899559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297271.899565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297271.917535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297271.917541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297271.926659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297271.932500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297271.950476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297271.950483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297271.966518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297271.966524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297271.974635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297271.986555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297271.995533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297271.995578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297272.013537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297272.013542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297272.023610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297272.023615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297272.041540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297272.041545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297272.050762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297272.058498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297272.064524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297272.064529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297272.080621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297272.089562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297272.099700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297272.109496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297272.118556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297272.118560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297272.124825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297272.132487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297272.147545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297272.147550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297272.154525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297272.161496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297272.179489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297272.179494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297272.190767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297272.202535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297272.210603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297272.210609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297272.219638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297272.228517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297272.236592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297272.236596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297272.249526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297272.249531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297272.264559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297272.264565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297272.283652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297272.283654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297272.292684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297272.300527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297272.310642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297272.316535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297272.325712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297272.331559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297272.340551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297272.349520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297272.355515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297272.355520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297272.371636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297272.371642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297272.390610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297272.390616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297272.399467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297272.407556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297272.416932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297272.427515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297272.438489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297272.438494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297272.450512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297272.453492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297272.462553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297272.470548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297272.476564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297272.482586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297272.497478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297272.497484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297272.513548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297272.513555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297272.519608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297272.528740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297272.538624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297272.544519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297272.552585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297272.561502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297272.570671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297272.579562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297272.589661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297272.589683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297272.604546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297272.604554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297272.619520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297272.619528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297272.640545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297272.640553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297272.660613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297272.660619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297272.674521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297272.674525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297272.680598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297272.689519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297272.698684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297272.707568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297272.714657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297272.714663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297272.729588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297272.737504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297272.746614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297272.749500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297272.759573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297272.766549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297272.772838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297272.782518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297272.793540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297272.799494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297272.807521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297272.807538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297272.824570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297272.830558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297272.842577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297272.842581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297272.850671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297272.859529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297272.871674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297272.871679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297272.883621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297272.889502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297272.902525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297272.902530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297272.917529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297272.917536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297272.932599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297272.932607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297272.947724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297272.947730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297272.962217:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297272.967525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297272.979502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297272.985553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297272.995255:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297273.000529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297273.010611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297273.019502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297273.029658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297273.029663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297273.035620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297273.044504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297273.052617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297273.058510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297273.066659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297273.072477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297273.087484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297273.087490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297273.107573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297273.107580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297273.115575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297273.115580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297273.137559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297273.137567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297273.145770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297273.145776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297273.151623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297273.159502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297273.168006:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297273.175534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297273.191514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297273.197476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297273.205831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297273.205834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297273.214599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297273.225531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297273.232592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297273.232596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297273.240597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297273.248518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297273.254624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297273.262502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297273.278493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297273.278498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297273.297484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297273.297488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297273.309612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297273.309617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297273.319585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297273.319590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297273.337512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297273.337519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297273.349546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297273.360566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297273.369548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297273.376527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297273.384637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297273.390497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297273.404543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297273.404555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297273.418532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297273.418537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297273.442521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297273.442528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297273.451495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297273.451537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297273.477520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297273.477526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297273.486663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297273.486670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297273.505587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297273.505593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297273.521657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297273.521663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297273.528656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297273.534504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297273.545759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297273.554472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297273.571539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297273.571553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297273.585632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297273.591492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297273.604503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297273.607561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297273.629565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297273.632530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297273.641472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297273.641481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297273.661513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297273.664468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297273.677498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297273.677503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297273.697622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297273.697628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297273.709523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297273.717529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297273.728535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297273.728615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297273.747498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297273.747546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297273.766509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297273.766516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297273.786504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297273.786543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297273.795723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297273.795729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297273.816571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297273.816576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297273.825587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297273.831492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297273.849513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297273.849521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297273.864508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297273.864516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297273.885559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297273.885564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297273.894687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297273.903554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297273.911671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297273.911685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297273.933579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297273.933583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297273.942652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297273.951543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297273.961563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297273.961569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297273.980484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297273.980490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297273.996558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297273.996564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297274.008918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297274.016473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297274.032698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297274.032706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297274.050599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297274.050605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297274.065517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297274.065524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297274.084587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297274.084594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297274.100497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297274.100502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297274.115527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297274.115534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297274.129614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297274.136534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297274.157562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297274.157569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297274.166638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297274.176519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297274.185593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297274.192556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297274.201597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297274.209567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297274.218745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297274.226568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297274.235717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297274.242532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297274.253632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297274.261524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297274.271054:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297274.279501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297274.294472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297274.294484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297274.307560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297274.307568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297274.331583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297274.331590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297274.339567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297274.348564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297274.355799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297274.355816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297274.369626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297274.373749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297274.390590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297274.402475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297274.411599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297274.411604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297274.422087:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297274.426479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297274.445502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297274.445513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297274.457591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297274.457597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297274.476539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297274.476545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297274.485576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297274.491504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297274.508490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297274.508500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297274.517861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297274.524551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297274.533782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297274.542540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297274.551519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297274.551541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297274.567506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297274.567861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297274.585536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297274.585740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297274.602596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297274.602602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297274.620657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297274.620663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297274.633564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297274.633571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297274.655698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297274.655705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297274.664604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297274.670544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297274.679562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297274.685468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297274.704567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297274.704575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297274.716602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297274.725483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297274.734556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297274.734560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297274.744698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297274.750526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297274.761585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297274.761591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297274.776575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297274.776585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297274.791543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297274.791550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297274.805551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297274.805589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297274.821732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297274.821737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297274.836563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297274.836569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297274.849529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297274.849534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297274.861546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297274.864615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297274.879609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297274.886588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297274.895827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297274.901535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297274.909594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297274.921479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297274.933620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297274.933625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297274.943619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297274.943625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297274.961522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297274.961526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297274.970638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297274.980551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297274.989868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297274.997580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297275.006642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297275.015603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297275.026734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297275.035575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297275.045639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297275.045645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297275.063518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297275.063525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297275.079469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297275.079474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297275.098661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297275.098666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297275.114499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297275.114505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297275.134539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297275.134546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297275.142632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297275.142637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297275.157706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297275.165500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297275.184563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297275.184569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297275.192792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297275.192797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297275.209578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297275.209585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297275.221549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297275.227509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297275.245495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297275.245502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297275.263522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297275.263526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297275.273108:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297275.278516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297275.292552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297275.297474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:3.1:1713297275.308582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297275.308587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297275.330634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297275.330642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297275.340592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297275.340597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297275.353541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297275.353553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297275.369681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297275.377513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297275.386543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297275.386546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297275.395613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297275.404530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297275.416766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297275.416770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297275.428633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297275.428654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297275.447502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297275.449506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297275.468527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297275.468535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297275.486516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297275.486520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297275.492510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297275.501768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297275.511533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297275.524498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297275.533669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297275.533676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297275.545725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297275.545742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297275.557667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297275.565569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297275.575498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297275.575505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297275.593523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297275.593530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297275.608864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297275.619542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297275.626666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297275.632495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297275.649594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297275.649599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297275.666528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:1.1:1713297275.666533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297275.673571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297275.673590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297275.685604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297275.694525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297275.700667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297275.704532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297275.714730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297275.719498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297275.731549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297275.738515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297275.750473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297275.750479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297275.771529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297275.771534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297275.782644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297275.788509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297275.797524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297275.797553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297275.816636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297275.816642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297275.822648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297275.831516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297275.847532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297275.847536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297275.859796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297275.865521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297275.873587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297275.873593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297275.892609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297275.901519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297275.912606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297275.912610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297275.918638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297275.927542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297275.936636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297275.942504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297275.953591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297275.959516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297275.966550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297275.966556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297275.990652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297275.990658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297276.002596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297276.011487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297276.020609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297276.020614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297276.032601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297276.041473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297276.041574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297276.051502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297276.060668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297276.069505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297276.080654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297276.080660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297276.086645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297276.092558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297276.106533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297276.106539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297276.125603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297276.125609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297276.135756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297276.141583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297276.151584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297276.151596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297276.167543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297276.167547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297276.183540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297276.183547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297276.202520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297276.202527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297276.211627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297276.211632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297276.224632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297276.232555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297276.239595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297276.246491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297276.255674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297276.261512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297276.270763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297276.276501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297276.285838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297276.292539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297276.299816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297276.308498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297276.325491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297276.325498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297276.339517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297276.339523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297276.362561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297276.362565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297276.373598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297276.373603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297276.379752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297276.388497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297276.403478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297276.403484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297276.420513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297276.420518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297276.429610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297276.435491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297276.453530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297276.453537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297276.462578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297276.462582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297276.475527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297276.475532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297276.493652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297276.493657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297276.513496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297276.513502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297276.522643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297276.522649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297276.546597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297276.546685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297276.555625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297276.555633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297276.562564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297276.568475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297276.583490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297276.583495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297276.596594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297276.596604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297276.614577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297276.614583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297276.631515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297276.631520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297276.637611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297276.646534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297276.655616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297276.665500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297276.675618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297276.675625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297276.690536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297276.690541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297276.705481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297276.705486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297276.725574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297276.725578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297276.734578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297276.740601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297276.748639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297276.756515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297276.765623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297276.772524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297276.781506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297276.788540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297276.795593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297276.800487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297276.818590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297276.818596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297276.828558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297276.840551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297276.846548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297276.846554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297276.865527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297276.865531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297276.879478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297276.879485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297276.893628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297276.893632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297276.908539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297276.908544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297276.927562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297276.927569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297276.934831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297276.940475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297276.956489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297276.956493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297276.970528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297276.970534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297276.988573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297276.988579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297277.004552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297277.004558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297277.013692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297277.021524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297277.031726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297277.040506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297277.050635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297277.050643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297277.065513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297277.065520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297277.086620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297277.086626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297277.095643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297277.101543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297277.110572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297277.122511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297277.129552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297277.129556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297277.146543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297277.146550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297277.155764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297277.161491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297277.170710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297277.182553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297277.194723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297277.194730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297277.200547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297277.209523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297277.218678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297277.227582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297277.239607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297277.239613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297277.248688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297277.255560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297277.263613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297277.268537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297277.278224:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297277.283534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297277.292555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297277.303503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297277.310641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297277.310646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297277.324501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297277.324506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297277.342522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297277.342527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297277.359549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297277.359555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297277.368580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297277.375523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297277.381524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297277.391526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297277.400830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297277.408522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297277.414759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297277.425499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297277.440562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297277.440565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297277.449639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297277.449644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297277.467531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297277.467540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297277.485560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297277.485569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297277.492621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297277.499470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297277.511616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297277.520475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297277.527037:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297277.527042:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297277.544544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297277.544639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297277.552618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297277.559489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297277.567955:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297277.575545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297277.590624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297277.590633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297277.599709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297277.605526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297277.611627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297277.618507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297277.635506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297277.635512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297277.652626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297277.652630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297277.664669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297277.673528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297277.682819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297277.688511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297277.697725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297277.703473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297277.716485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297277.716485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297277.732500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297277.732507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297277.750865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297277.756528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297277.762618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297277.773519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297277.782622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297277.782627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297277.796490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297277.796496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297277.814530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297277.814535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297277.831579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297277.831585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297277.841633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297277.849535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297277.864498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297277.864515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297277.880471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297277.880474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297277.889615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297277.897541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297277.905624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297277.914510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297277.923632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297277.935524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297277.941619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297277.941626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297277.961686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297277.961694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297277.967685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297277.974488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297277.989525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297277.989530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297278.007538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297278.007545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297278.019521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297278.022500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297278.031568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297278.036527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297278.055529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297278.055535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297278.079525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297278.079530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297278.090688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297278.090693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297278.099710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297278.111532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297278.122599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297278.122603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297278.133620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297278.133625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297278.143522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297278.149494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297278.158552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297278.158556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297278.172572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297278.172579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297278.188538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297278.188543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297278.199602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297278.202512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297278.220643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297278.220649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297278.228653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297278.237519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297278.245572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297278.252502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297278.270566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297278.270572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297278.279560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297278.282479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297278.298513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297278.298518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297278.309797:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297278.313577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297278.328471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297278.331508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297278.358489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297278.358495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297278.373508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297278.373516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297278.387597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297278.387601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297278.405518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297278.405523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297278.423811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297278.423813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297278.432599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297278.441519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297278.453539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297278.453573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297278.465479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297278.465487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297278.477651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:3.1:1713297278.489529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297278.498574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297278.498843:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297278.519680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297278.519685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297278.528532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297278.528536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297278.545557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297278.545566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297278.567482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297278.567498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297278.579584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297278.579589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297278.588560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297278.594551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297278.604793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297278.612600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297278.621569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297278.630531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297278.636814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297278.643486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297278.662555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297278.662561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297278.680572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297278.680577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297278.689775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297278.698515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297278.706594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297278.716526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297278.724858:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297278.731481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297278.743555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297278.743574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297278.762563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297278.762572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297278.777779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297278.789561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297278.799616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297278.799622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297278.816542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297278.816547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297278.825691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297278.831547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297278.839935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297278.848508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297278.857593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297278.857600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297278.871503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297278.871507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297278.886522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297278.886527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297278.899542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297278.899548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297278.911546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297278.918472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297278.927650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297278.936602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297278.946547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297278.952558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297278.960657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297278.960663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297278.980618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297278.980624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297278.996679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297279.005532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297279.016600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297279.016605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297279.034491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297279.034495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297279.054636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297279.054643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297279.063636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297279.072527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297279.081686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297279.090505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297279.102899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297279.109496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297279.120710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297279.127492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297279.134288:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297279.142549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297279.152620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297279.161549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297279.170544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297279.170549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297279.188549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297279.188554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297279.194648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297279.206496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297279.216631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297279.216636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297279.233548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297279.233553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297279.247565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297279.247570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297279.266591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297279.266596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297279.280480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297279.280484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297279.302514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297279.302519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297279.308572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297279.308579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297279.327502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297279.327507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297279.336560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297279.336565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297279.357652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297279.357663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297279.366748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297279.372485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297279.389487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297279.389494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297279.406532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297279.406538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297279.414593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297279.420483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297279.435485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297279.435490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297279.449559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297279.449687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297279.466501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297279.466507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297279.490553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297279.490558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297279.499550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297279.499556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297279.510571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297279.510578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297279.527581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297279.533542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297279.540564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297279.549517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297279.558584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297279.565496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297279.574585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297279.582515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297279.591631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297279.600523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297279.608569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297279.617549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297279.626655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297279.632570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297279.645555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297279.648502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297279.664481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297279.664490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297279.673587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297279.676537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297279.691709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297279.700572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297279.709662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297279.718544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297279.726546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297279.726555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297279.741548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297279.741554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297279.756573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297279.759651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297279.768706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297279.778605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297279.787617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297279.787622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297279.795075:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297279.804532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297279.810683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297279.810689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297279.825605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297279.828555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297279.837686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297279.845530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297279.851741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297279.858482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297279.873479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297279.873490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297279.885600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297279.889491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297279.907739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297279.907743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297279.918545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297279.921669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297279.936528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297279.936534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297279.943618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297279.949501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297279.967572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297279.967579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297279.976605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297279.982627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297279.991595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297279.998544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297280.005645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297280.012492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297280.030513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297280.030534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297280.042617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297280.042656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297280.059539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297280.059548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297280.073490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297280.073499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297280.091565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297280.091572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297280.102573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297280.112478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297280.125486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297280.125567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297280.143702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297280.143706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297280.158561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297280.158638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297280.170599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297280.170608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297280.188515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297280.188520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297280.194565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297280.200470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297280.221523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297280.221528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297280.228672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297280.228677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297280.238714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297280.244530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297280.252606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297280.260516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297280.270611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297280.270616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297280.284666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297280.284671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297280.297516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297280.297519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297280.320526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297280.320533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297280.328674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297280.338496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297280.349699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297280.349707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297280.366531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297280.366535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297280.388513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297280.388523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297280.398803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297280.403484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297280.413528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297280.413558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297280.423817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297280.432526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297280.442566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297280.442615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297280.457525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297280.457560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297280.474554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297280.474560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297280.487573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297280.487579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297280.496581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297280.507484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297280.516599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297280.516604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297280.525664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297280.534561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297280.545559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297280.545566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297280.560548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297280.560555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297280.573579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297280.579484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297280.599558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297280.599566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297280.608577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297280.614546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297280.623951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297280.631577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297280.640728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297280.640734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297280.658644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297280.658649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297280.664608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297280.670489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297280.690517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297280.690530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297280.699738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297280.705521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297280.715555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297280.724563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297280.733756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297280.733761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297280.748605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297280.758501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297280.764526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297280.776538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297280.784586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297280.784593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297280.790665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297280.796485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297280.808513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297280.820521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297280.829532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297280.829575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297280.843478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297280.843525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297280.864547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297280.864553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297280.867978:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297280.874484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297280.887636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297280.887641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297280.904626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297280.904629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297280.911570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297280.921538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297280.928675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297280.938512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297280.946674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297280.955542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297280.964627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297280.964632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297280.980560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297280.980564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297280.998535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297280.998538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297281.007663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297281.012510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297281.021738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297281.026513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297281.041481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297281.041485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297281.053508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297281.053514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297281.072553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297281.072556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297281.088502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297281.088505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297281.096652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297281.105534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297281.113621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297281.113627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297281.129637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297281.129642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297281.137615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297281.146537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297281.156587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297281.162550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297281.171551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297281.171559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297281.187571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297281.187576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297281.195600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297281.204515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297281.215620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297281.215624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297281.229483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297281.229490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297281.247515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297281.247521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297281.264518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297281.264526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297281.273685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297281.284540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297281.290750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297281.290755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297281.303566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297281.303574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297281.320530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297281.326656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297281.338581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297281.338585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297281.347671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297281.347675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297281.362527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297281.362541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297281.379517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297281.379527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297281.390795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297281.396557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297281.405513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297281.405522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297281.424523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297281.424529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297281.436614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297281.436618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297281.445723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297281.453530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297281.464860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297281.470537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297281.479570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297281.479576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297281.494561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297281.494566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297281.511637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297281.511642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297281.524543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297281.530529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297281.540631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297281.549492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297281.554539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297281.554544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297281.571521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297281.571526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297281.579627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297281.591536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297281.597628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297281.597633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297281.612537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297281.612544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297281.620529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297281.631523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297281.640574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297281.640578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297281.652546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297281.658655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297281.665566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297281.665571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297281.674666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297281.686528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297281.695602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297281.695605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297281.704787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297281.711521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297281.722564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297281.722568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297281.739556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297281.739562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297281.751557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297281.751562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297281.767624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297281.767630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297281.785558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297281.785563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297281.806589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297281.806596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297281.812642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297281.812647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297281.830587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297281.830591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297281.844607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297281.844613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297281.861582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297281.861587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297281.868615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297281.875518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297281.890529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297281.890535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297281.898781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297281.907500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297281.919689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297281.919696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297281.936547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297281.936556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297281.950770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297281.959480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297281.968502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297281.968507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297281.980524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297281.980531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297281.998486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297281.998492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297282.007693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297282.013582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297282.021714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297282.027493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297282.038557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297282.044489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297282.059528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297282.059531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297282.067685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297282.076547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297282.085699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297282.094501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297282.111545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297282.111551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297282.120715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297282.126547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297282.138545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297282.141559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297282.156571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297282.162599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297282.171708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297282.177560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297282.184579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297282.192481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297282.201557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297282.205484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297282.220552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297282.229534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297282.235560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297282.243505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297282.256545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297282.256550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297282.277605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297282.277611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297282.292467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297282.292472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297282.309570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297282.309579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297282.329621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297282.338504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297282.345619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297282.352515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297282.373534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297282.373538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297282.382617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297282.382621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297282.397613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297282.407597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297282.416693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297282.424538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297282.430587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297282.442526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297282.449735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297282.449741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297282.461625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297282.473498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297282.482695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297282.488496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297282.505468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297282.505473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297282.518493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297282.522532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297282.541548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297282.541556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297282.550661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297282.555473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297282.571620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297282.571624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297282.586782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297282.593539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297282.606196:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297282.612503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297282.621607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297282.627522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297282.644535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297282.644540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297282.662500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297282.662506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297282.674656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297282.683547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297282.692572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297282.698486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297282.709746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297282.716490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297282.728567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297282.737534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297282.743829:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297282.749476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297282.767635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297282.767640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297282.779542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297282.779548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297282.796496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297282.796502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297282.805609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297282.814548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297282.820638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297282.826465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297282.842541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297282.842546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297282.857517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297282.857524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297282.877598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297282.877603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297282.894490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297282.894495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297282.910496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297282.910520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297282.926159:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297282.928581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297282.943525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297282.952579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297282.961563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297282.973514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297282.979585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297282.985544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297283.000549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297283.000555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297283.009646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297283.018542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297283.023545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297283.032546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297283.044760:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297283.050550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297283.060529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297283.063546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297283.072668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297283.080558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297283.091603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297283.091607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297283.106513:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297283.106562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297283.126502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297283.126506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297283.141554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297283.141561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297283.153577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297283.159482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297283.171582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297283.171586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297283.187679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297283.196524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297283.205691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297283.214553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297283.223690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297283.232498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297283.239573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297283.246489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297283.263528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297283.263533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297283.277626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297283.286547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297283.295528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297283.295535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297283.313672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297283.322560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297283.331528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297283.337474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297283.353494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297283.353499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297283.370495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297283.370499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297283.384562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297283.391550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297283.400602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297283.409529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297283.417793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297283.426621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297283.435559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297283.440559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297283.450561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297283.456566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297283.465529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297283.471531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297283.489561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297283.489564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297283.510719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297283.519591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297283.534754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297283.534759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297283.556510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297283.556516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297283.574611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297283.582519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297283.603685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297283.603693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297283.618703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297283.626503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297283.647891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297283.657503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297283.677486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297283.688557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297283.694804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297283.704633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297283.722663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297283.734549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297283.749580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297283.749590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297283.770638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297283.778500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297283.796712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297283.804815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297283.825603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297283.833504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297283.854536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297283.858545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297283.877491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297283.883547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297283.899704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297283.907529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297283.928537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297283.928548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297283.955626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297283.955632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297283.969850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297283.976485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297283.992606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297283.999498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297284.018716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297284.024476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297284.036628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297284.046566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297284.052712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297284.063574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297284.075644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297284.084654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297284.092670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297284.101508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297284.110628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297284.117476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297284.129537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297284.132477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297284.148741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297284.154560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297284.168618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297284.176490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297284.191542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297284.191549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297284.212993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297284.212999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297284.230725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297284.230732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297284.246567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297284.256640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297284.263982:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297284.272483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297284.287500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297284.287504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297284.301625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297284.310500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297284.327597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297284.327605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297284.346548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297284.346553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297284.367483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297284.373600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297284.388497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297284.391729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297284.411539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297284.411545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297284.431555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297284.431590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297284.449846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297284.458533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297284.479741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297284.479748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297284.498696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297284.507503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297284.525549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297284.525564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297284.548670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297284.548677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297284.566708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297284.572494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297284.588566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297284.588596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297284.606631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297284.615550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297284.623732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297284.633578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297284.651552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297284.651559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297284.669621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297284.669627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297284.684887:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297284.694601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297284.703603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297284.712503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297284.728494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297284.728502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297284.748813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297284.748822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297284.770630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297284.770641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297284.789573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297284.797508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297284.803633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297284.812606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297284.897503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297284.929501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9400. 00010000:00000010:1.1:1713297284.929512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297284.929535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297284.959614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cabf00. 00010000:00000010:1.1:1713297284.959624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297284.959643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297284.988716:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bf00. 00010000:00000010:0.1:1713297284.988730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297284.991531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297285.013625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4dc00. 00010000:00000010:2.1:1713297285.013634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297285.022591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297285.049610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24b300. 00010000:00000010:0.1:1713297285.049624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297285.049681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297285.076652:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8b00. 00010000:00000010:0.1:1713297285.076661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297285.083573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297285.100666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:3.1:1713297285.100677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297285.106498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297285.128617:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7d00. 00010000:00000010:2.1:1713297285.128625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297285.137509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297285.155648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2200. 00010000:00000010:3.1:1713297285.155657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297285.167644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297285.182643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:3.1:1713297285.182650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297285.182652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297285.208548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:3.1:1713297285.208558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297285.208565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297285.236731:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:3.1:1713297285.236739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297285.236743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297285.254696:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:3.1:1713297285.254704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297285.262525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297285.280584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c200. 00010000:00000010:0.1:1713297285.280593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297285.287508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297285.302539:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:0.1:1713297285.302549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297285.309513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297285.328672:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b700. 00010000:00000010:2.1:1713297285.328680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297285.336580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297285.360519:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:1.1:1713297285.360526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297285.366611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297285.379766:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:1.1:1713297285.379774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297285.379781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297285.404610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2fe00. 00010000:00000010:3.1:1713297285.404618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297285.410485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297285.425632:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:2.1:1713297285.425640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297285.434502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297285.454557:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4892b00. 00010000:00000010:2.1:1713297285.454567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297285.454575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297285.472597:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:2.1:1713297285.472603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297285.478479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297285.490588:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:0.1:1713297285.490594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297285.497485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297285.510563:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297285.510567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297285.519539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297285.528893:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:3.1:1713297285.528900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297285.537631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297285.545737:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c800. 00010000:00000010:3.1:1713297285.545741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297285.555592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297285.562614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:1.1:1713297285.562619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297285.573612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297285.579598:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:1.1:1713297285.579603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297285.590561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297285.599648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cabf00. 00010000:00000010:1.1:1713297285.599654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297285.605512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297285.614582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:0.1:1713297285.614587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297285.620547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297285.626621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:0.1:1713297285.626625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297285.634587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297285.649516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:0.1:1713297285.649521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297285.649523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297285.666553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f600. 00010000:00000010:0.1:1713297285.666558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297285.666561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297285.681535:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:0.1:1713297285.681539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297285.681543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297285.697548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64300. 00010000:00000010:1.1:1713297285.697554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297285.697557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297285.715574:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:2.1:1713297285.715579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297285.715599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297285.724752:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7d00. 00010000:00000010:3.1:1713297285.724757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297285.736585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297285.744611:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122e8d600. 00010000:00000010:2.1:1713297285.744617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297285.744620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297285.754616:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0500. 00010000:00000010:3.1:1713297285.754621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297285.757535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297285.772780:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:1.1:1713297285.772785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297285.780502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297285.796524:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:1.1:1713297285.796530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297285.796533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297285.811627:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297285.811633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297285.811635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297285.832637:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c800. 00010000:00000010:2.1:1713297285.832644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297285.832650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297285.841565:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083539a00. 00010000:00000010:3.1:1713297285.841572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297285.850618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297285.859580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:2.1:1713297285.859585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297285.871598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297285.877625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083539200. 00010000:00000010:2.1:1713297285.877631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297285.877634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297285.893697:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991b600. 00010000:00000010:1.1:1713297285.893702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297285.893709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297285.910701:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:1.1:1713297285.910706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297285.917469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297285.932489:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800996b9700. 00010000:00000010:0.1:1713297285.932494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297285.932497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297285.956581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087f99500. 00010000:00000010:2.1:1713297285.956588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297285.956593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297285.965733:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:3.1:1713297285.965739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297285.971570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297285.983691:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:2.1:1713297285.983696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297285.992556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297286.003495:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800996b9700. 00010000:00000010:3.1:1713297286.003502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297286.009574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297286.018576:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9500. 00010000:00000010:1.1:1713297286.018610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297286.025528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297286.037627:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297286.037633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297286.044533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297286.056673:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:1.1:1713297286.056682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297286.064547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297286.074618:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:1.1:1713297286.074622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297286.083603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297286.087859:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:1.1:1713297286.087867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297286.094491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297286.110598:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e36b00. 00010000:00000010:0.1:1713297286.110619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297286.110622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297286.126839:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:0.1:1713297286.126870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297286.136532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297286.143714:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801246c6a00. 00010000:00000010:2.1:1713297286.143720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297286.151517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297286.166592:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:0.1:1713297286.166600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297286.166608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297286.194519:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2fe00. 00010000:00000010:0.1:1713297286.194524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297286.194526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297286.203567:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64400. 00010000:00000010:2.1:1713297286.203572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297286.211512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297286.228605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8000. 00010000:00000010:0.1:1713297286.228613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297286.228647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297286.243571:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4df00. 00010000:00000010:3.1:1713297286.243576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297286.250671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297286.259186:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4943700. 00010000:00000010:3.1:1713297286.259191:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297286.267536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297286.277747:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8b00. 00010000:00000010:3.1:1713297286.277754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297286.277759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297286.302562:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:0.1:1713297286.302569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297286.302573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297286.309641:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:3.1:1713297286.309648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297286.309652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297286.327548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4d200. 00010000:00000010:2.1:1713297286.327553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297286.327558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297286.339528:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:2.1:1713297286.339532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297286.339538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297286.359525:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:3.1:1713297286.359531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297286.359534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297286.372541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:3.1:1713297286.372546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297286.372549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297286.395726:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e552400. 00010000:00000010:3.1:1713297286.395732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297286.395734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297286.403819:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dee00. 00010000:00000010:3.1:1713297286.403825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297286.412550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297286.421648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009d310800. 00010000:00000010:0.1:1713297286.421654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297286.421658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297286.445559:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:1.1:1713297286.445563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297286.445565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297286.454624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f6700. 00010000:00000010:1.1:1713297286.454629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297286.454631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297286.466670:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ad00. 00010000:00000010:1.1:1713297286.466675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297286.466678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297286.484605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297286.484610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297286.498765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297286.504526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297286.514507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297286.514513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297286.529522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297286.529527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297286.544512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297286.544517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297286.567495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297286.567501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297286.574662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297286.574667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297286.583743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297286.592582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297286.603649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297286.603653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297286.614669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297286.620528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297286.635504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297286.638550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297286.648686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297286.651586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:3.1:1713297286.659521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297286.665521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297286.680497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297286.680502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297286.690546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297286.693471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297286.713606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297286.713611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297286.726509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297286.726513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297286.738664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297286.738669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297286.749630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297286.756549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297286.767615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297286.776486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297286.782599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297286.782604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297286.801651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297286.807526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297286.816709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297286.823503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297286.832572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297286.838490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297286.856613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297286.856622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297286.867594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297286.867600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297286.882610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297286.882617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297286.897527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297286.897532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297286.917729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297286.917735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297286.926607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297286.932631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297286.939692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297286.939696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297286.961725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297286.961735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297286.970700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297286.970707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297286.990601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297286.990608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297287.000537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297287.000545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297287.015824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297287.024539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297287.034159:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297287.042532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297287.049602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297287.059535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297287.067868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297287.076519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297287.084785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297287.084792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297287.099834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297287.105494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297287.117529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297287.117536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297287.137554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297287.137560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297287.150674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297287.150685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297287.176550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297287.176555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297287.185523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297287.185528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297287.197548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297287.204529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297287.212755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297287.224567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297287.233639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297287.233648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297287.251523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297287.251530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297287.261228:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297287.272541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297287.284567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297287.284572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297287.293629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297287.303500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297287.309593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297287.309599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297287.323488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297287.323499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297287.339558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297287.339667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297287.352576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297287.352581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297287.371533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297287.380505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297287.385711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297287.391501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297287.396537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297287.402499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297287.411678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297287.417509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297287.428581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297287.434542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297287.443959:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297287.453487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297287.462894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297287.474686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297287.483807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297287.483812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297287.495518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297287.495529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297287.513759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297287.513765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297287.528559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297287.531520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297287.554551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297287.554555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297287.561751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297287.561776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297287.579483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297287.579488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297287.593516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297287.593521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297287.608524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297287.608533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297287.632511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297287.632516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297287.640564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297287.640572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297287.649791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297287.655472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297287.670480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297287.670486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297287.688523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297287.694567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297287.703611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297287.703615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297287.718523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297287.718528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297287.735618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297287.735624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297287.756561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297287.756568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297287.765619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297287.774535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297287.783670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297287.783677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297287.800594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297287.800599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297287.812650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297287.824479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297287.834568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297287.834573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297287.849531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297287.849537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297287.860670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297287.870530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297287.879650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297287.887587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297287.895709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297287.904607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297287.913647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297287.919523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297287.925649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297287.931487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297287.946515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297287.946518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297287.953568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297287.961541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297287.973674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297287.973679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297287.991567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297287.991574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297287.999739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297288.008541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297288.017715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297288.026534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297288.034625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297288.041489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297288.050803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297288.056517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297288.069531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297288.069536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297288.084632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297288.093558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297288.106521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297288.106532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297288.118675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297288.127519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297288.135555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297288.135561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297288.150540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297288.150545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297288.166646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297288.178475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297288.184607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297288.184610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297288.199506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297288.199518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297288.220613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297288.220618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297288.229622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297288.238567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297288.246635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297288.253664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297288.260602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297288.268570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297288.279533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297288.279539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297288.298516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297288.298523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297288.314516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297288.314521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297288.331594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297288.331598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297288.347688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297288.353540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297288.360686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297288.369561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297288.378586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297288.384820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297288.396524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297288.399471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297288.412609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297288.412613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297288.430629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297288.430635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297288.444582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297288.450556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297288.461665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297288.467667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297288.477682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297288.480538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297288.498553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297288.498558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297288.513494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b51d2e00. 00010000:00000010:0.1:1713297288.513501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297288.513504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297288.528537:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7000. 00010000:00000010:1.1:1713297288.528545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297288.528551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297288.546573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa600. 00010000:00000010:1.1:1713297288.546579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297288.546583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297288.562802:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:1.1:1713297288.562807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297288.562810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297288.575545:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ad00. 00010000:00000010:1.1:1713297288.575549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297288.575553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297288.595475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1100. 00010000:00000010:0.1:1713297288.595482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297288.595486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297288.605556:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efac00. 00010000:00000010:2.1:1713297288.605560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297288.614497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297288.628523:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64400. 00010000:00000010:2.1:1713297288.628529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297288.628535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297288.650585:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:3.1:1713297288.650588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297288.650592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297288.662618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800997e1400. 00010000:00000010:1.1:1713297288.662626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297288.668568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297288.677663:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f6700. 00010000:00000010:1.1:1713297288.677669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297288.683474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297288.699519:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47cc00. 00010000:00000010:0.1:1713297288.699526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297288.699529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297288.718528:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561a00. 00010000:00000010:0.1:1713297288.718534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297288.718541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297288.735720:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:0.1:1713297288.735726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297288.741505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297288.757478:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8b00. 00010000:00000010:2.1:1713297288.757485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297288.757498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297288.775481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297288.775483:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765200. 00010000:00000010:2.1:1713297288.775489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297288.789618:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:0.1:1713297288.789624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297288.789628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297288.808618:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c500. 00010000:00000010:1.1:1713297288.808624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297288.808626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297288.820550:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d057000. 00010000:00000010:1.1:1713297288.820556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297288.826534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297288.838600:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7000. 00010000:00000010:2.1:1713297288.838605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297288.838608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297288.850624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:0.1:1713297288.850629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297288.850631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297288.868529:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:1.1:1713297288.868537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297288.868541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297288.884565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:1.1:1713297288.884570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297288.884573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297288.902626:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195b00. 00010000:00000010:1.1:1713297288.902632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297288.902635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297288.921616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:1.1:1713297288.921623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297288.921626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297288.942786:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176af00. 00010000:00000010:1.1:1713297288.942792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297288.942794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297288.957501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fa00. 00010000:00000010:0.1:1713297288.957506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297288.957514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297288.981709:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4dc00. 00010000:00000010:2.1:1713297288.981715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297288.981719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297288.993718:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:0.1:1713297288.993723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297289.002520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297289.012744:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7020400. 00010000:00000010:2.1:1713297289.012753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297289.018474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297289.027613:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:1.1:1713297289.027621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297289.036519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297289.048796:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176af00. 00010000:00000010:2.1:1713297289.048802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297289.054562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297289.066600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c800. 00010000:00000010:1.1:1713297289.066605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297289.072661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297289.078658:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:0.1:1713297289.087502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297289.093559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297289.108623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:2.1:1713297289.108629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297289.108632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297289.122694:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561a00. 00010000:00000010:0.1:1713297289.122702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297289.132510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297289.144563:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7020400. 00010000:00000010:0.1:1713297289.144573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297289.144577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297289.159617:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:0.1:1713297289.159622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297289.166556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297289.175680:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:0.1:1713297289.175686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297289.182485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297289.199514:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:0.1:1713297289.199519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297289.199545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297289.211685:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765200. 00010000:00000010:1.1:1713297289.211692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297289.219565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297289.234495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489900. 00010000:00000010:2.1:1713297289.234502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297289.234505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297289.252497:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:3.1:1713297289.252502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297289.255521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297289.270487:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085350600. 00010000:00000010:3.1:1713297289.270495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297289.270498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297289.285494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088de7500. 00010000:00000010:3.1:1713297289.285500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297289.285505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297289.302536:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297289.302543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297289.302548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297289.320566:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991bf00. 00010000:00000010:3.1:1713297289.320571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297289.320581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297289.339783:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:3.1:1713297289.339791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297289.339797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297289.364536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297289.364562:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4892b00. 00010000:00000010:3.1:1713297289.364568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297289.373587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4dc00. 00010000:00000010:1.1:1713297289.373592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297289.381567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297289.395482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:1.1:1713297289.395487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297289.395491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297289.410626:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1100. 00010000:00000010:2.1:1713297289.410631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297289.419495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297289.439590:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d057000. 00010000:00000010:2.1:1713297289.439598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297289.439600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297289.454634:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991b600. 00010000:00000010:0.1:1713297289.454639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297289.454663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297289.466753:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efac00. 00010000:00000010:1.1:1713297289.466760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297289.477518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297289.495552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:1.1:1713297289.495559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297289.495563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297289.518824:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:1.1:1713297289.518831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297289.518834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297289.537820:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f6700. 00010000:00000010:1.1:1713297289.537991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297289.537997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297289.562501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:1.1:1713297289.562512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297289.562519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297289.580864:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297289.580872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297289.587580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297289.610501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47600. 00010000:00000010:2.1:1713297289.610510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297289.610524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297289.633494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:2.1:1713297289.633502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297289.633507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297289.652682:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7020400. 00010000:00000010:1.1:1713297289.652692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297289.663506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297289.693708:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:0.1:1713297289.693716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297289.693722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297289.717537:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:3.1:1713297289.717545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297289.724576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297289.746555:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:2.1:1713297289.746565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297289.757608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297289.782504:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f600. 00010000:00000010:3.1:1713297289.782515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297289.782522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297289.806788:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:2.1:1713297289.806801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297289.814643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297289.840520:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f600. 00010000:00000010:0.1:1713297289.840531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297289.840537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297289.870669:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:1.1:1713297289.870679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297289.877532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297289.896565:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273200. 00010000:00000010:1.1:1713297289.896577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297289.906552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297289.927615:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:0.1:1713297289.927624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297289.936528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297289.955599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8b00. 00010000:00000010:0.1:1713297289.955608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297289.964483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297289.981562:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:1.1:1713297289.981568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297289.981571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297289.995643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c100. 00010000:00000010:1.1:1713297289.995648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297289.995652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297290.010527:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076e42200. 00010000:00000010:0.1:1713297290.010533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297290.016518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297290.025645:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4d200. 00010000:00000010:0.1:1713297290.025649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297290.032547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297290.041509:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:0.1:1713297290.041515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297290.049542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297290.059557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:1.1:1713297290.059563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297290.059566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297290.066655:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:1.1:1713297290.066659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297290.072488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297290.081606:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:1.1:1713297290.081611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297290.087515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297290.096565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47c00. 00010000:00000010:0.1:1713297290.096569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297290.104512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297290.111615:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47600. 00010000:00000010:0.1:1713297290.111619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297290.111621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297290.126600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47c00. 00010000:00000010:0.1:1713297290.126604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297290.126606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297290.140541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47600. 00010000:00000010:0.1:1713297290.140545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297290.140549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297290.161608:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:1.1:1713297290.161613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297290.161617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297290.170691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47c00. 00010000:00000010:1.1:1713297290.170697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297290.176493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297290.188583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7000. 00010000:00000010:1.1:1713297290.188587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297290.188590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297290.194569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:1.1:1713297290.194573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297290.203522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297290.213514:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606b00. 00010000:00000010:1.1:1713297290.213520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297290.213522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297290.229565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:1.1:1713297290.229570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297290.229572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297290.236576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:1.1:1713297290.236581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297290.236583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297290.248582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195b00. 00010000:00000010:0.1:1713297290.248586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297290.253486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297290.267591:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:0.1:1713297290.267596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297290.267605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297290.288200:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9500. 00010000:00000010:0.1:1713297290.288206:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297290.288208:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297290.294587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:0.1:1713297290.294591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297290.294593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297290.310562:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71b00. 00010000:00000010:2.1:1713297290.310568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297290.310572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297290.317611:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:2.1:1713297290.317615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297290.323514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297290.334648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:0.1:1713297290.334653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297290.343480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297290.349608:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b600. 00010000:00000010:0.1:1713297290.349611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297290.349685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297290.361580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:1.1:1713297290.361585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297290.361589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297290.378563:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efac00. 00010000:00000010:1.1:1713297290.378568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297290.378570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297290.388533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297290.388538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297290.388541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297290.405523:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656e00. 00010000:00000010:2.1:1713297290.405531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297290.405535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297290.423525:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297290.423529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297290.423534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297290.432616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:1.1:1713297290.432620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297290.432622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297290.448580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195b00. 00010000:00000010:1.1:1713297290.448586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297290.448589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297290.465562:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:0.1:1713297290.465565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297290.465568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297290.475557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4dc00. 00010000:00000010:0.1:1713297290.475560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297290.475562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297290.485566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:0.1:1713297290.485570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297290.491518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297290.502539:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:2.1:1713297290.502544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297290.502553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297290.517515:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090782100. 00010000:00000010:2.1:1713297290.517526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297290.517529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297290.526616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:2.1:1713297290.526621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297290.533553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297290.546552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297290.546597:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:2.1:1713297290.546599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297290.556640:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:2.1:1713297290.556644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297290.564562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297290.573561:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:2.1:1713297290.573566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297290.573568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297290.579654:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085350600. 00010000:00000010:2.1:1713297290.579660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297290.589528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297290.596024:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf400. 00010000:00000010:0.1:1713297290.596031:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297290.596034:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297290.612484:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:0.1:1713297290.612503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297290.612508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297290.624524:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:1.1:1713297290.624529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297290.624534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297290.640550:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:1.1:1713297290.640555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297290.646519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297290.656542:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:0.1:1713297290.656545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297290.656547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297290.665667:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1100. 00010000:00000010:1.1:1713297290.665671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297290.671501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297290.678610:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:0.1:1713297290.678615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297290.687489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297290.696522:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:0.1:1713297290.696527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297290.696528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297290.711528:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:2.1:1713297290.711532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297290.711538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297290.717582:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:3.1:1713297290.717587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297290.725540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297290.734642:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efac00. 00010000:00000010:3.1:1713297290.734648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297290.746510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297290.752676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297290.760479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297290.767575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297290.767581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297290.775589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297290.781561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297290.790526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297290.796536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297290.803525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297290.803531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297290.826562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297290.826570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297290.838575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297290.838579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297290.853546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297290.853553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297290.868562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297290.868567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297290.875578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297290.875593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297290.889498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297290.889504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297290.904697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297290.904702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297290.913599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297290.919509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297290.928498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297290.928502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297290.941629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297290.941636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297290.960540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297290.963538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297290.975525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297290.978541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297290.981836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297290.990533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297290.999662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297291.008492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297291.020559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297291.020564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297291.028497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297291.028501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297291.042524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297291.042529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297291.060603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297291.060607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297291.068687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297291.078526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297291.085643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297291.085646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297291.101562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297291.101567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297291.110514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297291.122517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297291.131525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297291.131528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297291.140699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297291.146569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297291.153552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297291.162473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297291.181466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297291.181535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297291.190648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297291.198504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297291.208739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297291.208745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297291.225527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297291.225533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297291.234609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297291.242480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297291.258519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297291.258529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297291.270693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297291.278543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297291.288553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297291.294537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297291.302525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297291.302529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297291.317716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297291.317719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297291.334537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297291.334546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297291.346657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297291.356628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297291.366609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297291.378498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297291.382764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297291.385581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297291.394606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297291.399528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297291.411543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297291.411547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297291.428625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297291.428630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297291.437611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297291.443516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297291.446583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297291.454529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297291.469521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297291.473567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297291.485661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297291.485666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297291.497615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297291.506499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297291.515537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297291.515542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297291.525644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297291.525647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297291.541558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297291.541562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297291.550671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297291.556557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297291.568594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297291.577491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297291.586569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297291.586575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297291.597617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297291.597629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297291.619475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297291.619479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297291.627673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297291.627677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297291.633609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297291.642535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297291.648521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297291.657542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297291.665616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297291.672548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297291.678572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297291.685511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297291.704569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297291.704573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297291.710538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297291.718481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297291.734474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297291.734480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297291.749538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297291.749545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297291.755506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297291.762506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297291.771536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297291.780532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297291.789544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297291.789548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297291.796558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297291.804525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297291.813616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297291.813620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297291.832493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297291.832498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297291.837589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297291.843702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297291.858746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297291.858752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297291.868679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297291.868684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297291.877582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297291.889482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297291.894553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297291.894556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297291.905603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297291.908491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297291.914551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297291.922471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297291.943677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297291.950521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297291.959637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297291.965517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297291.974595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297291.984534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297291.991551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297291.991557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297292.008494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297292.011478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297292.023587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297292.034588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297292.040588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297292.040591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297292.054512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297292.063512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297292.072666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297292.072670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297292.087539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297292.087545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297292.108615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297292.108623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297292.118611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297292.118617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297292.132571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297292.132579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297292.151643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297292.151651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297292.159904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297292.168520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297292.177653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297292.177658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297292.192563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297292.192569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297292.210672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297292.210678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297292.225634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297292.225638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297292.243570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297292.243575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297292.267500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297292.267506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297292.273502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297292.273506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297292.297766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297292.297770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297292.306525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297292.306528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297292.315753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297292.324612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297292.331579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297292.331584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297292.348577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297292.348582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297292.358555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297292.358559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297292.364543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297292.371549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297292.383624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297292.389475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297292.389602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297292.395493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297292.413551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297292.413556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297292.425549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297292.425552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297292.434516:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297292.444606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297292.453553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297292.453556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297292.461808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297292.468522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297292.477521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297292.483524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297292.492632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297292.492636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297292.510706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297292.510709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297292.518643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297292.525491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297292.538487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297292.538492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297292.552644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297292.552650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297292.573612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297292.573619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297292.581620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297292.581623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297292.594556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297292.594560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297292.610621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297292.610626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297292.627525:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47600. 00010000:00000010:2.1:1713297292.627529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297292.627533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297292.636578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:2.1:1713297292.636582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297292.642546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297292.649568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:2.1:1713297292.649573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297292.655512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297292.664682:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6300. 00010000:00000010:3.1:1713297292.664687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297292.676478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297292.684617:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6500. 00010000:00000010:0.1:1713297292.684621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297292.684625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297292.695558:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135127500. 00010000:00000010:1.1:1713297292.695564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297292.695567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297292.702668:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:0.1:1713297292.702676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297292.709479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297292.727533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:1.1:1713297292.727539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297292.727543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297292.736634:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2fe00. 00010000:00000010:1.1:1713297292.736639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297292.742547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297292.749522:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:1.1:1713297292.749527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297292.755484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297292.768501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71f900. 00010000:00000010:0.1:1713297292.768506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297292.768508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297292.787530:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:0.1:1713297292.787533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297292.787535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297292.799532:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:2.1:1713297292.799538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297292.809513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297292.818571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:0.1:1713297292.818575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297292.818577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297292.828594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:0.1:1713297292.828599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297292.828601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297292.846565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297292.846571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297292.846573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297292.855604:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085350600. 00010000:00000010:1.1:1713297292.855648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297292.855652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297292.873554:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:1.1:1713297292.873560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297292.873563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297292.883583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4df00. 00010000:00000010:0.1:1713297292.883587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297292.883590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297292.893558:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:1.1:1713297292.893563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297292.893565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297292.915570:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4d200. 00010000:00000010:0.1:1713297292.915575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297292.915578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297292.921537:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:0.1:1713297292.921544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297292.921547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297292.940507:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24b300. 00010000:00000010:1.1:1713297292.940513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297292.940517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297292.955506:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c6d7500. 00010000:00000010:3.1:1713297292.955512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297292.961494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297292.970547:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:2.1:1713297292.970553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297292.970558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297292.977563:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71f900. 00010000:00000010:2.1:1713297292.977568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297292.986552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297292.992560:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083539200. 00010000:00000010:3.1:1713297292.992565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297292.992571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297293.014583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090782100. 00010000:00000010:3.1:1713297293.014589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297293.014592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297293.019697:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009d310800. 00010000:00000010:2.1:1713297293.019701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297293.030567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297293.039514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297293.039558:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:3.1:1713297293.039562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297293.052725:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218db700. 00010000:00000010:2.1:1713297293.052731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297293.052739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297293.067495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fa00. 00010000:00000010:2.1:1713297293.067500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297293.067506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297293.087555:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71f900. 00010000:00000010:1.1:1713297293.087560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297293.087562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297293.096641:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:0.1:1713297293.096647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297293.096649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297293.115586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c200. 00010000:00000010:0.1:1713297293.115592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297293.115594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297293.124607:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0500. 00010000:00000010:0.1:1713297293.124611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297293.124615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297293.141512:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c200. 00010000:00000010:1.1:1713297293.141518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297293.141521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297293.156558:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:2.1:1713297293.156563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297293.156567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297293.164792:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47c00. 00010000:00000010:0.1:1713297293.164796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297293.170506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297293.184653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:1.1:1713297293.184658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297293.184662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297293.195612:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64300. 00010000:00000010:1.1:1713297293.195619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297293.201556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297293.213554:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf400. 00010000:00000010:1.1:1713297293.213561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297293.213565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297293.223597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:1.1:1713297293.223602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297293.235473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297293.241560:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47cc00. 00010000:00000010:1.1:1713297293.241565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297293.241567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297293.250601:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6500. 00010000:00000010:1.1:1713297293.250606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297293.257504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297293.263579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6300. 00010000:00000010:1.1:1713297293.263584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297293.272494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297293.282590:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6500. 00010000:00000010:1.1:1713297293.282593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297293.292472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297293.295557:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:0.1:1713297293.295561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297293.295563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297293.311555:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71f600. 00010000:00000010:2.1:1713297293.311561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297293.311564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297293.323700:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:0.1:1713297293.323703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297293.323707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297293.338564:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:2.1:1713297293.338568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297293.338603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297293.346703:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1100. 00010000:00000010:2.1:1713297293.346709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297293.354543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297293.361592:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1700. 00010000:00000010:0.1:1713297293.361597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297293.361676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297293.378570:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c6d7700. 00010000:00000010:1.1:1713297293.378574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297293.378578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297293.393527:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:1.1:1713297293.393533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297293.393535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297293.407587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2fe00. 00010000:00000010:1.1:1713297293.407592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297293.407594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297293.413580:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8b00. 00010000:00000010:1.1:1713297293.413585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297293.421519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297293.434632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:1.1:1713297293.434638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297293.434641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297293.443647:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:1.1:1713297293.443654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297293.453536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297293.459545:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8b00. 00010000:00000010:1.1:1713297293.459551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297293.470533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297293.476627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1700. 00010000:00000010:2.1:1713297293.476632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297293.476634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297293.488583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:3.1:1713297293.488587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297293.488589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297293.499613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:2.1:1713297293.499617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297293.505534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297293.516545:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071ee00. 00010000:00000010:2.1:1713297293.516550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297293.516552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297293.527566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161a00. 00010000:00000010:3.1:1713297293.527571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297293.533471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297293.539490:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:2.1:1713297293.539494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297293.539496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297293.553584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:2.1:1713297293.553589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297293.553592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297293.572496:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:0.1:1713297293.572501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297293.572504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297293.580582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:0.1:1713297293.580586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297293.580589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297293.594564:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cefe800. 00010000:00000010:0.1:1713297293.594582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297293.603495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297293.606563:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:1.1:1713297293.606568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297293.606570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297293.620503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d200. 00010000:00000010:0.1:1713297293.620508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297293.620527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297293.633654:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:0.1:1713297293.633659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297293.633662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297293.646642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297293.646646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297293.652495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297293.661916:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:0.1:1713297293.661921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297293.673637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297293.683572:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:1.1:1713297293.683577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297293.683580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297293.690592:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297293.690596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297293.690598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297293.705565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:1.1:1713297293.705570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297293.705572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297293.714564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:1.1:1713297293.714569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297293.726486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297293.732527:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:1.1:1713297293.732531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297293.732534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297293.754543:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:0.1:1713297293.754548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297293.754550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297293.760598:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2fe00. 00010000:00000010:0.1:1713297293.760603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297293.760605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297293.768545:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:0.1:1713297293.768549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297293.780489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297293.789632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:0.1:1713297293.789637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297293.789640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297293.797667:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbeb600. 00010000:00000010:0.1:1713297293.797672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297293.797675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297293.813541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297293.816587:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:1.1:1713297293.816591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297293.834477:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071eb00. 00010000:00000010:2.1:1713297293.834483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297293.834485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297293.839642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:3.1:1713297293.839645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297293.839647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297293.846723:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:3.1:1713297293.846727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297293.853484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297293.868546:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e000. 00010000:00000010:2.1:1713297293.868550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297293.868552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297293.877516:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:2.1:1713297293.877520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297293.877522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297293.888605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:2.1:1713297293.888609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297293.900469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297293.906666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:2.1:1713297293.906670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297293.906672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297293.914572:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47cc00. 00010000:00000010:3.1:1713297293.914575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297293.926510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297293.929550:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eb94900. 00010000:00000010:3.1:1713297293.929554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297293.938473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297293.941635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:3.1:1713297293.941640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297293.953475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297293.963622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:3.1:1713297293.963626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297293.963638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297293.972668:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:2.1:1713297293.972673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297293.972676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297293.984609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f600. 00010000:00000010:3.1:1713297293.984613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297293.993493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297293.993639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:0.1:1713297293.993642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297294.001547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297294.007667:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:0.1:1713297294.007671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297294.007673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297294.026560:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c6d7500. 00010000:00000010:2.1:1713297294.026564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297294.032476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297294.038575:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:3.1:1713297294.038579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297294.038587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297294.046553:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c100. 00010000:00000010:3.1:1713297294.046558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297294.052544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297294.069515:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f600. 00010000:00000010:3.1:1713297294.069520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297294.069523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297294.076537:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71f600. 00010000:00000010:3.1:1713297294.076541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297294.076544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297294.091545:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7020400. 00010000:00000010:3.1:1713297294.091551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297294.091553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297294.099704:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076e42200. 00010000:00000010:3.1:1713297294.099723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297294.105534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297294.117700:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:0.1:1713297294.117705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297294.117707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297294.126541:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71b00. 00010000:00000010:2.1:1713297294.126546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297294.132551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297294.141595:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47600. 00010000:00000010:3.1:1713297294.141599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297294.141602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297294.156558:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:3.1:1713297294.156563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297294.156566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297294.173491:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:3.1:1713297294.173498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297294.173500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297294.188530:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf400. 00010000:00000010:0.1:1713297294.188537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297294.188542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297294.201532:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:0.1:1713297294.201537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297294.201539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297294.207607:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9500. 00010000:00000010:0.1:1713297294.207613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297294.214477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297294.230504:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093d5e400. 00010000:00000010:1.1:1713297294.230511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297294.230514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297294.250505:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:2.1:1713297294.250512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297294.250518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297294.262637:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1100. 00010000:00000010:2.1:1713297294.262642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297294.262645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297294.274761:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:2.1:1713297294.274766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297294.274768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297294.286653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:0.1:1713297294.286656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297294.294477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297294.294675:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:0.1:1713297294.294678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297294.303555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297294.311544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:1.1:1713297294.311550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297294.311561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297294.328536:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2fe00. 00010000:00000010:1.1:1713297294.328541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297294.328543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297294.335538:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:1.1:1713297294.335544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297294.344507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297294.352958:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa600. 00010000:00000010:1.1:1713297294.352963:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297294.361510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297294.373560:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009d310800. 00010000:00000010:0.1:1713297294.373565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297294.373569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297294.379596:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:0.1:1713297294.379599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297294.386479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297294.401521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297294.401526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297294.416535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297294.416540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.429503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297294.429508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.446600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297294.446605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.462562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297294.462567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.471834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297294.480531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297294.488634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297294.494490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.512531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297294.512537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.518597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297294.525472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.541503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297294.541508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.547602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297294.556543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297294.564698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297294.576551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297294.587053:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297294.587058:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297294.594616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297294.594620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297294.600826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297294.606497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297294.620647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297294.620654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297294.639533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297294.639538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297294.661579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297294.661585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297294.669623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297294.669688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297294.684544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297294.690533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297294.698518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297294.704616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297294.713752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297294.713756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297294.722640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297294.725650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297294.740535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297294.749583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297294.759690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297294.768579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297294.776541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297294.776546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297294.791614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297294.798547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297294.812554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297294.812560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297294.829553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297294.829558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297294.844491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297294.844496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297294.868530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297294.868536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297294.875531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297294.875534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297294.890471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297294.890483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297294.907590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297294.907601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297294.919644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297294.930580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297294.933524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297294.938905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297294.945587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297294.945593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297294.966542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297294.972538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297294.976663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297294.983536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297294.989641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297294.999476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297295.016539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297295.016542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297295.038563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297295.038567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297295.050681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297295.050689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297295.068600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297295.068617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297295.078599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297295.081652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297295.094501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297295.097558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297295.109493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297295.109502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297295.126033:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297295.126040:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297295.148551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297295.148580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297295.158668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297295.164583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297295.170589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297295.170602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297295.192638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297295.192643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297295.201663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297295.210510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297295.222600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297295.228529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297295.231535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297295.242532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297295.252553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297295.258609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297295.270503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297295.270508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297295.282475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297295.282485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297295.299683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297295.299689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297295.313558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297295.313567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297295.328523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297295.333813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297295.353470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297295.356531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297295.371491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297295.371574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297295.389479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297295.389487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297295.404540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297295.404544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297295.420660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297295.424473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297295.441564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297295.441569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297295.456604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297295.456608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297295.471632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297295.480557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297295.486615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297295.492517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297295.506708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297295.515481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297295.525542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297295.534662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297295.545609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297295.550482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297295.571584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297295.571590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297295.580715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297295.592527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297295.600625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297295.600631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297295.617543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297295.617549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297295.634632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297295.634636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297295.655512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297295.655518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297295.664666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297295.673554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297295.684632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297295.684638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297295.702537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297295.702546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297295.711916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297295.719610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297295.729535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297295.735603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297295.741584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297295.750555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297295.766563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297295.766567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297295.781624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297295.781631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297295.795564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297295.795579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297295.817484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297295.817490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297295.826680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297295.834561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297295.849556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297295.849560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297295.858510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297295.869651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297295.884509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297295.884570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297295.901561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297295.901616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297295.914513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297295.914536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297295.932467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297295.932488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297295.948508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297295.948732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297295.963523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297295.963530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297295.975599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297295.981519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297295.994555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297295.994562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297296.020564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297296.020571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297296.030641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297296.030645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297296.041803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297296.041811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297296.059603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297296.059609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297296.070614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297296.081594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297296.088598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297296.088667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297296.106512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297296.106519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297296.124481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297296.124525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297296.137539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297296.137555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297296.156528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297296.156537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297296.166555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297296.166560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297296.181520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297296.190530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297296.197947:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297296.197952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297296.217533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297296.223498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:1.1:1713297296.232600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297296.240534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297296.260555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297296.260561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297296.270537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297296.270540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297296.284538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297296.284543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297296.300571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297296.300578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297296.318552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297296.322531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297296.331542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297296.331550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297296.346504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297296.346509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297296.356516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297296.356523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297296.372545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297296.372549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297296.386697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297296.386704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297296.398509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297296.405490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297296.420649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297296.420657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297296.436655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297296.444491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297296.460492:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:3.1:1713297296.460502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297296.463555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297296.477474:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:0.1:1713297296.477482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297296.477487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297296.495556:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:2.1:1713297296.495561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297296.495565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297296.510714:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:2.1:1713297296.510722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297296.522529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297296.529584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cabf00. 00010000:00000010:2.1:1713297296.529589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297296.529592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297296.547553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161800. 00010000:00000010:0.1:1713297296.547558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297296.547565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297296.563567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297296.567535:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071eb00. 00010000:00000010:0.1:1713297296.567539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297296.579509:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cab500. 00010000:00000010:1.1:1713297296.579515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297296.579520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297296.597598:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:1.1:1713297296.597604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297296.597608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297296.611530:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489900. 00010000:00000010:1.1:1713297296.611538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297296.611556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297296.633531:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:1.1:1713297296.633537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297296.633546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297296.654561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:1.1:1713297296.654567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297296.654570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297296.663610:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134000. 00010000:00000010:1.1:1713297296.663615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297296.671497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297296.683526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297296.683529:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9500. 00010000:00000010:3.1:1713297296.683538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297296.701556:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c578100. 00010000:00000010:3.1:1713297296.701570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297296.701939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297296.722548:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0500. 00010000:00000010:0.1:1713297296.722551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297296.722553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297296.734548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:2.1:1713297296.734552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297296.734558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297296.749628:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:3.1:1713297296.749637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297296.749640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297296.765570:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:2.1:1713297296.765578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297296.765583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297296.776517:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24bb00. 00010000:00000010:0.1:1713297296.776522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297296.786567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297296.800534:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:2.1:1713297296.800543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297296.800547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297296.815495:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:2.1:1713297296.815498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297296.815501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297296.830680:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:3.1:1713297296.830691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297296.830699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297296.842544:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880130e7c200. 00010000:00000010:2.1:1713297296.842549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297296.851545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297296.866598:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f6700. 00010000:00000010:0.1:1713297296.866602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297296.866605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297296.874613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:0.1:1713297296.874617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297296.882541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297296.891633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:0.1:1713297296.891639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297296.901545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297296.913541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:0.1:1713297296.913546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297296.913549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297296.931501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:1.1:1713297296.931506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297296.931508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297296.946576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:1.1:1713297296.946581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297296.946593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297296.969620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:2.1:1713297296.969626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297296.969629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297296.979663:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7c00. 00010000:00000010:3.1:1713297296.979673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297296.987506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297297.000552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:3.1:1713297297.000560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297297.000571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297297.021642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7000. 00010000:00000010:2.1:1713297297.021647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297297.027592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297297.036650:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a200. 00010000:00000010:2.1:1713297297.036656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297297.044475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297297.056679:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:3.1:1713297297.056688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297297.062592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297297.074636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:1.1:1713297297.074640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297297.080522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297297.089580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880059e0f600. 00010000:00000010:1.1:1713297297.089586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297297.098522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297297.110568:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:3.1:1713297297.110574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297297.110579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297297.119636:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:3.1:1713297297.119647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297297.126582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297297.134707:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:3.1:1713297297.134715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297297.143593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297297.149662:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297297.149666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297297.155544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297297.164651:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297297.164656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297297.172575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297297.181541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297297.181545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297297.190497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297297.199509:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:1.1:1713297297.199514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297297.199517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297297.214582:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:1.1:1713297297.214587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297297.217572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297297.229623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bf00. 00010000:00000010:0.1:1713297297.229629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297297.229632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297297.247538:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:0.1:1713297297.247541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297297.247544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297297.254659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:0.1:1713297297.254664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297297.265547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297297.275646:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:1.1:1713297297.275650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297297.275653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297297.290595:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120851c00. 00010000:00000010:2.1:1713297297.290601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297297.290604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297297.308483:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:3.1:1713297297.308490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297297.311506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297297.321670:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:2.1:1713297297.321675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297297.330547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297297.341538:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:2.1:1713297297.341544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297297.341547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297297.349565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801246c6a00. 00010000:00000010:2.1:1713297297.349570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297297.354593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297297.369510:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071eb00. 00010000:00000010:2.1:1713297297.369515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297297.369517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297297.388564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122e8d600. 00010000:00000010:2.1:1713297297.388568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297297.388570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297297.409599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:3.1:1713297297.409609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297297.409615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297297.417917:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195b00. 00010000:00000010:3.1:1713297297.417925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297297.425542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297297.436755:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:0.1:1713297297.436760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297297.439620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297297.452576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090782100. 00010000:00000010:0.1:1713297297.452583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297297.452585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297297.470551:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:1.1:1713297297.470555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297297.470557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297297.482525:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297297.482529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297297.482532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297297.502489:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:1.1:1713297297.502493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297297.502496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297297.508620:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:1.1:1713297297.508624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297297.508627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297297.526557:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:2.1:1713297297.526562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297297.526567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297297.545572:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:0.1:1713297297.545578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297297.545581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297297.555592:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:1.1:1713297297.555596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297297.555599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297297.569621:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:0.1:1713297297.569626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297297.569628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:2.1:1713297297.587574:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1c00. 00010000:00000010:2.1:1713297297.587580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297297.596526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297297.604599:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7020400. 00010000:00000010:3.1:1713297297.604609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297297.610615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297297.624553:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008190be00. 00010000:00000010:3.1:1713297297.624565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297297.624570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297297.636670:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:3.1:1713297297.636677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297297.640492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297297.656543:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:1.1:1713297297.656548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297297.659531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297297.674572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297297.674659:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:0.1:1713297297.674663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:3.1:1713297297.689632:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161a00. 00010000:00000010:3.1:1713297297.689641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297297.689646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297297.709638:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:0.1:1713297297.709643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297297.709646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297297.718588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:0.1:1713297297.718592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297297.725494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297297.740504:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085350600. 00010000:00000010:2.1:1713297297.740511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297297.740513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297297.760579:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:3.1:1713297297.760592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297297.760596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:3.1:1713297297.769692:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:3.1:1713297297.769716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297297.769719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297297.785669:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:3.1:1713297297.785677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297297.791582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297297.802544:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800996b9700. 00010000:00000010:0.1:1713297297.802550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297297.802555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297297.821525:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489900. 00010000:00000010:1.1:1713297297.821531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297297.830554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297297.836691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:1.1:1713297297.836697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297297.847530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297297.865544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:2.1:1713297297.865553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297297.865556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297297.877526:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:2.1:1713297297.877533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297297.877538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297297.899577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:2.1:1713297297.899583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297297.908526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297297.918480:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7000. 00010000:00000010:0.1:1713297297.918485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297297.921496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297297.936598:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122e8d600. 00010000:00000010:1.1:1713297297.936604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297297.942551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297297.954587:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:0.1:1713297297.954592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297297.957466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297297.970578:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800997e1e00. 00010000:00000010:0.1:1713297297.970599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297297.975509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297297.986013:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606b00. 00010000:00000010:3.1:1713297297.986025:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297297.991476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297298.009503:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cab500. 00010000:00000010:0.1:1713297298.009509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297298.015517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297298.026630:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:1.1:1713297298.026635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297298.029550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297298.041505:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195b00. 00010000:00000010:0.1:1713297298.041509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297298.044481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297298.056582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:2.1:1713297298.056590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297298.062479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297298.078528:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:1.1:1713297298.078534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297298.078537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297298.097491:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:2.1:1713297298.097496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297298.097508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297298.118527:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c200. 00010000:00000010:0.1:1713297298.118534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297298.118537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297298.131969:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d200. 00010000:00000010:1.1:1713297298.131975:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297298.142497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297298.155632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:3.1:1713297298.155641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297298.161660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297298.182497:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e36b00. 00010000:00000010:1.1:1713297298.182503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297298.182506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297298.198492:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:1.1:1713297298.198498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297298.198502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297298.210506:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:0.1:1713297298.210512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297298.221561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297298.230579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dea00. 00010000:00000010:1.1:1713297298.230584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297298.239556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297298.252503:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:1.1:1713297298.252508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297298.255550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297298.267510:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176af00. 00010000:00000010:1.1:1713297298.267516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297298.273618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297298.284559:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:0.1:1713297298.284564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297298.293515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297298.302581:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:2.1:1713297298.302586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297298.302589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297298.317574:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:2.1:1713297298.317579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297298.327610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297298.333755:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1c00. 00010000:00000010:3.1:1713297298.333765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297298.343548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297298.359477:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4dc00. 00010000:00000010:0.1:1713297298.359482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297298.359484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297298.377519:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:0.1:1713297298.377524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297298.377528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297298.389558:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:1.1:1713297298.389563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297298.389565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297298.408500:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:1.1:1713297298.408505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297298.408507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297298.420594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:2.1:1713297298.420599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297298.428482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297298.449678:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:2.1:1713297298.449686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297298.449688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297298.458540:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:2.1:1713297298.458546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297298.467583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297298.476681:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:1.1:1713297298.476687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297298.482585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297298.491515:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297298.491519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297298.497490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297298.505636:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801232b0900. 00010000:00000010:2.1:1713297298.505641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297298.517473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297298.531543:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:2.1:1713297298.531549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297298.531554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297298.540803:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:2.1:1713297298.540821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297298.540824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297298.560578:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:1.1:1713297298.560583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297298.560588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297298.581545:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071eb00. 00010000:00000010:0.1:1713297298.581550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297298.581553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297298.596477:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:0.1:1713297298.596482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297298.596485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297298.608640:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:0.1:1713297298.608645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297298.611523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297298.632483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297298.632491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297298.649552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297298.653470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297298.668583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297298.672560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297298.691605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297298.697562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297298.712579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297298.712585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297298.727540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297298.727545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297298.742516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297298.763619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf300. 00010000:00000010:3.1:1713297298.763628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297298.763635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297298.783544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:2.1:1713297298.783550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297298.783555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297298.800544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:2.1:1713297298.800549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297298.800560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297298.819547:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:2.1:1713297298.819553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297298.828507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297298.837591:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:0.1:1713297298.837597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297298.837605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297298.852562:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4dc00. 00010000:00000010:1.1:1713297298.852568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297298.863512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297298.877607:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:0.1:1713297298.877616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297298.877621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297298.901531:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:0.1:1713297298.901537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297298.901542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297298.913499:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:0.1:1713297298.913506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297298.913511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297298.938502:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:1.1:1713297298.938511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297298.938519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297298.953491:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801246c6a00. 00010000:00000010:2.1:1713297298.953498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297298.953500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297298.966537:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f600. 00010000:00000010:2.1:1713297298.966542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297298.975509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297298.994486:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:1.1:1713297298.994494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297298.994500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297299.004685:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:3.1:1713297299.004693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297299.010481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297299.023539:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176af00. 00010000:00000010:3.1:1713297299.023547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297299.023555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297299.040532:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:0.1:1713297299.040537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297299.050531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297299.058819:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64300. 00010000:00000010:1.1:1713297299.058825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297299.066539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297299.075691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:0.1:1713297299.075696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297299.081548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297299.090542:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195b00. 00010000:00000010:0.1:1713297299.090547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297299.099560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297299.108687:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:0.1:1713297299.108695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297299.115511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297299.135561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:1.1:1713297299.135569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297299.135574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297299.146730:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:1.1:1713297299.146735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297299.152527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297299.160568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9400. 00010000:00000010:1.1:1713297299.160573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297299.160576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297299.184626:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297299.184631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297299.184634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297299.200472:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090782100. 00010000:00000010:2.1:1713297299.200478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297299.200505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297299.222567:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4df00. 00010000:00000010:3.1:1713297299.222575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297299.222579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297299.229636:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606b00. 00010000:00000010:2.1:1713297299.229643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297299.235532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297299.244579:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:1.1:1713297299.244583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:1.1:1713297299.253541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297299.261552:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:1.1:1713297299.261558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297299.261566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297299.279542:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:0.1:1713297299.279547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297299.279550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297299.288520:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f600. 00010000:00000010:0.1:1713297299.288524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297299.297541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297299.303713:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:0.1:1713297299.303717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297299.311512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297299.320520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297299.320849:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:3.1:1713297299.320861:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297299.338575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800813b9f00. 00010000:00000010:1.1:1713297299.338580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297299.338583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297299.355649:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:0.1:1713297299.355654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297299.355658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297299.374241:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:0.1:1713297299.374248:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297299.374253:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297299.392603:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:0.1:1713297299.392677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297299.398500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297299.407546:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:1.1:1713297299.407551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297299.416537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297299.425589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:2.1:1713297299.425594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297299.435563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297299.443750:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:2.1:1713297299.443767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297299.450506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297299.466588:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:2.1:1713297299.466593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297299.466605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297299.490549:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:1.1:1713297299.490554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297299.490556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297299.504470:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4df00. 00010000:00000010:1.1:1713297299.504474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297299.504478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297299.524491:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134000. 00010000:00000010:0.1:1713297299.524497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297299.524502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297299.541817:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47c00. 00010000:00000010:3.1:1713297299.541828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297299.553490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297299.568823:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:3.1:1713297299.568966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297299.568974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297299.589806:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:3.1:1713297299.589816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297299.598581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297299.612495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71b00. 00010000:00000010:3.1:1713297299.612503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297299.612521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297299.630617:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:3.1:1713297299.630629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297299.639582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297299.648804:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161800. 00010000:00000010:3.1:1713297299.648813:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297299.659603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297299.665644:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:2.1:1713297299.665649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297299.677548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297299.688601:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62f00. 00010000:00000010:2.1:1713297299.688605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297299.688607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297299.709589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:3.1:1713297299.709601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297299.709618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297299.731495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:3.1:1713297299.731506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297299.731532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297299.749533:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:0.1:1713297299.749537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297299.752499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297299.762815:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:3.1:1713297299.762826:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297299.774492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297299.790485:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297299.790490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297299.790493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297299.805624:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:1.1:1713297299.805629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297299.811544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297299.826582:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297299.826588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297299.826590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297299.846572:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:3.1:1713297299.846585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297299.846592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297299.864494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195b00. 00010000:00000010:3.1:1713297299.864502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297299.864508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297299.884584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:3.1:1713297299.884593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297299.893574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297299.910480:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:2.1:1713297299.910486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297299.913556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297299.922510:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:0.1:1713297299.922515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297299.930509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297299.945486:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:1.1:1713297299.945491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297299.945496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297299.963662:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62f00. 00010000:00000010:1.1:1713297299.963836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297299.971543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297299.980690:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:3.1:1713297299.980700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297299.987490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297300.005528:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:3.1:1713297300.005541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297300.005552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297300.021548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:1.1:1713297300.021555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297300.027507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297300.048646:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:3.1:1713297300.048666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297300.048676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297300.069643:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c400. 00010000:00000010:3.1:1713297300.069654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297300.078614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297300.090507:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:1.1:1713297300.090514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297300.096580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297300.110681:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:1.1:1713297300.110687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297300.116560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297300.122683:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297300.122688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297300.132473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297300.149538:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:2.1:1713297300.149544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297300.149553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297300.168725:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880130e7c200. 00010000:00000010:3.1:1713297300.168733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297300.176493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297300.188649:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:2.1:1713297300.188653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297300.194623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297300.205588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218db700. 00010000:00000010:3.1:1713297300.205594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297300.215610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297300.223793:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195b00. 00010000:00000010:3.1:1713297300.223799:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297300.228486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297300.247530:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:3.1:1713297300.247540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297300.247543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297300.265710:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:3.1:1713297300.265715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297300.274520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297300.287512:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:1.1:1713297300.287517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297300.287519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297300.299697:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbeb600. 00010000:00000010:0.1:1713297300.299730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297300.308529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297300.317726:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007726e700. 00010000:00000010:0.1:1713297300.317752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297300.323542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297300.329578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4d200. 00010000:00000010:0.1:1713297300.329583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297300.341553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297300.351643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:0.1:1713297300.351648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297300.358547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297300.369596:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161a00. 00010000:00000010:2.1:1713297300.369600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297300.369602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297300.387636:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161800. 00010000:00000010:1.1:1713297300.387641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297300.393559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297300.399697:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:1.1:1713297300.399702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297300.408522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297300.417496:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:1.1:1713297300.417503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297300.417506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297300.436600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:1.1:1713297300.436606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297300.442479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297300.461504:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:1.1:1713297300.461510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297300.461514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297300.480520:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:1.1:1713297300.480526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297300.480529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297300.501503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:2.1:1713297300.501507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297300.501509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297300.516529:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:2.1:1713297300.516535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297300.516538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297300.532515:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:0.1:1713297300.532524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297300.537510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297300.556533:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377400. 00010000:00000010:0.1:1713297300.556594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297300.556598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297300.575495:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297300.575500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297300.575502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297300.591599:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:1.1:1713297300.591606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297300.591610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297300.602676:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:1.1:1713297300.602681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297300.612503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297300.632534:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:1.1:1713297300.632538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297300.632540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297300.641585:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:3.1:1713297300.641590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297300.641597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297300.657665:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:3.1:1713297300.657670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297300.657672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297300.671639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:0.1:1713297300.671654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297300.671658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297300.687552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:0.1:1713297300.687559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297300.687564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297300.705484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297300.705564:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:3.1:1713297300.705572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297300.721526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297300.721555:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:3.1:1713297300.721559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297300.742561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71b00. 00010000:00000010:1.1:1713297300.742566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297300.742574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297300.767584:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:3.1:1713297300.767596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297300.767601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297300.776602:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:2.1:1713297300.776607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297300.782559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297300.802525:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d200. 00010000:00000010:0.1:1713297300.802534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297300.802540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297300.811622:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:0.1:1713297300.811627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297300.811629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297300.826707:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:1.1:1713297300.826713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297300.834490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297300.842620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4892b00. 00010000:00000010:1.1:1713297300.842628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297300.849490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297300.867579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4df00. 00010000:00000010:2.1:1713297300.867585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297300.867587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297300.876564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007726e700. 00010000:00000010:2.1:1713297300.876570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297300.885499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297300.896600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:0.1:1713297300.896606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297300.896608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297300.913594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:0.1:1713297300.913600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297300.913603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297300.928515:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:1.1:1713297300.928521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297300.928527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297300.944535:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:3.1:1713297300.944543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297300.944547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297300.958558:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297300.958564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297300.967500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297300.985539:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e36b00. 00010000:00000010:1.1:1713297300.985545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297300.985549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297300.994711:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47600. 00010000:00000010:1.1:1713297300.994717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297301.003554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297301.016474:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:1.1:1713297301.016480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297301.016525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297301.028700:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:2.1:1713297301.028706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297301.040473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297301.050716:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47cc00. 00010000:00000010:3.1:1713297301.050795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297301.050799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297301.065701:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:3.1:1713297301.065706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297301.065709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297301.079576:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:3.1:1713297301.079582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297301.079589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297301.094759:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:3.1:1713297301.094766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297301.103482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297301.115548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008190be00. 00010000:00000010:3.1:1713297301.115553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297301.115556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297301.132581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:2.1:1713297301.132588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297301.132596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297301.145901:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008190be00. 00010000:00000010:3.1:1713297301.145907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297301.145909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297301.168508:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:2.1:1713297301.168516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297301.168519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297301.185494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:2.1:1713297301.185500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297301.185503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297301.197665:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297301.197672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297301.200806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297301.221648:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eb94900. 00010000:00000010:3.1:1713297301.221655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297301.231612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297301.237700:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:3.1:1713297301.237706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297301.237712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297301.252553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:3.1:1713297301.252559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297301.264557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297301.270866:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:3.1:1713297301.270871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297301.276519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297301.294578:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:3.1:1713297301.294583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297301.294589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297301.312513:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:1.1:1713297301.312519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297301.312534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297301.337575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297301.337579:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297301.337585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:1.1:1713297301.348768:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:1.1:1713297301.348774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297301.358543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297301.365651:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4943a00. 00010000:00000010:1.1:1713297301.365656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297301.365659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297301.383516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:0.1:1713297301.383522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297301.383526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297301.400645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:0.1:1713297301.400649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297301.400651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297301.421606:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:0.1:1713297301.421611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297301.421614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297301.437606:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:2.1:1713297301.437614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297301.437618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297301.450608:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:2.1:1713297301.450614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297301.450636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297301.468655:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:3.1:1713297301.468662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297301.468667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297301.475594:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:2.1:1713297301.475598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297301.483475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297301.495759:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:3.1:1713297301.495766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297301.502534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297301.513809:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:3.1:1713297301.513818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297301.521552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297301.530639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:3.1:1713297301.530644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297301.539570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297301.550602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:3.1:1713297301.550610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297301.560491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297301.569544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297301.569550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297301.569553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297301.584684:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176af00. 00010000:00000010:3.1:1713297301.584689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297301.584697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297301.594519:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4892b00. 00010000:00000010:0.1:1713297301.594526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297301.605477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297301.614880:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:0.1:1713297301.614886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297301.626482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297301.631645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:1.1:1713297301.631650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297301.643546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297301.649506:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:2.1:1713297301.649510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297301.649512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297301.669569:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:2.1:1713297301.669577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297301.669639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297301.672529:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:1.1:1713297301.672534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297301.679506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297301.697654:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbeb600. 00010000:00000010:3.1:1713297301.697662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297301.697666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297301.709643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:2.1:1713297301.709649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297301.709659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297301.725512:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:3.1:1713297301.725520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297301.725528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297301.741501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:3.1:1713297301.741509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297301.741515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297301.759482:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:3.1:1713297301.759490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297301.759500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297301.772489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:3.1:1713297301.772495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297301.772502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297301.787595:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b0d8b00. 00010000:00000010:2.1:1713297301.787601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297301.796529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297301.805574:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1100. 00010000:00000010:3.1:1713297301.805579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297301.817578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297301.835552:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:1.1:1713297301.835563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297301.835568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297301.842943:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:1.1:1713297301.842959:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297301.842962:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297301.858588:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297301.858594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297301.861560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297301.884536:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:3.1:1713297301.884542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297301.884544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297301.905594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:0.1:1713297301.905603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297301.905606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297301.914623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d200. 00010000:00000010:0.1:1713297301.914629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297301.923488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297301.936616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:0.1:1713297301.936622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297301.936626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297301.954961:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297301.954970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297301.963477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297301.984659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a200. 00010000:00000010:0.1:1713297301.984667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297301.984670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297302.002636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dea00. 00010000:00000010:1.1:1713297302.002651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297302.002655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297302.020619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:1.1:1713297302.020627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297302.025536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297302.043529:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7000. 00010000:00000010:2.1:1713297302.043539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297302.043559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297302.069520:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:2.1:1713297302.069533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297302.069554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297302.089749:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2f00. 00010000:00000010:2.1:1713297302.089778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297302.097552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297302.113560:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:3.1:1713297302.113567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297302.113569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297302.133587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:1.1:1713297302.133599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297302.133605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297302.155632:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:1.1:1713297302.155642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297302.164496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297302.178640:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:0.1:1713297302.178649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297302.181535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297302.207759:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:0.1:1713297302.207767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297302.212483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297302.229501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:3.1:1713297302.229506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297302.229513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297302.252584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:0.1:1713297302.252591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297302.252595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297302.270925:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:2.1:1713297302.270938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297302.280506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297302.297649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:2.1:1713297302.297656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297302.304496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297302.313619:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e36b00. 00010000:00000010:1.1:1713297302.313631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297302.322672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297302.347507:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:1.1:1713297302.347518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297302.347525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297302.365594:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:1.1:1713297302.365601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297302.377525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297302.391594:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47600. 00010000:00000010:0.1:1713297302.391600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297302.391607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297302.409536:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:1.1:1713297302.409545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297302.415486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297302.424567:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:3.1:1713297302.424574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297302.433496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297302.442641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:3.1:1713297302.442646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297302.447525:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297302.466546:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:3.1:1713297302.466549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297302.475645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297302.484686:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218db700. 00010000:00000010:3.1:1713297302.484693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297302.493530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297302.504669:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24b300. 00010000:00000010:2.1:1713297302.504677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297302.513621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297302.522742:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:2.1:1713297302.522749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297302.528524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297302.556538:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093d5e400. 00010000:00000010:0.1:1713297302.556549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297302.556554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297302.569038:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:0.1:1713297302.569132:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297302.577543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297302.588535:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:1.1:1713297302.588540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297302.595573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297302.619769:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:1.1:1713297302.619776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297302.619779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297302.639178:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:0.1:1713297302.639185:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297302.639190:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297302.663518:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007726e700. 00010000:00000010:2.1:1713297302.663529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297302.663532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297302.693688:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:2.1:1713297302.693717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297302.693725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297302.712030:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbeb600. 00010000:00000010:2.1:1713297302.712041:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297302.721649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297302.741678:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e552400. 00010000:00000010:3.1:1713297302.741686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297302.747502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297302.766836:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:0.1:1713297302.766843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297302.776568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297302.792774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297302.793088:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:1.1:1713297302.793098:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297302.816854:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800996b9700. 00010000:00000010:1.1:1713297302.816861:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297302.824483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297302.840625:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801246c6a00. 00010000:00000010:0.1:1713297302.840635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297302.846526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297302.867906:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24b300. 00010000:00000010:3.1:1713297302.867917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297302.874721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297302.893791:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:2.1:1713297302.893802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297302.903497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297302.926675:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:3.1:1713297302.926680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297302.926687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297302.944645:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4d200. 00010000:00000010:2.1:1713297302.944890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297302.950863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297302.971666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:3.1:1713297302.971672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297302.982515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297303.004546:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d057000. 00010000:00000010:0.1:1713297303.004559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297303.004565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297303.024539:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:3.1:1713297303.024546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297303.024551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297303.048658:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:2.1:1713297303.048666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297303.059545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297303.080522:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c400. 00010000:00000010:2.1:1713297303.080533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297303.080537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297303.094871:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7000. 00010000:00000010:3.1:1713297303.094877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297303.101585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297303.131499:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c6d7500. 00010000:00000010:0.1:1713297303.131508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297303.131512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297303.153654:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:3.1:1713297303.153661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297303.153669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297303.180728:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:1.1:1713297303.180737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297303.189492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297303.210583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297303.210594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297303.210606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297303.235612:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:0.1:1713297303.235624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297303.235631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297303.252828:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:3.1:1713297303.252841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297303.261487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297303.282536:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297303.282629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297303.282642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297303.311548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:1.1:1713297303.311558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297303.311589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297303.335594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1100. 00010000:00000010:1.1:1713297303.335602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297303.344615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297303.363547:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:1.1:1713297303.363558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297303.363573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297303.386722:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7c00. 00010000:00000010:3.1:1713297303.386734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297303.386741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297303.412590:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:3.1:1713297303.412603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297303.412614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297303.432538:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:0.1:1713297303.432545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297303.436553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297303.452778:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:3.1:1713297303.452797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297303.458546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297303.477888:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377400. 00010000:00000010:3.1:1713297303.477895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297303.483506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297303.500511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093d5e400. 00010000:00000010:2.1:1713297303.500520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297303.500524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297303.525508:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:2.1:1713297303.525516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297303.525520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297303.546773:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4dc00. 00010000:00000010:2.1:1713297303.546781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297303.546785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297303.563599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:3.1:1713297303.563606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297303.563609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297303.588890:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:2.1:1713297303.588900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297303.600572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297303.609767:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:2.1:1713297303.609776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297303.615521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297303.624556:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:3.1:1713297303.624560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297303.628575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297303.658622:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:0.1:1713297303.658630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297303.658635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297303.679898:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:0.1:1713297303.679908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297303.679921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297303.704497:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:3.1:1713297303.704506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297303.704516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297303.724704:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dea00. 00010000:00000010:0.1:1713297303.724730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297303.732716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297303.757878:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:1.1:1713297303.757887:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297303.757921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297303.781557:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:3.1:1713297303.781567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297303.793558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297303.802560:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:3.1:1713297303.802569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297303.809508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297303.824737:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:1.1:1713297303.824746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297303.831498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297303.855628:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800931c6e00. 00010000:00000010:1.1:1713297303.855640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297303.861518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297303.881545:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:0.1:1713297303.881551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297303.884489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297303.901505:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:0.1:1713297303.901512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297303.909496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297303.927506:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:1.1:1713297303.927515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297303.927522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297303.949501:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:1.1:1713297303.949508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297303.949513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297303.966505:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4892b00. 00010000:00000010:1.1:1713297303.966514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297303.966517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297303.979627:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:2.1:1713297303.979634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297303.982538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297303.994709:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:2.1:1713297303.994713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297304.000534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297304.015618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093d5e400. 00010000:00000010:3.1:1713297304.015628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297304.015636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297304.029591:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a33f2900. 00010000:00000010:2.1:1713297304.029599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297304.036511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297304.057503:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297304.057512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297304.063790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297304.081561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:0.1:1713297304.081568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297304.081576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297304.104484:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800775efa00. 00010000:00000010:2.1:1713297304.104490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297304.107506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297304.122587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53d7400. 00010000:00000010:3.1:1713297304.122600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:3.1:1713297304.122603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297304.141818:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:2.1:1713297304.141824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297304.153518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297304.161829:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:0.1:1713297304.161834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297304.161839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297304.180600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:0.1:1713297304.180607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297304.183642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297304.198558:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:0.1:1713297304.198567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297304.204480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297304.219561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297304.224528:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:1.1:1713297304.224536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297304.244593:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1c00. 00010000:00000010:2.1:1713297304.244599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297304.244602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297304.265634:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:0.1:1713297304.265642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297304.265644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297304.282771:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1c00. 00010000:00000010:3.1:1713297304.282778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297304.288491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297304.304584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:3.1:1713297304.304590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297304.304594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297304.316694:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cab500. 00010000:00000010:0.1:1713297304.316700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297304.324493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297304.337234:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f6700. 00010000:00000010:0.1:1713297304.337239:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297304.343481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297304.355711:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:0.1:1713297304.355718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297304.364567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297304.376538:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:3.1:1713297304.376543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297304.376546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297304.394660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:2.1:1713297304.394688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297304.394692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297304.417544:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:0.1:1713297304.417553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297304.417558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297304.429704:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:3.1:1713297304.429709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297304.437479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297304.458613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:3.1:1713297304.458619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297304.458624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297304.466727:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:2.1:1713297304.466732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297304.472497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297304.487701:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:0.1:1713297304.487707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297304.487717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297304.502809:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:0.1:1713297304.502814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297304.511558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297304.517624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088de7500. 00010000:00000010:0.1:1713297304.517631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297304.527608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297304.543600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800775efa00. 00010000:00000010:0.1:1713297304.543607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297304.543610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297304.561702:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:0.1:1713297304.561708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297304.569597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297304.578687:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:2.1:1713297304.578693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297304.586548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297304.600531:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991bf00. 00010000:00000010:3.1:1713297304.600538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297304.600548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297304.632578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71b00. 00010000:00000010:3.1:1713297304.632587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297304.632600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297304.654687:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:1.1:1713297304.654695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297304.654708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297304.671762:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134000. 00010000:00000010:1.1:1713297304.671771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297304.679491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297304.690796:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:2.1:1713297304.690803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297304.699754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297304.720476:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134000. 00010000:00000010:2.1:1713297304.720485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297304.720489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297304.738598:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b53d7400. 00010000:00000010:2.1:1713297304.738608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297304.745610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297304.763553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:3.1:1713297304.763561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297304.763566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297304.788514:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:3.1:1713297304.788523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297304.788534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297304.814625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:2.1:1713297304.814633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297304.814676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297304.834673:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:0.1:1713297304.834682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297304.845496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297304.864564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c6d7700. 00010000:00000010:3.1:1713297304.864572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297304.864577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297304.886623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dea00. 00010000:00000010:3.1:1713297304.886629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297304.895559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297304.915776:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:1.1:1713297304.915786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297304.923632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297304.947511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161a00. 00010000:00000010:2.1:1713297304.947520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297304.947525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297304.965641:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:2.1:1713297304.965650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297304.974591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297305.000774:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:0.1:1713297305.000783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297305.000788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297305.026649:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:0.1:1713297305.026668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297305.032549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297305.053487:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135127500. 00010000:00000010:2.1:1713297305.053497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297305.059624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297305.079618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:2.1:1713297305.079623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297305.088675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297305.114614:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:0.1:1713297305.114626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297305.114631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297305.138801:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:0.1:1713297305.138810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297305.138827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297305.175628:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:2.1:1713297305.175636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297305.181598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297305.196828:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:3.1:1713297305.196835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297305.205493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297305.229559:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:1.1:1713297305.229563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297305.229570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297305.250664:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090782100. 00010000:00000010:1.1:1713297305.250670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297305.262516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297305.278564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:1.1:1713297305.278576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297305.278581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297305.295772:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:0.1:1713297305.295780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297305.304515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297305.322744:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:0.1:1713297305.322750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297305.325532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297305.340496:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24b300. 00010000:00000010:1.1:1713297305.340506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297305.340533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297305.361662:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:0.1:1713297305.361669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297305.361673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297305.381790:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:2.1:1713297305.381796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297305.387496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297305.403950:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297305.403961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297305.411524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297305.432812:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800931c6e00. 00010000:00000010:3.1:1713297305.432824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297305.441539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297305.456629:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:3.1:1713297305.456638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:2.1:1713297305.466494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297305.481527:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:3.1:1713297305.481534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297305.492502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297305.505621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:3.1:1713297305.505630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297305.511549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297305.528670:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71b00. 00010000:00000010:3.1:1713297305.528676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297305.535634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297305.550666:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:0.1:1713297305.550672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297305.559534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297305.574774:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076e42200. 00010000:00000010:0.1:1713297305.574783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297305.584522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:2.1:1713297305.600489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:2.1:1713297305.600496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297305.600501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297305.618728:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:0.1:1713297305.618735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297305.626573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297305.639802:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:2.1:1713297305.639808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297305.649556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297305.667530:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:2.1:1713297305.667539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297305.673515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297305.691576:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24bb00. 00010000:00000010:3.1:1713297305.691583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297305.691586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:2.1:1713297305.709682:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cabf00. 00010000:00000010:2.1:1713297305.709689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297305.717497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297305.735615:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:2.1:1713297305.735624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297305.744490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297305.762494:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:3.1:1713297305.762501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297305.762509:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297305.777670:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:3.1:1713297305.777697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297305.786524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297305.795911:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:3.1:1713297305.795917:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297305.801501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297305.813515:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:0.1:1713297305.813521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297305.822488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297305.837495:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:0.1:1713297305.837503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297305.837513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297305.855545:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f6700. 00010000:00000010:3.1:1713297305.855551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297305.855563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297305.871484:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:2.1:1713297305.871489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297305.872310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297305.894535:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:2.1:1713297305.894542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297305.894547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297305.906532:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:0.1:1713297305.906537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297305.915548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297305.926627:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:1.1:1713297305.926633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297305.936539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297305.945523:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:3.1:1713297305.945532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297305.945539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297305.965734:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:0.1:1713297305.965741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297305.965744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297305.983567:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:3.1:1713297305.983575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297305.983579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297305.997548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c400. 00010000:00000010:0.1:1713297305.997555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297306.006494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297306.018608:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:0.1:1713297306.018613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297306.026502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297306.035567:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:0.1:1713297306.035574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297306.045526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297306.060778:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:2.1:1713297306.060785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297306.069488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297306.086708:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:1.1:1713297306.086714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297306.086717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297306.109596:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47f00. 00010000:00000010:3.1:1713297306.109602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297306.109605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297306.124525:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:0.1:1713297306.124538:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297306.124544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297306.144525:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:0.1:1713297306.144542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297306.144545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297306.158514:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:0.1:1713297306.158520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:0.1:1713297306.158524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297306.179613:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:0.1:1713297306.179620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297306.179650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297306.198809:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e36b00. 00010000:00000010:0.1:1713297306.198821:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297306.210524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297306.220577:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:3.1:1713297306.220582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297306.220585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297306.229898:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:3.1:1713297306.229904:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297306.239578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297306.249681:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:0.1:1713297306.249687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297306.258501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297306.270589:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:2.1:1713297306.270595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297306.270598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297306.296572:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:0.1:1713297306.296579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297306.296582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297306.305611:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:0.1:1713297306.305615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297306.305618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297306.319781:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:0.1:1713297306.319789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297306.319946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297306.336793:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:1.1:1713297306.336801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297306.342485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297306.354603:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:1.1:1713297306.354609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297306.360572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297306.377641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4d200. 00010000:00000010:1.1:1713297306.377647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297306.377650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297306.395566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:2.1:1713297306.395572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297306.402674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297306.418600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:3.1:1713297306.418610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297306.429587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297306.436530:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:2.1:1713297306.436540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297306.447561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297306.453577:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:0.1:1713297306.453581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297306.462524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297306.474888:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218db700. 00010000:00000010:0.1:1713297306.474893:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297306.474924:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297306.490832:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:3.1:1713297306.490837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297306.499581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297306.507703:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a200. 00010000:00000010:3.1:1713297306.507709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297306.514520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297306.523833:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:3.1:1713297306.523840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297306.532517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297306.539748:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:3.1:1713297306.539757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297306.545562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297306.555535:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:3.1:1713297306.555541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297306.559469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297306.575501:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:1.1:1713297306.575505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297306.575507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297306.593678:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297306.593683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297306.593686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297306.611473:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:1.1:1713297306.611479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:1.1:1713297306.611484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297306.627507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297306.627557:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:0.1:1713297306.627564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297306.645643:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:0.1:1713297306.645660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297306.645707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297306.664552:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:0.1:1713297306.664557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297306.664563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297306.676569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:3.1:1713297306.676578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297306.676593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297306.691888:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:3.1:1713297306.691898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297306.702475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297306.724572:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:1.1:1713297306.724580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297306.724583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297306.735544:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:2.1:1713297306.735551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297306.736046:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297306.754530:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:1.1:1713297306.754537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297306.764568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297306.772676:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:1.1:1713297306.772682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297306.779502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297306.791609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297306.791615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297306.802604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297306.809770:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:1.1:1713297306.809775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297306.819528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297306.831805:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880059e0f600. 00010000:00000010:0.1:1713297306.831817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297306.840577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297306.854586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:1.1:1713297306.854594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297306.854598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297306.871678:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:1.1:1713297306.871685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297306.882517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297306.897562:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088de7500. 00010000:00000010:1.1:1713297306.897569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297306.905506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297306.918737:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:1.1:1713297306.918742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297306.918746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297306.944675:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:3.1:1713297306.944681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297306.944683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297306.964597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded300. 00010000:00000010:2.1:1713297306.964604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297306.964615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297306.986632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801232b0900. 00010000:00000010:1.1:1713297306.986647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297306.986652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297307.013576:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:3.1:1713297307.013585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297307.016482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297307.028572:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c6d7500. 00010000:00000010:2.1:1713297307.028582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297307.031546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297307.051488:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:2.1:1713297307.051499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297307.054493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297307.069728:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:1.1:1713297307.069734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297307.078585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297307.089020:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:1.1:1713297307.089068:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297307.100543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297307.109566:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:0.1:1713297307.109573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297307.115543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297307.131523:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:1.1:1713297307.131532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297307.131536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297307.145510:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1c00. 00010000:00000010:0.1:1713297307.145517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297307.145530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297307.160599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087f99500. 00010000:00000010:1.1:1713297307.160607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297307.160625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297307.175748:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:0.1:1713297307.175754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297307.181809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:3.1:1713297307.199485:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:3.1:1713297307.199492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297307.199506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297307.217634:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:3.1:1713297307.217640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297307.222533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297307.236651:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:3.1:1713297307.236660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297307.236666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297307.254589:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24bb00. 00010000:00000010:3.1:1713297307.254596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297307.254600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297307.269478:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6500. 00010000:00000010:3.1:1713297307.269483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297307.269486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297307.289479:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:3.1:1713297307.289486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297307.289491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297307.306534:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:2.1:1713297307.306539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297307.306542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297307.325561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:1.1:1713297307.325567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297307.325573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297307.341555:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:3.1:1713297307.341562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:3.1:1713297307.341566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297307.362575:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:2.1:1713297307.362585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297307.362590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297307.379504:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:1.1:1713297307.379512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297307.379518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297307.388675:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:1.1:1713297307.388680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297307.394546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297307.415574:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083539a00. 00010000:00000010:0.1:1713297307.415580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297307.415583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:3.1:1713297307.429642:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bf00. 00010000:00000010:3.1:1713297307.429652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297307.429656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297307.447507:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c400. 00010000:00000010:3.1:1713297307.447516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297307.447520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297307.460277:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:0.1:1713297307.460283:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297307.469513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297307.484538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297307.484598:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a200. 00010000:00000010:0.1:1713297307.484604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297307.493039:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800997e1e00. 00010000:00000010:1.1:1713297307.493047:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297307.499505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297307.519548:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:1.1:1713297307.519555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297307.519559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297307.530681:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:1.1:1713297307.530691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297307.530694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297307.548656:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:0.1:1713297307.548662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297307.548668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297307.564481:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:0.1:1713297307.564488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297307.564490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297307.582513:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800931c6e00. 00010000:00000010:3.1:1713297307.582522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297307.582540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297307.594497:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:1.1:1713297307.594502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297307.594509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297307.613513:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:1.1:1713297307.613519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297307.613524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297307.630482:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:1.1:1713297307.630489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297307.630494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297307.644501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:2.1:1713297307.644508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297307.644512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297307.660597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:0.1:1713297307.660619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297307.660623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297307.675643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:0.1:1713297307.675652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297307.682515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297307.693874:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:0.1:1713297307.693937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297307.699543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297307.708575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4d200. 00010000:00000010:0.1:1713297307.708582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297307.717536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297307.726735:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:2.1:1713297307.726739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297307.726742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297307.741623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:2.1:1713297307.741629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297307.750559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297307.763773:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:1.1:1713297307.763779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297307.763784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297307.775595:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:3.1:1713297307.775616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297307.783572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297307.799491:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:2.1:1713297307.799499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297307.799506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297307.814627:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:1.1:1713297307.814633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297307.823531:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297307.831717:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:2.1:1713297307.831725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297307.837489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297307.852695:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:0.1:1713297307.852704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297307.852710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297307.867528:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:0.1:1713297307.867536:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297307.873515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297307.887591:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297307.887617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297307.887622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297307.906769:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:1.1:1713297307.906776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297307.915538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297307.918692:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:3.1:1713297307.918697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297307.924578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297307.947577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:3.1:1713297307.947581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297307.947585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297307.956616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:3.1:1713297307.956622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297307.963540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297307.971656:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f100. 00010000:00000010:3.1:1713297307.971660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297307.978496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297307.998526:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:0.1:1713297307.998531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297307.998534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297308.008695:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b51d2f00. 00010000:00000010:1.1:1713297308.008703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297308.013532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297308.024711:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64300. 00010000:00000010:1.1:1713297308.024717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297308.030541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297308.042594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:0.1:1713297308.042620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297308.051533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297308.060579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4943a00. 00010000:00000010:0.1:1713297308.060586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297308.060589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297308.076533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161a00. 00010000:00000010:0.1:1713297308.076542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297308.076550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297308.091588:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:0.1:1713297308.091611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297308.091615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297308.112683:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0500. 00010000:00000010:0.1:1713297308.112690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297308.112696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297308.120690:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:0.1:1713297308.120696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297308.131513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297308.140663:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:0.1:1713297308.140670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297308.140674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297308.157542:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c24bb00. 00010000:00000010:0.1:1713297308.157551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297308.157567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297308.173676:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7000. 00010000:00000010:0.1:1713297308.173683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297308.173686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297308.189647:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:3.1:1713297308.189654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297308.198541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297308.207619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297308.207628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297308.207631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297308.225556:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008190be00. 00010000:00000010:3.1:1713297308.225565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297308.225571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:0.1:1713297308.237564:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122e8d600. 00010000:00000010:0.1:1713297308.237569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297308.247483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297308.261607:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:2.1:1713297308.261615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297308.261618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297308.273588:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:2.1:1713297308.273602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297308.273607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297308.285648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:3.1:1713297308.285653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297308.294543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297308.303794:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:3.1:1713297308.303802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297308.303815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297308.318666:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:3.1:1713297308.318675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297308.330527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297308.338657:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076e42200. 00010000:00000010:1.1:1713297308.338675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297308.345547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297308.353741:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:1.1:1713297308.353748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297308.360573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297308.376636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:3.1:1713297308.376644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297308.376654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297308.393587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:2.1:1713297308.393606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297308.393609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297308.415522:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:3.1:1713297308.415532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297308.415558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297308.435558:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:1.1:1713297308.435567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297308.435578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297308.445859:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:0.1:1713297308.445883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297308.445887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297308.466720:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:0.1:1713297308.466727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297308.466732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297308.472681:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e552400. 00010000:00000010:0.1:1713297308.472688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297308.480473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297308.502502:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:0.1:1713297308.502508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297308.502512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297308.514740:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:0.1:1713297308.514746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297308.514749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297308.536581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:1.1:1713297308.536598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297308.536602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297308.545609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:1.1:1713297308.545615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297308.552583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297308.561774:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ca87e00. 00010000:00000010:1.1:1713297308.561785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297308.568509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297308.581533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:1.1:1713297308.581541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297308.581545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297308.598603:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:2.1:1713297308.598610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297308.598615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297308.613537:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a33f2900. 00010000:00000010:3.1:1713297308.613546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297308.624540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297308.635613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:3.1:1713297308.635622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297308.635627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297308.648571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134700. 00010000:00000010:3.1:1713297308.648576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297308.648579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297308.667737:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008190be00. 00010000:00000010:2.1:1713297308.667745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297308.676563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297308.682557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297308.682566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297309.307492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297309.310501:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c400. 00010000:00000010:2.1:1713297309.310506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297309.310507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297309.313520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297309.316785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297309.316791:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297309.444541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297309.462551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297309.482483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297309.482487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297309.501627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297309.501631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297309.516783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297309.516797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297309.528506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297309.534581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297309.561502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297309.584523:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:3.1:1713297309.584529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297309.584655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297309.602516:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:1.1:1713297309.602522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297309.610553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297309.619643:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554700. 00010000:00000010:1.1:1713297309.619648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297309.619713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297309.628511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297309.637637:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:0.1:1713297309.637643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297309.646487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297309.654660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991bf00. 00010000:00000010:0.1:1713297309.654672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297309.662508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297309.671629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297309.681492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297309.689672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297309.700502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297309.709603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297309.715501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297309.730749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:1.1:1713297309.736533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297309.750584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297309.750588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297309.766545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297309.773587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297309.781740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297309.789720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297309.804531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297309.810522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297309.821734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297309.821739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297309.848528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297309.848535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297309.854672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297309.860475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297309.875224:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297309.875227:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297309.892600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297309.901533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297309.911535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:1.1:1713297309.919505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297309.930585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297309.939499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297309.947666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297309.947672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297309.962557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297309.962557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297309.979592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297309.979603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297309.995481:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297309.995492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297310.015609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297310.022518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297310.028625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297310.037490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297310.050587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297310.050593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297310.066626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297310.072505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297310.123947:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297310.141685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297310.157471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:2.1:1713297310.177577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297310.177583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297310.186622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297310.196500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297310.208556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297310.216584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:2.1:1713297310.230681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297310.239482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297310.262523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297310.262533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297310.283639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297310.292518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297310.310595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297310.310598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297310.328511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297310.328515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297310.346638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297310.346642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297310.358629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297310.366480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297310.380630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297310.388576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297310.409521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297310.409525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297310.425474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297310.425478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297310.445753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297310.445759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297310.464489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297310.464492:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297310.477611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:0.1:1713297310.477616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297310.498614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297310.504476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297310.514619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297310.519490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297310.534488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297310.534572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297310.558532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297310.558538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297310.575538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297310.579529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297310.593093:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297310.604491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297310.611543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297310.620872:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:1.1:1713297310.629624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:1.1:1713297310.641515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297310.650762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:1.1:1713297310.661496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297310.674700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297310.685481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297310.700623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297310.707540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297310.713732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297310.724607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297310.743865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297310.743875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297310.766625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297310.774505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297310.792698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297310.798646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297310.919601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:1.1:1713297310.943583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:1.1:1713297310.943588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297310.951480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297310.966568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:0.1:1713297310.966573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297310.966582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297310.990665:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:1.1:1713297310.990674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297310.997585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297311.015780:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:0.1:1713297311.015789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297311.020526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297311.035621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9400. 00010000:00000010:2.1:1713297311.035629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297311.047638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297311.062754:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:3.1:1713297311.062763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297311.074577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297311.093780:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:0.1:1713297311.093789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297311.105530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297311.132735:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:0.1:1713297311.132745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297311.132750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297311.156668:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:1.1:1713297311.156674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297311.167522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297311.187585:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:1.1:1713297311.187599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297311.196559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:3.1:1713297311.223699:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4d200. 00010000:00000010:3.1:1713297311.223709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297311.227748:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297311.257630:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:1.1:1713297311.257640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297311.267588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297311.284637:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e552400. 00010000:00000010:1.1:1713297311.284644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297311.293494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297311.312746:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:1.1:1713297311.312754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297311.312758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297311.328630:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:1.1:1713297311.328637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297311.328643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297311.359481:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297311.359488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297311.359493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297311.374620:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6300. 00010000:00000010:1.1:1713297311.374629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297311.379498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297311.399761:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:2.1:1713297311.399769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297311.406736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297311.435853:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375400. 00010000:00000010:0.1:1713297311.435862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297311.444530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297311.467830:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218db700. 00010000:00000010:1.1:1713297311.467840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297311.470572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297311.502614:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:0.1:1713297311.502621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297311.505499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297311.532861:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:3.1:1713297311.532870:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297311.544618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297311.563661:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:3.1:1713297311.563674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297311.575577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297311.596684:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:3.1:1713297311.596693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297311.605526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:0.1:1713297311.629733:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:0.1:1713297311.629741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297311.637516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297311.663573:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:2.1:1713297311.663577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297311.672618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297311.702585:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:2.1:1713297311.702598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297311.705688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:2.1:1713297311.725852:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbeb600. 00010000:00000010:2.1:1713297311.725863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297311.736527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297311.759589:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:2.1:1713297311.759597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297311.768696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297311.798635:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b0d8b00. 00010000:00000010:1.1:1713297311.798643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297311.798649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297311.830585:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088de7500. 00010000:00000010:0.1:1713297311.830599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297311.836643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297311.860526:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a200. 00010000:00000010:3.1:1713297311.860555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297311.860559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297311.892633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297311.892642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297311.925699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297311.934505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297311.954516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297311.960490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297311.981517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297311.981543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297311.999623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297312.007513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297312.036551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297312.042505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297312.073590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297312.073599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297312.095743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297312.103584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297312.141122:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297312.141139:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297312.155570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297312.164469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297312.179754:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297312.188623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297312.194622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297312.202565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297312.221622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297312.228598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297312.250637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297312.259501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297312.286594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297312.286606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297312.315736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297312.327764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297312.367786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297312.377510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297312.396591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297312.402659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297312.427722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297312.436615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297312.464667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297312.471565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297312.504680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297312.512514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297312.539769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297312.548592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297312.579595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297312.579610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297312.608561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297312.611584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297312.633757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297312.642627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297312.662730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297312.673546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297312.692631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297312.709497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297312.724807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297312.738617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297312.763538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297312.763551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297312.783537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297312.792471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297312.808491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297312.808497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297312.826531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297312.826539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297312.837539:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:2.1:1713297312.837544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297312.840472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297312.852546:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:2.1:1713297312.852550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297312.862495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297312.878624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d200. 00010000:00000010:0.1:1713297312.878633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297312.878636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297312.892544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:0.1:1713297312.892549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297312.897533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297312.915500:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:0.1:1713297312.915507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297312.915528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297312.935599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:0.1:1713297312.935607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297312.935611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297312.951597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eb94900. 00010000:00000010:1.1:1713297312.951602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297312.951605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297312.967551:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:0.1:1713297312.967556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297312.976547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297312.984631:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:1.1:1713297312.984636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297312.984639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297312.999816:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:1.1:1713297312.999822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297313.008523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297313.017605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:1.1:1713297313.017609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297313.026519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297313.035967:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:0.1:1713297313.035983:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297313.042552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297313.050597:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c6d7500. 00010000:00000010:2.1:1713297313.050603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297313.056488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297313.068505:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:2.1:1713297313.068522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297313.068525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297313.088505:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:2.1:1713297313.088521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297313.088526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:0.1:1713297313.101646:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2f600. 00010000:00000010:0.1:1713297313.101650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297313.107504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:3.1:1713297313.122549:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c161a00. 00010000:00000010:3.1:1713297313.122555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297313.122558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297313.140588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:3.1:1713297313.140596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297313.149590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297313.155555:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71b00. 00010000:00000010:3.1:1713297313.155560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297313.164497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297313.181485:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:0.1:1713297313.181491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297313.181495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297313.199586:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297313.199590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297313.199592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:1.1:1713297313.211609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:1.1:1713297313.211615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297313.211617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297313.230652:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:1.1:1713297313.230657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297313.230660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297313.236589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:2.1:1713297313.236593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297313.248512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297313.256600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:3.1:1713297313.256606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297313.259473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297313.275727:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:3.1:1713297313.275733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297313.275737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297313.293653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:3.1:1713297313.293658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297313.302546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297313.312534:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:3.1:1713297313.312541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297313.312544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297313.326522:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:2.1:1713297313.326528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297313.331473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297313.346475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:2.1:1713297313.346481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297313.346484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297313.364538:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:1.1:1713297313.364542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297313.364545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297313.376587:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:3.1:1713297313.376593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297313.386551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297313.395578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297313.405524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297313.416604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297313.416608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297313.434521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297313.434526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:0.1:1713297313.452548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:0.1:1713297313.452552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:1.1:1713297313.475544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:1.1:1713297313.475549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297313.484576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297313.490497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297313.499722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297313.508493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297313.515616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297313.523514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297313.538491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297313.538495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297313.552488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297313.552492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297313.567638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297313.576539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297313.584703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297313.592483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297313.606481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297313.606487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297313.624577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297313.624581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297313.641533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297313.641538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297313.662729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297313.662735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297313.685600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297313.685605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297313.707535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297313.707541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297313.719733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297313.725534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297313.755715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297313.755721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297313.781526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297313.781534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297313.805634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297313.817516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:3.1:1713297313.836603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297313.845617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297313.873633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297313.885559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297313.902772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297313.911571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297313.935720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297313.940657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297313.972592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297313.984612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297314.000782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297314.006669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297314.036648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297314.045574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297314.079730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297314.079740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297314.101759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297314.109578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:2.1:1713297314.133599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:2.1:1713297314.145540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297314.167739:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:3.1:1713297314.167749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297314.177590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297314.206638:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:2.1:1713297314.206648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297314.215505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297314.242543:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087f99500. 00010000:00000010:3.1:1713297314.242549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297314.242552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297314.259745:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801232b0900. 00010000:00000010:3.1:1713297314.259759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297314.276541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:3.1:1713297314.295825:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:3.1:1713297314.295835:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297314.303573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297314.329661:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:3.1:1713297314.329670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297314.339569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297314.356747:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:1.1:1713297314.356754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297314.365615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297314.389794:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a33f2900. 00010000:00000010:2.1:1713297314.389804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297314.400561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297314.423743:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:1.1:1713297314.423752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297314.432524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297314.457573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:0.1:1713297314.457580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297314.457585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297314.473656:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:3.1:1713297314.473662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297314.482547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297314.500652:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:1.1:1713297314.500659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297314.506533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297314.524587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:2.1:1713297314.524597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297314.524604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297314.547680:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:3.1:1713297314.547687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297314.547691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297314.564813:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:3.1:1713297314.564819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297314.572707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297314.588747:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:3.1:1713297314.588754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297314.597709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297314.620682:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1100. 00010000:00000010:3.1:1713297314.620691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297314.629614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297314.649799:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:3.1:1713297314.649809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297314.657702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297314.679791:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:3.1:1713297314.679797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297314.697599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297314.716657:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:1.1:1713297314.716666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297314.725711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297314.746751:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:0.1:1713297314.746760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297314.755604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:1.1:1713297314.798614:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297314.798623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297314.798640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297314.825664:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:1.1:1713297314.825674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:1.1:1713297314.834582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297314.856699:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c6d7500. 00010000:00000010:2.1:1713297314.856709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297314.862525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297314.888755:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:0.1:1713297314.888765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:3.1:1713297314.897597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:3.1:1713297314.924735:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:3.1:1713297314.924745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297314.932574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297314.960662:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:2.1:1713297314.960674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:2.1:1713297314.969549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297314.987821:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:3.1:1713297314.987830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297314.993646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:3.1:1713297315.020655:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:3.1:1713297315.020661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:1.1:1713297315.029621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297315.054698:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076e42200. 00010000:00000010:1.1:1713297315.054708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297315.061628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297315.085728:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:2.1:1713297315.085738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297315.091562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297315.115626:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b51d2f00. 00010000:00000010:1.1:1713297315.115630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297315.124511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297315.137734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297315.140571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297315.170597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297315.170642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297315.187930:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297315.196517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297315.213627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297315.213639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297315.240551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297315.249493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297315.264612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297315.264617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297315.281670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297315.293518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297315.312646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297315.318497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297315.332809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297315.340531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297315.369539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297315.369549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297315.390555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297315.397766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297315.420489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297315.420508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297315.443559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297315.443565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297315.461625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297315.461631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297315.474574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297315.483522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297315.497527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297315.497532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297315.512821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297315.524602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297315.536623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297315.536629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297315.557547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297315.557551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297315.566737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297315.575507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297315.590589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297315.600622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297315.612565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297315.621613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297315.638754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297315.648539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297315.658572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297315.658592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297315.675561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297315.681509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297315.688795:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297315.697547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297315.706659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297315.711598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:2.1:1713297315.729540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:2.1:1713297315.729546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297315.747227:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297315.755562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297315.764543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297315.767586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297315.792619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297315.804491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297315.819518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297315.819523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297315.836646:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:0.1:1713297315.836654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297315.836660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297315.855555:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880059e0f600. 00010000:00000010:0.1:1713297315.855562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297315.861538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297315.875538:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297315.875544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297315.875555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297315.893771:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:0.1:1713297315.893778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297315.897499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297315.916535:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:0.1:1713297315.916541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297315.916545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297315.932690:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:1.1:1713297315.932696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297315.939556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297315.955632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:0.1:1713297315.955639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297315.961574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297315.984691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:0.1:1713297315.984700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297315.984705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297316.008666:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:1.1:1713297316.008675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297316.014541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297316.030665:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297316.030672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297316.041686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297316.062830:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72ba00. 00010000:00000010:0.1:1713297316.062838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297316.069520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297316.084668:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:1.1:1713297316.084675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297316.096552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297316.120683:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:0.1:1713297316.120693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297316.130561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297316.154643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:2.1:1713297316.154652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297316.154665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297316.172757:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbeb600. 00010000:00000010:0.1:1713297316.172767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297316.180588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297316.210602:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:1.1:1713297316.210611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297316.219575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297316.237736:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:1.1:1713297316.237748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297316.249624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297316.272650:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:2.1:1713297316.272662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297316.279721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297316.308646:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:3.1:1713297316.308655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297316.318558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297316.342569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64300. 00010000:00000010:3.1:1713297316.342580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297316.342585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297316.371641:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:3.1:1713297316.371649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297316.377519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297316.397516:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:2.1:1713297316.397520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297316.406554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297316.418650:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:1.1:1713297316.418657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297316.425651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297316.440522:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:3.1:1713297316.440540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297316.440550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297316.463541:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:3.1:1713297316.463546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297316.463550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297316.475583:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2700. 00010000:00000010:3.1:1713297316.475588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297316.481562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297316.491125:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:1.1:1713297316.491131:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297316.497520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297316.506746:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:1.1:1713297316.506750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:1.1:1713297316.512512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:1.1:1713297316.518667:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:1.1:1713297316.518671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:1.1:1713297316.524516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:0.1:1713297316.547505:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:0.1:1713297316.547511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297316.547524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297316.562512:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082375a00. 00010000:00000010:3.1:1713297316.562519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297316.568532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297316.580724:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:2.1:1713297316.580731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:2.1:1713297316.589499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297316.603627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297316.615523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297316.622547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:3.1:1713297316.622554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297316.634667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297316.644536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297316.653541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297316.662522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297316.671615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297316.680627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297316.692679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297316.700524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297316.709805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297316.718506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297316.731746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:1.1:1713297316.738532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:2.1:1713297316.761606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:2.1:1713297316.761615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297316.785595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:3.1:1713297316.791581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:3.1:1713297316.818631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297316.830622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297316.850759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297316.859536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297316.883825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297316.891540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297316.915738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297316.924553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297316.954611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297316.954617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297316.977766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297316.984540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297317.022553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297317.022559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297317.036682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297317.045475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297317.061588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297317.073535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297317.080578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297317.086495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297317.101474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297317.101481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297317.118537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297317.118543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297317.132573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297317.141553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297317.150581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297317.150585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297317.165720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297317.165725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297317.189556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297317.189562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297317.201531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297317.201534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297317.216606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297317.216609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297317.235563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297317.235570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297317.247488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297317.247495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297317.265488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297317.265494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297317.283539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297317.283543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297317.290660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:2.1:1713297317.290665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297317.298495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297317.316513:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:1.1:1713297317.316519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297317.316523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297317.325607:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:1.1:1713297317.325613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297317.334480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297317.343587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:1.1:1713297317.343596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297317.352551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297317.359552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:2.1:1713297317.359556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297317.359560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297317.372493:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:2.1:1713297317.372497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297317.372499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297317.390520:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131c2ff00. 00010000:00000010:0.1:1713297317.390524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297317.390528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297317.406576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:2.1:1713297317.406580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297317.406583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297317.427597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:0.1:1713297317.427601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297317.427604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297317.444509:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:1.1:1713297317.444515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297317.444518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297317.453591:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:1.1:1713297317.453595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297317.459478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297317.474568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297317.474573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297317.474576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297317.493564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:1.1:1713297317.493571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297317.493573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297317.508494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377400. 00010000:00000010:1.1:1713297317.508499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297317.508503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297317.524644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297317.524649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297317.524651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297317.541596:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1100. 00010000:00000010:1.1:1713297317.541603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297317.541607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297317.556503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:0.1:1713297317.556508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297317.556511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297317.576561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:1.1:1713297317.576567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297317.576570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297317.585554:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:3.1:1713297317.585559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297317.591538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297317.601116:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:2.1:1713297317.601120:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297317.606487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297317.625536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297317.625562:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:1.1:1713297317.625568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297317.633581:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:0.1:1713297317.633586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297317.642505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297317.651608:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:2.1:1713297317.651613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297317.651616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297317.668606:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:1.1:1713297317.668611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297317.668613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297317.687591:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:1.1:1713297317.687595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297317.687597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297317.695553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2400. 00010000:00000010:1.1:1713297317.695557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297317.704535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297317.713874:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:1.1:1713297317.713877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297317.722522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297317.730526:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2400. 00010000:00000010:1.1:1713297317.730532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297317.736559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297317.745659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4892b00. 00010000:00000010:1.1:1713297317.745665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297317.752489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297317.767482:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:1.1:1713297317.767487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297317.767491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297317.782494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:0.1:1713297317.782499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297317.782512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297317.797543:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:1.1:1713297317.797548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297317.797551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297317.810701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297317.819467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297317.837534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297317.837540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297317.855587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297317.855593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297317.867603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297317.876480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297317.896586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297317.896590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297317.917552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297317.917559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297317.933489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297317.933497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297317.954552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297317.954561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297317.971506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297317.971513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297317.990557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297317.993488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297318.005509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297318.005514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297318.022732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297318.022740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297318.040656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297318.048506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297318.060505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297318.063501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297318.073607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297318.082510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297318.090757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297318.102517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297318.105649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297318.114529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297318.126769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297318.126777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297318.145614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297318.145618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297318.158517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297318.165503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297318.173654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297318.179476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297318.200738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297318.200741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297318.206603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297318.215506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297318.224594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297318.233546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297318.240607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297318.247512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297318.256614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297318.262483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297318.279508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297318.279512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297318.288543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297318.295505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297318.301589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297318.310540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297318.323514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297318.323519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297318.340516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297318.349584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297318.358597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297318.370547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297318.382565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dea00. 00010000:00000010:2.1:1713297318.382568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297318.382571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297318.388628:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122e8d600. 00010000:00000010:3.1:1713297318.388634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297318.395497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297318.412545:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:0.1:1713297318.412549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297318.412551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297318.429597:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:1.1:1713297318.429602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297318.429607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297318.446702:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:1.1:1713297318.446708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297318.452563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297318.462567:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:2.1:1713297318.462574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297318.471503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297318.480772:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:3.1:1713297318.480778:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297318.488577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297318.506551:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:3.1:1713297318.506557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297318.513501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297318.525484:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:3.1:1713297318.525490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297318.525493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:2.1:1713297318.550737:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:2.1:1713297318.550742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297318.550747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297318.566820:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:3.1:1713297318.566826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297318.578562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297318.597588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:1.1:1713297318.597593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297318.607476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297318.625569:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297318.625579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:3.1:1713297318.625583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297318.645527:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:3.1:1713297318.645532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297318.645537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297318.665561:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1c00. 00010000:00000010:2.1:1713297318.665568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297318.665574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297318.678585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:2.1:1713297318.678592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297318.690596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297318.696598:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192f00. 00010000:00000010:3.1:1713297318.696602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297318.705482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297318.722533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:3.1:1713297318.722537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297318.731530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297318.739869:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:3.1:1713297318.739874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297318.748485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297318.760472:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:3.1:1713297318.760476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297318.760479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297318.784536:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:0.1:1713297318.784544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297318.784547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297318.805528:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2400. 00010000:00000010:2.1:1713297318.805536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297318.805541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297318.823689:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:2.1:1713297318.823695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297318.830541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:2.1:1713297318.853576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:2.1:1713297318.853587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297318.862686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297318.883561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087f99500. 00010000:00000010:2.1:1713297318.883570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297318.893523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297318.912527:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090782100. 00010000:00000010:0.1:1713297318.912535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297318.912540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297318.933517:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800775efa00. 00010000:00000010:1.1:1713297318.933537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297318.933902:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297318.964550:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d200. 00010000:00000010:0.1:1713297318.964638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297318.964682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297318.987565:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:1.1:1713297318.987571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297318.987574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297319.007596:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:0.1:1713297319.007602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297319.013506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297319.036545:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:1.1:1713297319.036556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297319.045534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297319.057816:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:0.1:1713297319.057821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297319.066573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297319.151588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:1.1:1713297319.180734:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093d5e400. 00010000:00000010:1.1:1713297319.180743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297319.190502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297319.212632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:2.1:1713297319.212642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297319.218579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297319.247560:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:3.1:1713297319.247570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297319.247579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297319.279740:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cefe800. 00010000:00000010:1.1:1713297319.279747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297319.286568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297319.305728:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:1.1:1713297319.305737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297319.317580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297319.339591:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:2.1:1713297319.339596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:3.1:1713297319.345659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297319.370716:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:3.1:1713297319.370724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297319.373635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297319.404578:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:3.1:1713297319.404591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297319.414585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297319.435583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:2.1:1713297319.435590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297319.443614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297319.470523:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:1.1:1713297319.470745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297319.482595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297319.499734:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:1.1:1713297319.499744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297319.508543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297319.529645:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297319.529651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297319.541554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297319.557531:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:1.1:1713297319.557544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297319.566496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297319.588760:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:1.1:1713297319.588771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297319.595608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297319.614695:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:2.1:1713297319.614702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297319.617541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297319.638503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:1.1:1713297319.638512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297319.638517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297319.667510:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447ff00. 00010000:00000010:1.1:1713297319.667520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297319.667552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297319.688575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:1.1:1713297319.688581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297319.700546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297319.706717:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64300. 00010000:00000010:3.1:1713297319.706723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297319.715515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297319.730587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:2.1:1713297319.730627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297319.738534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297319.759595:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e000. 00010000:00000010:1.1:1713297319.759612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297319.764512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297319.776522:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:3.1:1713297319.776527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297319.785685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297319.794628:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:3.1:1713297319.794633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:3.1:1713297319.803522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297319.812658:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297319.812663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297319.822509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297319.839486:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:2.1:1713297319.839493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297319.839497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297319.855509:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:2.1:1713297319.855517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297319.864531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297319.873827:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:3.1:1713297319.873833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297319.882535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297319.891582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:3.1:1713297319.891587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297319.897485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297319.913481:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:3.1:1713297319.913486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297319.922670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297319.931640:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377400. 00010000:00000010:3.1:1713297319.931645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297319.937490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297319.952965:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cefe800. 00010000:00000010:3.1:1713297319.952973:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297319.962561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:3.1:1713297319.971677:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135df2b00. 00010000:00000010:3.1:1713297319.971684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297319.974527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297319.993472:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:1.1:1713297319.993479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297319.993482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297320.008566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:2.1:1713297320.008572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297320.017567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297320.028004:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:2.1:1713297320.028009:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297320.038543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297320.051473:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64300. 00010000:00000010:2.1:1713297320.051479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297320.051484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297320.063692:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:2.1:1713297320.063703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297320.075536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297320.084723:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:1.1:1713297320.084731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297320.093524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297320.101574:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:0.1:1713297320.101593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297320.113534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297320.122656:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:0.1:1713297320.122661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297320.128517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297320.144482:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:1.1:1713297320.144490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297320.144496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297320.165605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:1.1:1713297320.165612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297320.165617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297320.182578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5c00. 00010000:00000010:1.1:1713297320.182586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297320.182590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297320.196504:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297320.196511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297320.196515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297320.211838:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:2.1:1713297320.211841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297320.218541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297320.226678:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ca87e00. 00010000:00000010:0.1:1713297320.226686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297320.233490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297320.249480:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:1.1:1713297320.249486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297320.249489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297320.264492:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:3.1:1713297320.264500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297320.264505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297320.282561:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800996b9700. 00010000:00000010:3.1:1713297320.282568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:2.1:1713297320.288489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297320.303623:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b0d8b00. 00010000:00000010:2.1:1713297320.303630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297320.303638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297320.322607:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:3.1:1713297320.322613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297320.322616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297320.335526:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447ff00. 00010000:00000010:3.1:1713297320.335532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297320.335536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297320.353690:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:1.1:1713297320.353697:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297320.365521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297320.375645:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991bf00. 00010000:00000010:0.1:1713297320.375650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297320.375653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297320.394541:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:1.1:1713297320.394547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297320.406593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297320.415540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297320.415659:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:1.1:1713297320.415662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297320.432504:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:1.1:1713297320.432512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297320.432515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297320.444546:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:0.1:1713297320.444552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297320.444556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297320.464655:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:1.1:1713297320.464662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297320.471523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297320.477538:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:1.1:1713297320.477546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297320.489570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297320.497550:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123221d00. 00010000:00000010:0.1:1713297320.497554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:1.1:1713297320.507528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297320.519615:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:1.1:1713297320.519621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297320.525499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297320.531565:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbeb600. 00010000:00000010:1.1:1713297320.531572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297320.538494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297320.550638:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62f00. 00010000:00000010:1.1:1713297320.550642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297320.561530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297320.567634:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:0.1:1713297320.567640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297320.575507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297320.592489:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135127500. 00010000:00000010:1.1:1713297320.592495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297320.592503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297320.613556:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:1.1:1713297320.613575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297320.613579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297320.625078:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:3.1:1713297320.625084:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297320.632501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297320.644592:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:0.1:1713297320.644599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297320.650515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297320.659570:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:0.1:1713297320.659578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297320.668478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297320.684685:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447ff00. 00010000:00000010:1.1:1713297320.684693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297320.684697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297320.702565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:2.1:1713297320.702571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297320.702573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297320.720641:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:3.1:1713297320.720650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297320.720656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297320.738575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:3.1:1713297320.738582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297320.738588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297320.755579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:2.1:1713297320.755586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297320.755592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297320.773621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b0d8b00. 00010000:00000010:1.1:1713297320.773629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297320.773638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297320.790900:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:1.1:1713297320.790913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297320.790917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297320.808621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:3.1:1713297320.808625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:3.1:1713297320.814472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297320.829659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:3.1:1713297320.829668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297320.832478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297320.849502:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:3.1:1713297320.849507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:3.1:1713297320.849510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297320.867543:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:1.1:1713297320.867549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:3.1:1713297320.867587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297320.886517:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:3.1:1713297320.886521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297320.886525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297320.902005:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2400. 00010000:00000010:1.1:1713297320.902010:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297320.902012:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297320.920554:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:2.1:1713297320.920560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297320.920562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297320.932509:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:2.1:1713297320.932514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297320.932517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297320.948612:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:2.1:1713297320.948617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297320.957480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297320.971533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880130e7c200. 00010000:00000010:3.1:1713297320.971539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297320.971546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297321.000496:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:1.1:1713297321.000503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297321.000508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297321.018648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297321.018658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297321.018666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297321.037224:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:1.1:1713297321.037229:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297321.042559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297321.056482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:3.1:1713297321.056490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297321.063497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297321.075536:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:1.1:1713297321.075541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297321.083517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297321.097489:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880076e42200. 00010000:00000010:0.1:1713297321.097542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297321.097545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297321.113497:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:2.1:1713297321.113504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297321.113508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297321.135661:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377200. 00010000:00000010:3.1:1713297321.135669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:3.1:1713297321.144569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297321.160720:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:1.1:1713297321.160741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297321.160760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297321.187612:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:2.1:1713297321.187618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297321.187626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297321.208550:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:3.1:1713297321.208556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297321.208563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297321.225558:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297321.225565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297321.228497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:3.1:1713297321.234537:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4d200. 00010000:00000010:3.1:1713297321.234542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297321.245496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297321.261535:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eb94900. 00010000:00000010:3.1:1713297321.261542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297321.261549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297321.280565:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:3.1:1713297321.280571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297321.280574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297321.295646:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7c00. 00010000:00000010:1.1:1713297321.295652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297321.304519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297321.313705:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0500. 00010000:00000010:1.1:1713297321.313712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297321.322515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297321.333738:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297321.333743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297321.345576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297321.357643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:1.1:1713297321.357647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297321.360522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297321.365655:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ca87e00. 00010000:00000010:1.1:1713297321.365663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297321.375482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297321.389541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bf00. 00010000:00000010:1.1:1713297321.389550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297321.389554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:0.1:1713297321.410515:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:0.1:1713297321.410519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297321.413504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297321.416479:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:0.1:1713297321.416484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297321.428550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297321.440536:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:1.1:1713297321.440541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297321.443488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297321.455686:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:1.1:1713297321.455693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297321.462532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297321.483575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:0.1:1713297321.483580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297321.483582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297321.492604:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:1.1:1713297321.492610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297321.498499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297321.515581:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:0.1:1713297321.515606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297321.515611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297321.528602:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880063df6300. 00010000:00000010:0.1:1713297321.528608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297321.528611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:1.1:1713297321.544577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:1.1:1713297321.544581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297321.551527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297321.560692:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135127500. 00010000:00000010:1.1:1713297321.560697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297321.569552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297321.575661:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:1.1:1713297321.575665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297321.584487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297321.602600:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:2.1:1713297321.602639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297321.608527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297321.615619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:1.1:1713297321.615625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297321.625524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297321.636492:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0300. 00010000:00000010:2.1:1713297321.636497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:3.1:1713297321.642496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297321.654496:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:2.1:1713297321.654500:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297321.657518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297321.663627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1c00. 00010000:00000010:0.1:1713297321.663632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297321.669482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297321.684499:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:1.1:1713297321.684504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297321.684507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297321.705519:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:2.1:1713297321.705526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297321.705529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297321.712706:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:2.1:1713297321.712710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297321.719524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297321.739533:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:3.1:1713297321.739538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297321.739541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297321.748673:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:2.1:1713297321.748680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297321.757528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297321.769580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:0.1:1713297321.769585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297321.769588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297321.775571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64300. 00010000:00000010:0.1:1713297321.775574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297321.785558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297321.791604:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:2.1:1713297321.791608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297321.800503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297321.818560:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2000. 00010000:00000010:2.1:1713297321.818568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:2.1:1713297321.818574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:1.1:1713297321.833520:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cefe800. 00010000:00000010:1.1:1713297321.833527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297321.842535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297321.852567:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:1.1:1713297321.852573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297321.861514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297321.869580:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093d5e400. 00010000:00000010:1.1:1713297321.869601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297321.869605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297321.881536:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:1.1:1713297321.881539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297321.890476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297321.908614:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008190be00. 00010000:00000010:1.1:1713297321.908620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297321.918558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:1.1:1713297321.929535:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:1.1:1713297321.929542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297321.929544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297321.944707:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:0.1:1713297321.944714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297321.953475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297321.969550:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:1.1:1713297321.969557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297321.969559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297321.990664:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:1.1:1713297321.990669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297321.997495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297322.010529:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:1.1:1713297322.010535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297322.010539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297322.038670:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:1.1:1713297322.038680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:1.1:1713297322.038686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:1.1:1713297322.057768:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297322.057774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297322.063494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297322.078579:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:0.1:1713297322.078584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297322.089546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:3.1:1713297322.098618:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:3.1:1713297322.098624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:3.1:1713297322.098626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297322.121584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:1.1:1713297322.121589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297322.121592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297322.130555:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:1.1:1713297322.130560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297322.139515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:3.1:1713297322.148721:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:3.1:1713297322.148726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297322.156477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297322.170537:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7c00. 00010000:00000010:0.1:1713297322.170544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297322.176533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297322.189682:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561f00. 00010000:00000010:2.1:1713297322.189688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297322.192485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297322.205518:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:0.1:1713297322.205524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297322.213541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297322.219686:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:2.1:1713297322.219692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297322.231505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297322.244479:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:2.1:1713297322.244485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:2.1:1713297322.244488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:2.1:1713297322.260622:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:2.1:1713297322.260626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:2.1:1713297322.260629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:2.1:1713297322.279922:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:2.1:1713297322.279929:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:2.1:1713297322.288500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:2.1:1713297322.300812:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:2.1:1713297322.300817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:2.1:1713297322.309543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297322.318758:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:0.1:1713297322.318764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297322.327544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:0.1:1713297322.335657:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:0.1:1713297322.335663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297322.345493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297322.354764:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:0.1:1713297322.354770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297322.361486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297322.381507:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:0.1:1713297322.381512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297322.381515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297322.397610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006065c800. 00010000:00000010:0.1:1713297322.397617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297322.397626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:2.1:1713297322.414472:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:2.1:1713297322.414477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297322.414480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297322.430525:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0500. 00010000:00000010:3.1:1713297322.430535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:0.1:1713297322.433618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:3.1:1713297322.445643:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:3.1:1713297322.445648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297322.455478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:0.1:1713297322.471477:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:0.1:1713297322.471484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297322.471496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297322.489487:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297322.489491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297322.492526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297322.504468:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:3.1:1713297322.504473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297322.504480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297322.519505:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:3.1:1713297322.519509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297322.519512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297322.543528:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297322.543533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297322.543538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297322.550588:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297322.550593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297322.559501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297322.576478:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765e00. 00010000:00000010:2.1:1713297322.576484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297322.576495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297322.589584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:3.1:1713297322.589590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:3.1:1713297322.589594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297322.604581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:3.1:1713297322.604585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297322.612504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297322.619707:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d057000. 00010000:00000010:0.1:1713297322.619717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297322.628505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297322.640758:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e000. 00010000:00000010:1.1:1713297322.640763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297322.648508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297322.657642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:2.1:1713297322.657649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297322.669577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297322.677646:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:2.1:1713297322.677652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297322.684501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297322.705511:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:1.1:1713297322.705517:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297322.705522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297322.714597:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:3.1:1713297322.714602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:1.1:1713297322.717477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297322.737522:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:1.1:1713297322.737528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297322.740552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297322.755315:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:2.1:1713297322.755322:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297322.755325:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297322.777486:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:0.1:1713297322.777491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:0.1:1713297322.777493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297322.798589:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:0.1:1713297322.798599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297322.798603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:1.1:1713297322.810534:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297322.810542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297322.810543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:3.1:1713297322.825617:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:3.1:1713297322.825623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:3.1:1713297322.833488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:2.1:1713297322.847504:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:2.1:1713297322.847655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:1.1:1713297322.850511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:1.1:1713297322.865509:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:1.1:1713297322.865515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:1.1:1713297322.876508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297322.879571:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:1.1:1713297322.879576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:1.1:1713297322.882731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:2.1:1713297322.898776:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008190be00. 00010000:00000010:2.1:1713297322.898782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297322.901633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297322.918814:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:2.1:1713297322.918820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297322.918825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:2.1:1713297322.943534:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:2.1:1713297322.943540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:2.1:1713297322.943543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297322.958604:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:1.1:1713297322.958609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:2.1:1713297322.966507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297322.973602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:2.1:1713297322.973606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297322.982469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297322.998616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:3.1:1713297322.998622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297322.998625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297323.015730:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4d200. 00010000:00000010:3.1:1713297323.015810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297323.022505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297323.040515:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:0.1:1713297323.040521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297323.040532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297323.052655:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:3.1:1713297323.052660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297323.061483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:2.1:1713297323.076528:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:2.1:1713297323.076534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297323.076538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297323.097628:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:0.1:1713297323.097638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297323.097643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297323.112494:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:1.1:1713297323.112502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:1.1:1713297323.112507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297323.127511:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:0.1:1713297323.127515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297323.127521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297323.144657:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297323.144662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297323.152473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297323.167183:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:1.1:1713297323.167189:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297323.175469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297323.193567:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:1.1:1713297323.193573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297323.193578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297323.208553:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:3.1:1713297323.208561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297323.217527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:2.1:1713297323.223587:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adee800. 00010000:00000010:2.1:1713297323.223594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297323.230501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297323.248702:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b0d8b00. 00010000:00000010:1.1:1713297323.248709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297323.248713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297323.267566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297323.267572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297323.267576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297323.282568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:1.1:1713297323.282574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297323.291528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297323.300652:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:2.1:1713297323.300657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297323.307506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297323.313592:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f7c1700. 00010000:00000010:2.1:1713297323.313596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297323.320477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297323.341620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29df00. 00010000:00000010:3.1:1713297323.341626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297323.341629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297323.359554:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:3.1:1713297323.359559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297323.359562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297323.377490:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1100. 00010000:00000010:3.1:1713297323.377495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:3.1:1713297323.377499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297323.391787:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79800. 00010000:00000010:3.1:1713297323.391791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:3.1:1713297323.391796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297323.405584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:3.1:1713297323.405589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:3.1:1713297323.411503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297323.428517:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:2.1:1713297323.428523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297323.428526:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297323.445592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297323.445779:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:0.1:1713297323.445782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:1.1:1713297323.463522:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:1.1:1713297323.463527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297323.463531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297323.480527:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:0.1:1713297323.480534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297323.480553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297323.495814:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4d200. 00010000:00000010:0.1:1713297323.495820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297323.505512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:0.1:1713297323.511592:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62f00. 00010000:00000010:0.1:1713297323.511597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297323.523510:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297323.534536:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b419bb00. 00010000:00000010:1.1:1713297323.534543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297323.537506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297323.548553:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800996b9700. 00010000:00000010:0.1:1713297323.548556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297323.559567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297323.565585:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:2.1:1713297323.565591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297323.569530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297323.591533:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:2.1:1713297323.591542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297323.591545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297323.610524:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120851c00. 00010000:00000010:2.1:1713297323.610530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297323.610534:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:2.1:1713297323.627503:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:2.1:1713297323.627519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297323.630525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297323.639577:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120851c00. 00010000:00000010:1.1:1713297323.639582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:0.1:1713297323.646510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297323.654568:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:3.1:1713297323.654573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297323.660478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297323.679521:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:3.1:1713297323.679528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297323.679617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297323.695567:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:1.1:1713297323.695573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297323.695576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297323.719505:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:0.1:1713297323.719510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297323.719513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297323.734505:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:0.1:1713297323.734510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297323.743511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:0.1:1713297323.754550:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:0.1:1713297323.754555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297323.754558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297323.769848:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e71fb00. 00010000:00000010:3.1:1713297323.769856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297323.778641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297323.787525:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:0.1:1713297323.787532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297323.798504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297323.813499:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dea00. 00010000:00000010:0.1:1713297323.813507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:0.1:1713297323.813519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297323.831611:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:1.1:1713297323.831615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297323.838539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297323.850516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:0.1:1713297323.850521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297323.850530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297323.868727:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099e4d200. 00010000:00000010:1.1:1713297323.868734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297323.876513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297323.888595:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:3.1:1713297323.888603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297323.892501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297323.915879:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:0.1:1713297323.915886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297323.915892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297323.929744:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:3.1:1713297323.929751:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297323.938635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297323.957805:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:1.1:1713297323.957813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297323.969518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297323.989566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62f00. 00010000:00000010:1.1:1713297323.989574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297323.997537:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297324.018670:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297324.018678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297324.024485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297324.046576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297324.046584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297324.054517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297324.080620:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:0.1:1713297324.080630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297324.080636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297324.111615:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e36b00. 00010000:00000010:0.1:1713297324.111621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297324.111625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297324.129617:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:0.1:1713297324.129763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297324.129771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297324.159691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:0.1:1713297324.159699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297324.168620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297324.191546:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:0.1:1713297324.191555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:1.1:1713297324.198542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297324.218786:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72bc00. 00010000:00000010:0.1:1713297324.218792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297324.227526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297324.246609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:1.1:1713297324.246639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297324.256500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:1.1:1713297324.277723:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:1.1:1713297324.277735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:1.1:1713297324.283606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297324.323527:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297324.323539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297324.323544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297324.351816:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:1.1:1713297324.351829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297324.363573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297324.387907:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:1.1:1713297324.387919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:3.1:1713297324.393496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297324.417612:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:3.1:1713297324.417622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:3.1:1713297324.417628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297324.449607:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:3.1:1713297324.449619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297324.454582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297324.477633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:1.1:1713297324.477640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297324.477646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297324.497482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:1.1:1713297324.497490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297324.497495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:1.1:1713297324.520713:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:1.1:1713297324.520720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:1.1:1713297324.520792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:1.1:1713297324.532549:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b900. 00010000:00000010:1.1:1713297324.532554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297324.540506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:2.1:1713297324.558558:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:2.1:1713297324.558564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297324.558577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297324.573649:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:0.1:1713297324.573656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297324.579475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:1.1:1713297324.593656:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:1.1:1713297324.593661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:1.1:1713297324.601520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297324.619552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:1.1:1713297324.619558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297324.625552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297324.642536:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:1.1:1713297324.642541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:1.1:1713297324.642546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:2.1:1713297324.665652:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:2.1:1713297324.665659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297324.665664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297324.689514:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:0.1:1713297324.689522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297324.689530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297324.710570:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2af4300. 00010000:00000010:0.1:1713297324.710582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297324.710590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297324.725701:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:0.1:1713297324.725707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297324.734513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297324.761573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880060efa400. 00010000:00000010:1.1:1713297324.761580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297324.761584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297324.787489:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:1.1:1713297324.787499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297324.793503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297324.802622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeeb00. 00010000:00000010:2.1:1713297324.802629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297324.810622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:3.1:1713297324.819931:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ca87e00. 00010000:00000010:3.1:1713297324.819940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297324.825505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297324.840852:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b800. 00010000:00000010:3.1:1713297324.840857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297324.851490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297324.867552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800904c7c00. 00010000:00000010:3.1:1713297324.867558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297324.867560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297324.893518:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:2.1:1713297324.893524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297324.904551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297324.913862:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087f99500. 00010000:00000010:1.1:1713297324.913871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297324.919774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297324.933660:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:1.1:1713297324.933667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:1.1:1713297324.942598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297324.959582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:1.1:1713297324.959587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297324.959592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297324.971538:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1c00. 00010000:00000010:0.1:1713297324.971543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297324.982619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297324.989616:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bf00. 00010000:00000010:0.1:1713297324.989624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297325.001535:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297325.014537:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cefe800. 00010000:00000010:1.1:1713297325.014544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:1.1:1713297325.014546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297325.029597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:1.1:1713297325.029603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297325.038518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:0.1:1713297325.051684:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120851c00. 00010000:00000010:0.1:1713297325.051690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297325.062485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297325.080516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429500. 00010000:00000010:1.1:1713297325.080521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297325.080524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297325.094549:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:0.1:1713297325.094554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297325.094556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297325.107479:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:2.1:1713297325.107486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:2.1:1713297325.107489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297325.129475:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:3.1:1713297325.129482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297325.129487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:3.1:1713297325.150585:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2400. 00010000:00000010:3.1:1713297325.150590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297325.150594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297325.159552:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f6700. 00010000:00000010:3.1:1713297325.159557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297325.165502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297325.175685:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:0.1:1713297325.175693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:2.1:1713297325.180548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297325.200516:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135cab500. 00010000:00000010:3.1:1713297325.200522:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297325.203533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297325.212877:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:1.1:1713297325.212883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:1.1:1713297325.221525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297325.236511:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:2.1:1713297325.236521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:1.1:1713297325.239494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297325.262527:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016200. 00010000:00000010:1.1:1713297325.262533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297325.262536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297325.269737:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:0.1:1713297325.269742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297325.269745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297325.287596:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123221d00. 00010000:00000010:2.1:1713297325.287603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297325.287605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297325.304578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2f00. 00010000:00000010:2.1:1713297325.304585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297325.304589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297325.320573:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:2.1:1713297325.320577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:3.1:1713297325.329530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297325.335739:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:2.1:1713297325.335745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297325.343503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297325.363516:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:0.1:1713297325.363521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297325.363531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:1.1:1713297325.378493:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:1.1:1713297325.378499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297325.378502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:1.1:1713297325.390599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9400. 00010000:00000010:1.1:1713297325.390606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:1.1:1713297325.400555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297325.419601:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297325.419607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297325.419610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297325.428917:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800914e9400. 00010000:00000010:1.1:1713297325.428923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:3.1:1713297325.436514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297325.442651:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:3.1:1713297325.442656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:1.1:1713297325.447508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297325.473566:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d29d200. 00010000:00000010:0.1:1713297325.473572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297325.473575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297325.491666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:2.1:1713297325.491674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:0.1:1713297325.501510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297325.507629:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:0.1:1713297325.507634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:0.1:1713297325.519531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297325.528518:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:1.1:1713297325.528522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:1.1:1713297325.536471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297325.550919:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315c1100. 00010000:00000010:2.1:1713297325.550926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297325.550931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297325.566565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009c382400. 00010000:00000010:2.1:1713297325.566573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297325.572499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297325.586602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62f00. 00010000:00000010:2.1:1713297325.586608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297325.595518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:0.1:1713297325.614696:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:0.1:1713297325.614702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297325.614709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:3.1:1713297325.633530:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135df2b00. 00010000:00000010:3.1:1713297325.633539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297325.633546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297325.651545:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64900. 00010000:00000010:0.1:1713297325.651552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297325.654488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297325.671509:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:0.1:1713297325.671515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297325.671520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:3.1:1713297325.684597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938dea00. 00010000:00000010:3.1:1713297325.684720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297325.684725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297325.701691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:2.1:1713297325.701698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297325.705464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:3.1:1713297325.720557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:3.1:1713297325.720562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297325.729525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:1.1:1713297325.735634:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e552400. 00010000:00000010:1.1:1713297325.735640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:3.1:1713297325.739474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:1.1:1713297325.756681:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:1.1:1713297325.756687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297325.759479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297325.776548:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:3.1:1713297325.776555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:3.1:1713297325.785512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:3.1:1713297325.795572:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:3.1:1713297325.795578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:3.1:1713297325.795582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297325.810541:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008190be00. 00010000:00000010:0.1:1713297325.810547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297325.810551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297325.830549:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5377400. 00010000:00000010:0.1:1713297325.830555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297325.835519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297325.844549:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:0.1:1713297325.844553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297325.847490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297325.872487:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:1.1:1713297325.872493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:1.1:1713297325.872498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:1.1:1713297325.893512:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30ef00. 00010000:00000010:1.1:1713297325.893518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297325.893520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:1.1:1713297325.905499:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800997e1e00. 00010000:00000010:1.1:1713297325.905505:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297325.912497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297325.919620:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:1.1:1713297325.919623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:1.1:1713297325.929524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:1.1:1713297325.938583:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:1.1:1713297325.938588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:1.1:1713297325.946498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297325.964484:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801232b0900. 00010000:00000010:0.1:1713297325.964492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:0.1:1713297325.964502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297325.983478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:2.1:1713297325.983495:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:2.1:1713297325.983500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297326.000495:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:1.1:1713297326.000501:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:1.1:1713297326.000512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:1.1:1713297326.018550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297326.021484:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008adeec00. 00010000:00000010:2.1:1713297326.021489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297326.035488:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:1.1:1713297326.035492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:1.1:1713297326.035495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297326.047557:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135429b00. 00010000:00000010:3.1:1713297326.047579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297326.058497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:2.1:1713297326.073489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880130e7c200. 00010000:00000010:2.1:1713297326.073499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:2.1:1713297326.073505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297326.091515:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c4f2d00. 00010000:00000010:3.1:1713297326.091520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297326.091523:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297326.101656:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:3.1:1713297326.101660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297326.107471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297326.123498:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:3.1:1713297326.123504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297326.123512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297326.144558:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:3.1:1713297326.144566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297326.144572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:3.1:1713297326.160539:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:3.1:1713297326.160545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:3.1:1713297326.160550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297326.178603:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc71500. 00010000:00000010:1.1:1713297326.178609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:1.1:1713297326.178613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:0.1:1713297326.193642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016400. 00010000:00000010:0.1:1713297326.193646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297326.200532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:0.1:1713297326.221552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554500. 00010000:00000010:0.1:1713297326.221558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297326.221562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297326.234084:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:0.1:1713297326.234089:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297326.239504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297326.245637:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:2.1:1713297326.245642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:2.1:1713297326.253505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:2.1:1713297326.268489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135127500. 00010000:00000010:2.1:1713297326.268494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:2.1:1713297326.268497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:2.1:1713297326.286667:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:2.1:1713297326.286673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:2.1:1713297326.286678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297326.303581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e47c400. 00010000:00000010:2.1:1713297326.303587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:2.1:1713297326.303590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297326.319609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:2.1:1713297326.319615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:2.1:1713297326.328632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:2.1:1713297326.339624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:2.1:1713297326.339631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297326.350479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297326.368480:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:2.1:1713297326.368488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297326.368493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:2.1:1713297326.388565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f300. 00010000:00000010:2.1:1713297326.388571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:2.1:1713297326.388575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297326.409739:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:2.1:1713297326.409746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:2.1:1713297326.418600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:2.1:1713297326.433615:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e36b00. 00010000:00000010:2.1:1713297326.433622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297326.439507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297326.460691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554900. 00010000:00000010:2.1:1713297326.460700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:2.1:1713297326.469517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:0.1:1713297326.490566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:0.1:1713297326.490570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297326.500563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297326.516558:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:1.1:1713297326.516566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297326.522538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:1.1:1713297326.543669:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:1.1:1713297326.543680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297326.552478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297326.566715:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:0.1:1713297326.566721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:0.1:1713297326.575514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:3.1:1713297326.597744:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cf500. 00010000:00000010:3.1:1713297326.597754:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:3.1:1713297326.606521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297326.625569:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3400. 00010000:00000010:0.1:1713297326.625574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297326.641220:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297326.667631:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:3.1:1713297326.667640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:3.1:1713297326.676589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297326.693704:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:3.1:1713297326.693713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:3.1:1713297326.702516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:0.1:1713297326.726547:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007eb7b100. 00010000:00000010:0.1:1713297326.726555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:0.1:1713297326.726559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297326.752691:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:0.1:1713297326.752701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:1.1:1713297326.764574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:3.1:1713297326.779634:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013176a100. 00010000:00000010:3.1:1713297326.779642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:3.1:1713297326.788541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:3.1:1713297326.813808:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:3.1:1713297326.813815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297326.819660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:0.1:1713297326.851576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447f900. 00010000:00000010:0.1:1713297326.851582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297326.851586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:0.1:1713297326.877542:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006d765100. 00010000:00000010:0.1:1713297326.877553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297326.877558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:3.1:1713297326.909610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:3.1:1713297326.909623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:3.1:1713297326.919541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297326.952530:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:3.1:1713297326.952540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297326.952561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:0.1:1713297326.985578:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad30e800. 00010000:00000010:0.1:1713297326.985587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:0.1:1713297326.985614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297327.013656:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:2.1:1713297327.013667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:3.1:1713297327.031589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297327.031590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:3.1:1713297327.034672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:0.1:1713297327.670508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297327.673517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:2.1:1713297327.673530:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297327.679506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:2.1:1713297327.679512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297327.679514:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:2.1:1713297327.679519:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:2.1:1713297327.679521:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:2.1:1713297327.679524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297327.679525:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938f6700. 00010000:00000010:2.1:1713297327.679527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:3.1:1713297327.683520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:3.1:1713297327.694520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:3.1:1713297327.827521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:3.1:1713297327.976532:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:3.1:1713297328.058546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297328.089656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:1.1:1713297328.096501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297328.108596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297328.127555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297328.135524:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23180. 00010000:00000010:0.1:1713297328.182589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297328.188569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:0.1:1713297328.209753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297328.213543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:2.1:1713297328.350954:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:2.1:1713297328.360599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297328.379663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:2.1:1713297328.379682:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c8c00. 00010000:00000010:2.1:1713297328.379686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297328.400511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3df80. 00010000:00000010:0.1:1713297328.403529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cfc0. 00010000:00000010:1.1:1713297328.442653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:1.1:1713297328.481505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297328.504556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297328.522542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:2.1:1713297328.530528:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c6c0. 00010000:00000010:2.1:1713297328.576619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ef40. 00010000:00000010:1.1:1713297328.576632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297328.595549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297328.604547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:3.1:1713297328.650601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:3.1:1713297328.659650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297328.665568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297328.672567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:2.1:1713297328.721588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297328.721676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297328.742625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:0.1:1713297328.751611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:3.1:1713297328.814660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:0.1:1713297328.835639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:2.1:1713297328.860767:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:2.1:1713297328.860774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297328.888584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297328.902554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:3.1:1713297328.966603:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:3.1:1713297328.966609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297328.978562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297329.005595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:0.1:1713297329.020647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:2.1:1713297329.084619:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a331f200. 00010000:00000010:2.1:1713297329.084631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6ac0. 00010000:00000010:0.1:1713297329.119972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297329.153621:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195400. 00010000:00000010:3.1:1713297329.153632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:3.1:1713297329.181624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3dd40. 00010000:00000010:3.1:1713297329.199593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d200. 00010000:00000010:3.1:1713297329.274626:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3000. 00010000:00000010:3.1:1713297329.274632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fcc0. 00010000:00000010:3.1:1713297329.280655:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085350600. 00010000:00000010:3.1:1713297329.280661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:3.1:1713297329.307583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3db00. 00010000:00000010:3.1:1713297329.322638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3ed00. 00010000:00000010:3.1:1713297329.388623:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:3.1:1713297329.388633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e640. 00010000:00000010:3.1:1713297329.394608:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b72b600. 00010000:00000010:3.1:1713297329.394616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297329.422653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f600. 00010000:00000010:1.1:1713297329.546619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297330.185582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f3c0. 00010000:00000010:0.1:1713297330.199560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3fa80. 00010000:00000010:0.1:1713297330.211574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c900. 00010000:00000010:0.1:1713297330.225518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:0.1:1713297330.242533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:0.1:1713297330.246539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:0.1:1713297330.255514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297330.265541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297330.332569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c000. 00010000:00000010:0.1:1713297330.595487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b3c0. 00010000:00000010:0.1:1713297330.615586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a880. 00010000:00000010:1.1:1713297330.627532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878000. 00010000:00000010:2.1:1713297330.627583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7180. 00010000:00000010:2.1:1713297330.627588:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bded900. 00010000:00000010:2.1:1713297330.627591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:3.1:1713297330.652070:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:3.1:1713297330.675515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928798c0. 00010000:00000010:3.1:1713297330.687651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3e880. 00010000:00000010:1.1:1713297330.690529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ba80. 00010000:00000010:0.1:1713297330.690538:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878fc0. 00010000:00000010:0.1:1713297330.716550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4480. 00010000:00000010:0.1:1713297330.726558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5200. 00010000:00000010:1.1:1713297330.737526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:0.1:1713297330.746531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4240. 00010000:00000010:1.1:1713297330.758523:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:0.1:1713297330.774525:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7a80. 00010000:00000010:1.1:1713297330.777550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21440. 00010000:00000010:2.1:1713297330.788521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297330.840563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7600. 00010000:00000010:1.1:1713297330.860503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879440. 00010000:00000010:2.1:1713297330.881888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:2.1:1713297330.881894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297330.887639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879200. 00010000:00000010:0.1:1713297330.899580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287af40. 00010000:00000010:1.1:1713297330.905663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5680. 00010000:00000010:2.1:1713297330.911688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5f80. 00010000:00000010:0.1:1713297330.917603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297330.920520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:3.1:1713297330.952553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:2.1:1713297330.958506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297330.961552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800928786c0. 00010000:00000010:0.1:1713297330.973524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287aac0. 00010000:00000010:0.1:1713297330.979551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00010000:00000010:0.1:1713297330.991521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297331.005528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4fc0. 00010000:00000010:0.1:1713297331.008535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:2.1:1713297331.067574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297331.088573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:0.1:1713297331.109664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5440. 00010000:00000010:1.1:1713297331.119619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6640. 00010000:00000010:2.1:1713297331.125593:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005c554f00. 00010000:00000010:2.1:1713297331.125600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297331.134579:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6561900. 00010000:00000010:0.1:1713297331.134586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297331.380613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc58c0. 00010000:00000010:0.1:1713297332.255668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4b40. 00010000:00000010:0.1:1713297332.255677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7840. 00010000:00000010:0.1:1713297332.258681:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:0.1:1713297332.258690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:0.1:1713297332.261648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:0.1:1713297332.261656:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bf64000. 00010000:00000010:0.1:1713297332.261660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22f40. 00010000:00000010:0.1:1713297332.261663:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:0.1:1713297332.261666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297332.261669:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091192d00. 00010000:00000010:0.1:1713297332.261672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297332.261680:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005fab2400. 00010000:00000010:0.1:1713297332.261682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297332.416510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:0.1:1713297332.422524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:0.1:1713297332.425557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:0.1:1713297332.425565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f180. 00010000:00000010:0.1:1713297332.428518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4000. 00010000:00000010:0.1:1713297332.428523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc46c0. 00010000:00000010:0.1:1713297332.428525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:0.1:1713297332.428527:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123221e00. 00010000:00000010:0.1:1713297332.428530:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d440. 00010000:00000010:0.1:1713297332.428532:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800775efa00. 00010000:00000010:0.1:1713297332.428534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3f840. 00010000:00000010:0.1:1713297332.428535:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b4da00. 00010000:00000010:0.1:1713297332.428537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c480. 00010000:00000010:0.1:1713297332.428542:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:0.1:1713297332.428544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3d680. 00010000:00000010:1.1:1713297332.459661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:2.1:1713297332.459738:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79600. 00010000:00000010:2.1:1713297332.459743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297332.459746:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009d310700. 00010000:00000010:2.1:1713297332.459748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5b00. 00010000:00000010:1.1:1713297332.462561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc73c0. 00010000:00000010:3.1:1713297336.759742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:1.1:1713297336.765512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6d00. 00010000:00000010:1.1:1713297336.765522:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606a00. 00010000:00000010:1.1:1713297336.765529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc5d40. 00010000:00000010:1.1:1713297336.765533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6f40. 00010000:00000010:2.1:1713297336.769675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:2.1:1713297336.769683:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801190cfa00. 00010000:00000010:2.1:1713297336.769691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:2.1:1713297336.769695:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d057000. 00010000:00000010:2.1:1713297336.769700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:1.1:1713297336.774715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:2.1:1713297336.776524:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:2.1:1713297336.776534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297336.776540:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:2.1:1713297336.776546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:2.1:1713297336.776552:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:2.1:1713297336.776557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297336.788772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:3.1:1713297336.794567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cb40. 00010000:00000010:3.1:1713297336.794580:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0000. 00010000:00000010:3.1:1713297336.794586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:3.1:1713297336.794590:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:3.1:1713297336.794594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:3.1:1713297336.794597:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5c400. 00010000:00000010:3.1:1713297336.794601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297336.803641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297336.803671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297336.818600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc7cc0. 00010000:00000010:2.1:1713297336.821568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:2.1:1713297336.821576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20900. 00010000:00000010:2.1:1713297336.821579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801376c0f00. 00010000:00000010:2.1:1713297336.824624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297336.824636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5ca00. 00010000:00000010:2.1:1713297336.824641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:2.1:1713297336.824646:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880118606000. 00010000:00000010:2.1:1713297336.824651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a400. 00010000:00000010:2.1:1713297336.824655:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ad016600. 00010000:00000010:2.1:1713297336.824658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21f80. 00010000:00000010:2.1:1713297336.824661:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083539c00. 00010000:00000010:3.1:1713297337.200569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297337.200583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297337.200587:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b650d00. 00010000:00000010:3.1:1713297337.200593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297337.200597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297337.475666:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a300. 00010000:00000010:0.1:1713297337.475675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a400. 00010000:00000010:0.1:1713297342.475671:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b0d8b00. 00010000:00000010:0.1:1713297342.475683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:0.1:1713297396.584707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297396.584720:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801218dbb00. 00010000:00000010:0.1:1713297396.584726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:0.1:1713297396.584730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:0.1:1713297396.584982:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297396.584987:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087f99500. 00010000:00000010:0.1:1713297396.584991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297396.584994:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085350600. 00010000:00000010:0.1:1713297396.584999:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:2.1:1713297396.587569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:2.1:1713297396.587575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:1.1:1713297396.590776:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013276d300. 00010000:00000010:1.1:1713297396.590783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:1.1:1713297396.590786:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122f47a00. 00010000:00000010:1.1:1713297396.590789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:0.1:1713297396.595528:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:0.1:1713297396.609758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a1c0. 00010000:00000010:0.1:1713297396.610878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878480. 00010000:00000010:0.1:1713297396.610934:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b34c200. 00010000:00000010:0.1:1713297396.611002:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878d80. 00010000:00000010:0.1:1713297396.611049:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557700. 00010000:00000010:0.1:1713297396.611056:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a640. 00010000:00000010:0.1:1713297396.611060:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090557800. 00010000:00000010:0.1:1713297396.611065:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878b40. 00010000:00000010:1.1:1713297396.612545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879d40. 00010000:00000010:1.1:1713297396.612555:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ca87e00. 00010000:00000010:1.1:1713297396.612561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013447ff00. 00010000:00000010:1.1:1713297396.612564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4d80. 00010000:00000010:3.1:1713297396.618488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc4900. 00010000:00000010:3.1:1713297396.618495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:1.1:1713297396.636558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc6880. 00010000:00000010:2.1:1713297396.648612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23840. 00010000:00000010:2.1:1713297396.651635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:2.1:1713297396.651644:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082195900. 00010000:00000010:2.1:1713297396.651648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22d00. 00010000:00000010:2.1:1713297396.651651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00010000:00000010:1.1:1713297396.657593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297396.663637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297396.666627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297396.669656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:1.1:1713297396.675638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:1.1:1713297396.678566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:1.1:1713297396.684546:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e000. 00010000:00000010:1.1:1713297396.684558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20900. 00010000:00000010:1.1:1713297396.687786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21f80. 00010000:00000010:1.1:1713297396.687794:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007fdc61c0. 00010000:00000010:1.1:1713297396.711634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297396.717660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297396.723557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:1.1:1713297396.775620:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e6f4a00. 00010000:00000010:1.1:1713297396.775627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297396.784475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:0.1:1713297396.784776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21680. 00010000:00000010:0.1:1713297396.792522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:0.1:1713297396.792527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297396.795587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:0.1:1713297396.798610:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:0.1:1713297396.798615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287bcc0. 00010000:00000010:2.1:1713297396.807515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297396.807521:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aaf0a000. 00010000:00000010:2.1:1713297396.810521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:2.1:1713297396.810526:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092448300. 00010000:00000010:2.1:1713297396.810529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:2.1:1713297396.810531:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dd62c00. 00010000:00000010:1.1:1713297397.043640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e221c0. 00010000:00000010:1.1:1713297397.043646:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db4b300. 00010000:00000010:1.1:1713297397.043650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20d80. 00010000:00000010:1.1:1713297397.043652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20b40. 00010000:00000010:2.1:1713297401.733528:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23a80. 00010000:00000010:2.1:1713297401.736549:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:2.1:1713297401.736555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20fc0. 00010000:00000010:2.1:1713297401.736557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21b00. 00010000:00000010:2.1:1713297401.739501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20000. 00010000:00000010:2.1:1713297401.739506:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:3.1:1713297401.742499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b180. 00010000:00000010:0.1:1713297401.742592:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21a100. 00010000:00000010:0.1:1713297401.742598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879b00. 00010000:00000010:3.1:1713297401.745490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287a400. 00010000:00000010:3.1:1713297401.745494:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d21ab00. 00010000:00000010:3.1:1713297401.745497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879680. 00010000:00000010:0.1:1713297401.745528:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991bf00. 00010000:00000010:0.1:1713297401.745532:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:2.1:1713297401.755530:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550600. 00010000:00000010:2.1:1713297401.755537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20480. 00010000:00000010:2.1:1713297401.761583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22640. 00010000:00000010:0.1:1713297401.770551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:0.1:1713297401.770557:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228e5900. 00010000:00000010:0.1:1713297401.773556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:0.1:1713297401.779895:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20900. 00010000:00000010:0.1:1713297401.779900:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012eb5cf00. 00010000:00000010:0.1:1713297401.779902:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:0.1:1713297401.779904:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005991bf00. 00010000:00000010:0.1:1713297401.779905:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21f80. 00010000:00000010:0.1:1713297401.779907:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297426.248635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21d40. 00010000:00000010:3.1:1713297426.257666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b600. 00010000:00000010:3.1:1713297426.260596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092879f80. 00010000:00000010:0.1:1713297426.260626:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009128bf00. 00010000:00000010:0.1:1713297426.260641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20900. 00010000:00000010:3.1:1713297426.263654:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009d310b00. 00010000:00000010:3.1:1713297426.263666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287b840. 00010000:00000010:3.1:1713297426.263670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009287ad00. 00010000:00000010:3.1:1713297426.266629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23600. 00010000:00000010:3.1:1713297426.266640:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a7550b00. 00010000:00000010:3.1:1713297426.266647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21f80. 00010000:00000010:3.1:1713297426.266652:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c134900. 00010000:00000010:3.1:1713297426.266657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22400. 00010000:00000010:3.1:1713297426.266661:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c578a00. 00010000:00000010:3.1:1713297426.266667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e23cc0. 00010000:00000010:3.1:1713297426.266677:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084f79200. 00010000:00000010:3.1:1713297426.266682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20240. 00010000:00000010:2.1:1713297426.922561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3eac0. 00010000:00000010:1.1:1713297426.925606:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eaa3e00. 00010000:00000010:1.1:1713297426.925615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:3.1:1713297427.237763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3c240. 00010000:00000010:0.1:1713297427.237816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880122e3cd80. 00010000:00000010:0.1:1713297427.237824:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088656400. 00010000:00000010:0.1:1713297427.237832:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e206c0. 00010000:00000010:0.1:1713297427.237835:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a378300. 00010000:00000010:0.1:1713297427.237839:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e20900. 00010000:00000010:0.1:1713297427.246631:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a489a00. 00010000:00000010:0.1:1713297427.246645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e218c0. 00000020:00000001:3.0:1713297442.825527:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.825532:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.825534:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297442.825538:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.825539:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297442.825541:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297442.825545:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004401, transno 0, xid 1796518486483648 00010000:00000001:3.0:1713297442.825547:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297442.825553:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965ed80 x1796518486483648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/432 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297442.825559:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297442.825560:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297442.825562:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=26 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297442.825565:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297442.825567:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297442.825568:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297442.825570:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297442.825572:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.825573:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297442.825575:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297442.825577:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:3.0:1713297442.825581:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486483648, offset 224 00000400:00000200:3.0:1713297442.825584:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.825590:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.825594:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522474:522474:256:4294967295] 192.168.204.30@tcp LPNI seq info [522474:522474:8:4294967295] 00000400:00000200:3.0:1713297442.825600:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297442.825604:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.825606:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135df2b00. 00000800:00000200:3.0:1713297442.825610:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.825614:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.825617:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135df2b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297442.825629:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297442.825631:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297442.825633:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297442.825634:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.825635:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297442.825638:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965ed80 x1796518486483648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/432 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297442.825644:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486483648:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9715us (9822us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297442.825650:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58508 00000100:00000040:3.0:1713297442.825652:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297442.825653:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297442.825654:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297442.825658:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297442.825660:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308d48. 00000020:00000010:3.0:1713297442.825663:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c2d5000. 00000020:00000040:3.0:1713297442.825665:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297442.825666:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.837888:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297442.837891:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486483840 02000000:00000001:3.0:1713297442.837893:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297442.837895:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297442.837897:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297442.837899:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297442.837901:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486483840 00000020:00000001:3.0:1713297442.837903:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297442.837904:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297442.837906:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.837908:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297442.837910:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297442.837912:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297442.837915:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.837916:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297442.837919:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800938f2000. 00000020:00000010:3.0:1713297442.837923:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297442.837926:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308d48. 00000100:00000040:3.0:1713297442.837931:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297442.837933:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297442.837934:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297442.837935:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.837939:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.837952:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.837958:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297442.837959:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297442.837963:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58509 00000100:00000040:3.0:1713297442.837966:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297442.837967:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350929920 : -131939358621696 : ffff88007965c000) 00000100:00000040:3.0:1713297442.837972:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965c000 x1796518486483840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/0 e 0 to 0 dl 1713297453 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297442.837980:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.837981:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297442.837983:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486483840:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297442.837986:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486483840 00000020:00000001:3.0:1713297442.837988:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297442.837990:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297442.837991:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.837993:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297442.837994:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297442.837997:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297442.837998:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297442.838000:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297442.838001:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297442.838003:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297442.838005:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297442.838006:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.838008:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.838009:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.838011:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.838012:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.838014:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.838014:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.838016:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.838017:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.838019:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.838020:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.838023:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297442.838024:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297442.838027:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880090daf000. 02000000:00000001:3.0:1713297442.838029:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.838031:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.838033:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297442.838035:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297442.838036:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297442.838039:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297442.838041:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297442.838043:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297442.838046:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297442.838049:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297442.838052:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297442.846876:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.846879:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.846883:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.846888:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.846890:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297442.846893:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.846894:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297442.846896:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297442.846899:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004402, transno 0, xid 1796518486483840 00010000:00000001:3.0:1713297442.846901:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297442.846907:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965c000 x1796518486483840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/432 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297442.846913:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297442.846914:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297442.846917:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=26 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297442.846919:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297442.846921:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297442.846922:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297442.846924:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297442.846925:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.846926:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297442.846928:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297442.846930:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db3b8. 00000100:00000200:3.0:1713297442.846933:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486483840, offset 224 00000400:00000200:3.0:1713297442.846936:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.846941:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.846945:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522477:522477:256:4294967295] 192.168.204.30@tcp LPNI seq info [522477:522477:8:4294967295] 00000400:00000200:3.0:1713297442.846950:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297442.846954:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.846956:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092448c00. 00000800:00000200:3.0:1713297442.846959:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.846963:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.846965:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092448c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297442.846970:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297442.846972:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297442.846973:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297442.846974:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.846975:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297442.846978:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965c000 x1796518486483840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/432 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297442.846984:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486483840:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9003us (9137us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297442.846989:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58509 00000100:00000040:3.0:1713297442.846990:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297442.846992:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297442.846993:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297442.846996:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297442.846998:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308d48. 00000020:00000010:3.0:1713297442.847000:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800938f2000. 00000020:00000040:3.0:1713297442.847002:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297442.847004:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.859364:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297442.859367:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486484032 02000000:00000001:3.0:1713297442.859369:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297442.859370:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297442.859372:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297442.859374:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297442.859376:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486484032 00000020:00000001:3.0:1713297442.859378:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297442.859379:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297442.859380:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.859382:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297442.859383:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297442.859385:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297442.859387:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.859388:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297442.859391:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800938f2000. 00000020:00000010:3.0:1713297442.859393:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297442.859395:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308d48. 00000100:00000040:3.0:1713297442.859399:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297442.859400:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297442.859401:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297442.859402:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.859405:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.859415:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.859419:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297442.859420:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297442.859424:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58510 00000100:00000040:3.0:1713297442.859426:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297442.859427:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350931712 : -131939358619904 : ffff88007965c700) 00000100:00000040:3.0:1713297442.859431:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965c700 x1796518486484032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/0 e 0 to 0 dl 1713297453 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297442.859436:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.859437:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297442.859439:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486484032:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297442.859456:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486484032 00000020:00000001:3.0:1713297442.859457:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297442.859459:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297442.859460:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.859461:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297442.859462:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297442.859464:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297442.859466:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297442.859467:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297442.859468:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297442.859470:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297442.859472:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297442.859474:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.859475:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.859476:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.859477:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.859478:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.859479:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.859480:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.859481:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.859481:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.859482:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.859483:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.859485:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297442.859486:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297442.859489:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880090daf800. 02000000:00000001:3.0:1713297442.859490:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.859491:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.859493:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297442.859494:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297442.859495:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297442.859498:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297442.859499:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297442.859501:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297442.859503:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297442.859506:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297442.859507:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297442.868695:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.868698:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.868702:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.868708:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.868710:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297442.868713:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.868715:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297442.868717:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297442.868721:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004403, transno 0, xid 1796518486484032 00010000:00000001:3.0:1713297442.868723:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297442.868728:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965c700 x1796518486484032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/432 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297442.868734:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297442.868735:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297442.868737:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=26 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297442.868740:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297442.868742:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297442.868743:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297442.868745:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297442.868746:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.868747:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297442.868749:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297442.868751:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db7f8. 00000100:00000200:3.0:1713297442.868755:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486484032, offset 224 00000400:00000200:3.0:1713297442.868758:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.868765:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.868770:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522480:522480:256:4294967295] 192.168.204.30@tcp LPNI seq info [522480:522480:8:4294967295] 00000400:00000200:3.0:1713297442.868775:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297442.868779:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.868781:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbeb600. 00000800:00000200:3.0:1713297442.868785:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.868789:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.868792:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbeb600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297442.868797:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297442.868799:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297442.868801:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297442.868802:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.868803:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297442.868806:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965c700 x1796518486484032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/432 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297442.868812:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486484032:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9374us (9488us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297442.868817:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58510 00000100:00000040:3.0:1713297442.868819:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297442.868821:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297442.868822:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297442.868824:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297442.868827:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308d48. 00000020:00000010:3.0:1713297442.868829:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800938f2000. 00000020:00000040:3.0:1713297442.868831:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297442.868832:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.881041:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297442.881044:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486484224 02000000:00000001:3.0:1713297442.881046:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297442.881047:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297442.881050:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297442.881052:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297442.881054:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486484224 00000020:00000001:3.0:1713297442.881056:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297442.881057:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297442.881058:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.881059:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297442.881061:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297442.881062:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297442.881064:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.881065:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297442.881067:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800938f2000. 00000020:00000010:3.0:1713297442.881069:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297442.881072:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308d48. 00000100:00000040:3.0:1713297442.881076:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297442.881077:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297442.881078:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297442.881079:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.881082:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.881092:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.881097:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297442.881098:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297442.881101:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58511 00000100:00000040:3.0:1713297442.881103:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297442.881104:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134036597248 : -131939672954368 : ffff880066a96a00) 00000100:00000040:3.0:1713297442.881107:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880066a96a00 x1796518486484224/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/0 e 0 to 0 dl 1713297453 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297442.881113:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.881113:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297442.881115:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880066a96a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486484224:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297442.881117:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486484224 00000020:00000001:3.0:1713297442.881118:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297442.881120:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297442.881122:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.881123:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297442.881124:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297442.881126:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297442.881127:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297442.881128:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297442.881129:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297442.881131:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297442.881132:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297442.881133:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.881134:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.881135:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.881136:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.881137:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.881138:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.881139:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.881140:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.881141:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.881142:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.881142:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.881145:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297442.881146:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297442.881148:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880090daf400. 02000000:00000001:3.0:1713297442.881149:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.881150:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.881152:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297442.881153:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297442.881154:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297442.881156:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297442.881157:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297442.881158:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297442.881160:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297442.881163:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297442.881164:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297442.933565:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.933568:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.933572:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.933578:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.933581:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297442.933584:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.933586:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297442.933588:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297442.933591:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004406, transno 0, xid 1796518486484608 00010000:00000001:3.0:1713297442.933594:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297442.933599:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f999500 x1796518486484608/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/432 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297442.933606:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297442.933608:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297442.933611:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=26 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297442.933614:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297442.933616:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297442.933618:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297442.933620:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297442.933621:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.933623:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297442.933625:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297442.933628:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db908. 00000100:00000200:3.0:1713297442.933632:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486484608, offset 224 00000400:00000200:3.0:1713297442.933636:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.933641:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.933646:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522489:522489:256:4294967295] 192.168.204.30@tcp LPNI seq info [522489:522489:8:4294967295] 00000400:00000200:3.0:1713297442.933654:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297442.933659:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.933661:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528600. 00000800:00000200:3.0:1713297442.933665:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.933669:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.933672:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297442.933677:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297442.933680:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297442.933682:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297442.933684:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.933685:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297442.933688:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f999500 x1796518486484608/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/432 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297442.933697:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f999500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486484608:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9636us (9779us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297442.933704:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58513 00000100:00000040:3.0:1713297442.933707:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297442.933709:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297442.933710:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297442.933713:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:3.0:1713297442.933715:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5640. 00000020:00000010:3.0:1713297442.933718:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129cd6800. 00000020:00000040:3.0:1713297442.933720:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297442.933723:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713297442.942606:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.942611:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297442.942612:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.942616:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.942622:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.942624:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.942626:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.942628:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.942629:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.942630:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.942632:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.942633:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.942634:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.942635:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.942636:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.942639:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297442.942641:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297442.942643:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297442.942647:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.942650:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297442.942655:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b4b87c00. 00080000:00000001:3.0:1713297442.942658:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135346207744 : -131938363343872 : ffff8800b4b87c00) 00080000:00000001:3.0:1713297442.942661:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297442.942676:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.942678:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297442.942687:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.942688:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297442.942689:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.942690:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297442.942692:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.942693:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297442.942695:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297442.942699:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297442.942701:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297442.942704:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297442.942706:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b4b87000. 00080000:00000001:3.0:1713297442.942708:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135346204672 : -131938363346944 : ffff8800b4b87000) 00080000:00000001:3.0:1713297442.942712:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297442.942718:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.942720:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297442.942723:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297442.942741:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297442.942743:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.942745:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297442.942750:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.942757:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.942761:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297442.942786:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.942789:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297442.942790:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537f60. 00000020:00000040:3.0:1713297442.942792:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297442.942794:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297442.942795:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.942797:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297442.942799:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297442.942801:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297442.942802:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297442.942830:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297442.942831:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004407, last_committed = 133144004406 00000001:00000010:3.0:1713297442.942833:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537ba0. 00000001:00000040:3.0:1713297442.942835:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297442.942836:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297442.942839:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297442.942866:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297442.942869:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.942876:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297442.945142:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297442.945145:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.945148:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.945151:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.945154:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297442.945156:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297442.945157:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297442.945159:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297442.945162:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a6853000. 00000100:00000010:3.0:1713297442.945165:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081a6c800. 00000100:00000001:3.0:1713297442.945166:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297442.945168:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297442.945184:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004406, transno 133144004407, xid 1796518486484736 00010000:00000001:3.0:1713297442.945187:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297442.945193:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f998a80 x1796518486484736/t133144004407(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297442.945200:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297442.945201:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297442.945205:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=123 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297442.945208:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297442.945211:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297442.945212:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297442.945215:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297442.945218:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.945220:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297442.945222:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297442.945225:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db990. 00000100:00000200:3.0:1713297442.945227:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486484736, offset 224 00000400:00000200:3.0:1713297442.945231:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.945237:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.945242:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522491:522491:256:4294967295] 192.168.204.30@tcp LPNI seq info [522491:522491:8:4294967295] 00000400:00000200:3.0:1713297442.945248:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297442.945251:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.945253:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528600. 00000800:00000200:3.0:1713297442.945256:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.945260:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.945262:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297442.945284:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297442.945286:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297442.945287:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297442.945288:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.945290:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297442.945292:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f998a80 x1796518486484736/t133144004407(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297442.945299:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f998a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486484736:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7101us (7315us total) trans 133144004407 rc 0/0 00000100:00100000:3.0:1713297442.945304:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65911 00000100:00000040:3.0:1713297442.945306:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297442.945307:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297442.945309:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297442.945312:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (614465536->615514111) req@ffff88005f998a80 x1796518486484736/t133144004407(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297442.945321:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297442.945322:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f998a80 with x1796518486484736 ext(614465536->615514111) 00010000:00000001:3.0:1713297442.945324:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297442.945325:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.945326:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297442.945327:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.945329:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.945330:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297442.945331:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297442.945331:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297442.945332:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f998a80 00002000:00000001:3.0:1713297442.945333:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.945334:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297442.945336:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:3.0:1713297442.945338:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5000. 00000020:00000010:3.0:1713297442.945340:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129cd6400. 00000020:00000040:3.0:1713297442.945342:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297442.945344:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.946136:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297442.946138:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486484800 02000000:00000001:3.0:1713297442.946139:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297442.946141:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297442.946142:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297442.946144:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297442.946145:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486484800 00000020:00000001:3.0:1713297442.946147:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297442.946148:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297442.946149:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.946151:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297442.946152:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297442.946153:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297442.946155:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.946157:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297442.946159:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801353ef800. 00000020:00000010:3.0:1713297442.946161:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297442.946164:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308578. 00000100:00000040:3.0:1713297442.946167:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297442.946169:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297442.946169:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297442.946181:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.946184:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.946192:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.946196:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297442.946197:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297442.946200:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58514 00000100:00000040:3.0:1713297442.946201:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297442.946203:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918113792 : -131939791437824 : ffff88005f998000) 00000100:00000040:3.0:1713297442.946206:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f998000 x1796518486484800/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 440/0 e 0 to 0 dl 1713297453 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297442.946222:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.946223:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297442.946224:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f998000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486484800:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297442.946227:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486484800 00000020:00000001:3.0:1713297442.946228:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297442.946229:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297442.946230:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.946231:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297442.946232:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297442.946234:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297442.946236:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297442.946236:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297442.946237:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297442.946238:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297442.946240:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297442.946240:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.946242:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.946243:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.946244:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.946245:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.946246:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.946247:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.946248:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.946248:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.946250:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.946250:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.946253:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297442.946254:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297442.946256:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880090daec00. 02000000:00000001:3.0:1713297442.946257:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.946259:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.946260:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297442.946261:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297442.946262:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297442.946264:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297442.946266:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297442.946267:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297442.946268:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297442.946271:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297442.946273:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713297442.958897:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297442.958900:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486484928 02000000:00000001:3.0:1713297442.958901:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297442.958903:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297442.958905:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297442.958907:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297442.958908:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486484928 00000020:00000001:3.0:1713297442.958910:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297442.958911:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297442.958913:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.958915:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297442.958916:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297442.958918:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297442.958921:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.958922:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297442.958924:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c632200. 00000020:00000010:3.0:1713297442.958926:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722580. 00000020:00000010:3.0:1713297442.958928:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297442.958932:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297442.958934:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297442.958935:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297442.958936:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297442.958938:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297442.958940:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297442.958941:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297442.958943:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297442.958945:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297442.958946:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.958947:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.958948:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.958949:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.958950:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.958951:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.958952:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.958953:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.958954:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.958955:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297442.958957:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.958958:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.958959:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.958960:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297442.958961:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.958963:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297442.958967:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (615514112->616562687) req@ffff88005f99bb80 x1796518486484928/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/0 e 0 to 0 dl 1713297453 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297442.958972:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297442.958973:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f99bb80 with x1796518486484928 ext(615514112->616562687) 00010000:00000001:3.0:1713297442.958975:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297442.958976:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.958977:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297442.958978:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.958980:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.958982:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297442.958983:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297442.958984:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297442.958985:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f99bb80 00002000:00000001:3.0:1713297442.958986:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.958987:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.958989:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.959001:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.959005:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297442.959006:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297442.959009:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65912 00000100:00000040:3.0:1713297442.959010:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297442.959012:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918129024 : -131939791422592 : ffff88005f99bb80) 00000100:00000040:3.0:1713297442.959014:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f99bb80 x1796518486484928/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/0 e 0 to 0 dl 1713297453 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297442.959019:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.959020:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297442.959022:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f99bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486484928:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297442.959024:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486484928 00000020:00000001:3.0:1713297442.959025:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297442.959027:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297442.959028:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.959028:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297442.959029:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297442.959031:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297442.959032:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297442.959033:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297442.959034:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297442.959035:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.959037:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297442.959039:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297442.959040:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297442.959043:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d6b4800. 02000000:00000001:3.0:1713297442.959044:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.959046:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.959047:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297442.959049:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.959050:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297442.959051:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.959055:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297442.959056:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297442.959058:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297442.959059:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297442.959061:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3762290688 00000020:00000001:3.0:1713297442.959063:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297442.959064:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3762290688 left=3233808384 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297442.959066:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3233808384 : 3233808384 : c0c00000) 00000020:00000001:3.0:1713297442.959067:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297442.959068:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297442.959069:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297442.959070:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297442.959072:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297442.959073:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297442.959075:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297442.959076:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297442.959078:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297442.959079:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297442.959080:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297442.959081:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297442.959082:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297442.959085:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297442.959086:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297442.959089:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.959092:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297442.960581:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297442.960586:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.960587:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.960588:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.960589:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297442.960591:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d6b7400. 00000100:00000010:3.0:1713297442.960594:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132693000. 00000020:00000040:3.0:1713297442.960595:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297442.960600:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297442.960601:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297442.960606:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297442.960611:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596348. 00000400:00000200:3.0:1713297442.960614:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.960620:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.960623:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522493:522493:256:4294967295] 192.168.204.30@tcp LPNI seq info [522493:522493:8:4294967295] 00000400:00000200:3.0:1713297442.960626:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297442.960629:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297442.960632:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.960634:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528800. 00000800:00000200:3.0:1713297442.960637:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.960640:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.960642:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297442.960655:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3827c0-0x661ec8e3827c0 00000100:00000001:3.0:1713297442.960657:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297442.962921:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.962925:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297442.962926:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.962931:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.962937:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.962940:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.962942:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.962944:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.962946:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.962947:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.962949:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.962950:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.962951:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.962952:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.962953:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.962956:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297442.962958:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297442.962960:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297442.962964:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.962967:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297442.962973:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b4000. 00080000:00000001:3.0:1713297442.962975:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418399232 : -131939291152384 : ffff88007d6b4000) 00080000:00000001:3.0:1713297442.962978:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297442.962993:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.962994:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297442.963003:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.963005:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297442.963006:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.963007:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297442.963008:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.963010:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297442.963011:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297442.963016:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297442.963018:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297442.963020:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297442.963022:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b5c00. 00080000:00000001:3.0:1713297442.963023:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418406400 : -131939291145216 : ffff88007d6b5c00) 00080000:00000001:3.0:1713297442.963027:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297442.963030:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.963032:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297442.963034:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297442.963051:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297442.963052:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.963054:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297442.963057:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.963060:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.963065:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297442.963096:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.963099:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297442.963100:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925378a0. 00000020:00000040:3.0:1713297442.963102:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297442.963103:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297442.963105:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.963106:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297442.963108:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297442.963111:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297442.963112:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297442.963141:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297442.963142:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004408, last_committed = 133144004407 00000001:00000010:3.0:1713297442.963144:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925371e0. 00000001:00000040:3.0:1713297442.963146:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297442.963147:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297442.963150:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297442.963184:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297442.963186:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.963191:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297442.964909:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297442.964911:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.964913:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.964914:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.964917:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297442.964918:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297442.964919:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297442.964921:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297442.964922:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132693000. 00000100:00000010:3.0:1713297442.964927:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d6b7400. 00000100:00000001:3.0:1713297442.964928:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297442.964929:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297442.964932:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004407, transno 133144004408, xid 1796518486484928 00010000:00000001:3.0:1713297442.964933:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297442.964938:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f99bb80 x1796518486484928/t133144004408(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297442.964944:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297442.964945:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297442.964947:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=123 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297442.964950:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297442.964952:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297442.964953:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297442.964954:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297442.964956:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.964957:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297442.964958:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297442.964960:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000200:3.0:1713297442.964962:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486484928, offset 224 00000400:00000200:3.0:1713297442.964965:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.964969:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.964973:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522494:522494:256:4294967295] 192.168.204.30@tcp LPNI seq info [522494:522494:8:4294967295] 00000400:00000200:3.0:1713297442.964979:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297442.964982:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.964984:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528600. 00000800:00000200:3.0:1713297442.964987:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.964991:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.964993:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297442.965006:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297442.965007:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297442.965009:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297442.965010:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.965011:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297442.965014:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f99bb80 x1796518486484928/t133144004408(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297442.965020:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f99bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486484928:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6000us (6157us total) trans 133144004408 rc 0/0 00000100:00100000:3.0:1713297442.965027:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65912 00000100:00000040:3.0:1713297442.965028:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297442.965030:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297442.965031:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297442.965035:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (615514112->616562687) req@ffff88005f99bb80 x1796518486484928/t133144004408(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297442.965040:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297442.965041:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f99bb80 with x1796518486484928 ext(615514112->616562687) 00010000:00000001:3.0:1713297442.965043:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297442.965044:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.965046:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297442.965047:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.965048:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.965049:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297442.965050:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297442.965051:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297442.965052:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f99bb80 00002000:00000001:3.0:1713297442.965053:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.965054:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297442.965056:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722580. 00000020:00000010:3.0:1713297442.965059:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297442.965061:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c632200. 00000020:00000040:3.0:1713297442.965064:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297442.965065:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.979609:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297442.979612:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486485120 02000000:00000001:3.0:1713297442.979614:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297442.979615:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297442.979617:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297442.979620:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297442.979622:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486485120 00000020:00000001:3.0:1713297442.979624:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297442.979625:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297442.979626:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.979629:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297442.979630:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297442.979632:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297442.979634:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.979635:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297442.979637:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081d6a000. 00000020:00000010:3.0:1713297442.979640:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297442.979642:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297442.979646:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297442.979648:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297442.979649:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297442.979651:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297442.979652:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297442.979654:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297442.979655:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297442.979658:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297442.979659:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297442.979661:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.979662:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.979663:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.979665:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.979666:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.979667:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.979668:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.979669:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.979669:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.979670:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297442.979673:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.979674:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.979675:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.979677:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297442.979678:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.979679:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297442.979684:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (616562688->617611263) req@ffff88005f998e00 x1796518486485120/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/0 e 0 to 0 dl 1713297453 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297442.979689:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297442.979691:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f998e00 with x1796518486485120 ext(616562688->617611263) 00010000:00000001:3.0:1713297442.979693:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297442.979694:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.979695:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297442.979696:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.979698:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.979699:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297442.979700:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297442.979700:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297442.979701:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f998e00 00002000:00000001:3.0:1713297442.979703:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.979703:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.979706:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.979718:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297442.979722:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297442.979723:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297442.979725:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65913 00000100:00000040:3.0:1713297442.979727:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297442.979728:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918117376 : -131939791434240 : ffff88005f998e00) 00000100:00000040:3.0:1713297442.979731:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f998e00 x1796518486485120/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/0 e 0 to 0 dl 1713297453 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297442.979735:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297442.979736:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297442.979738:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f998e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486485120:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297442.979740:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486485120 00000020:00000001:3.0:1713297442.979741:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297442.979743:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297442.979744:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.979745:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297442.979746:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297442.979748:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297442.979749:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297442.979750:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297442.979751:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297442.979751:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.979753:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297442.979755:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297442.979757:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297442.979759:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880090dac800. 02000000:00000001:3.0:1713297442.979760:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.979761:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.979763:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297442.979764:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.979766:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297442.979767:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.979770:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297442.979771:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297442.979773:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297442.979774:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297442.979776:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3761242112 00000020:00000001:3.0:1713297442.979778:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297442.979779:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3761242112 left=3232759808 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297442.979781:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3232759808 : 3232759808 : c0b00000) 00000020:00000001:3.0:1713297442.979782:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297442.979783:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297442.979784:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297442.979785:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297442.979786:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297442.979788:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297442.979789:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297442.979791:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297442.979793:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297442.979795:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297442.979796:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297442.979797:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297442.979798:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297442.979801:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297442.979802:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297442.979804:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.979807:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297442.981514:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297442.981519:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.981520:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.981521:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.981522:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297442.981525:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880090dae000. 00000100:00000010:3.0:1713297442.981533:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090c10000. 00000020:00000040:3.0:1713297442.981534:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297442.981539:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297442.981541:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297442.981546:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297442.981550:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596380. 00000400:00000200:3.0:1713297442.981553:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.981558:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.981561:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522496:522496:256:4294967295] 192.168.204.30@tcp LPNI seq info [522496:522496:8:4294967295] 00000400:00000200:3.0:1713297442.981564:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297442.981567:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297442.981570:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.981572:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4892b00. 00000800:00000200:3.0:1713297442.981575:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.981578:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.981581:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4892b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297442.981594:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e382880-0x661ec8e382880 00000100:00000001:3.0:1713297442.981596:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297442.983889:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.983892:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297442.983893:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.983897:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.983902:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.983905:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297442.983906:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.983908:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297442.983909:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.983911:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.983912:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.983913:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.983914:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297442.983916:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297442.983917:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.983919:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297442.983920:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297442.983922:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297442.983926:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.983928:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297442.983933:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090dac400. 00080000:00000001:3.0:1713297442.983935:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134744474624 : -131938965076992 : ffff880090dac400) 00080000:00000001:3.0:1713297442.983938:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297442.983952:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.983954:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297442.983964:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.983965:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297442.983967:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.983968:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297442.983970:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.983972:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297442.983974:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297442.983980:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297442.983983:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297442.983985:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297442.983987:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090dacc00. 00080000:00000001:3.0:1713297442.983989:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134744476672 : -131938965074944 : ffff880090dacc00) 00080000:00000001:3.0:1713297442.983993:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297442.983999:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.984000:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297442.984003:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297442.984018:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297442.984019:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.984020:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297442.984023:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.984028:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.984032:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297442.984057:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.984059:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297442.984061:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925379c0. 00000020:00000040:3.0:1713297442.984062:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297442.984064:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297442.984066:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.984067:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297442.984069:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297442.984071:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297442.984073:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297442.984099:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297442.984100:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004409, last_committed = 133144004408 00000001:00000010:3.0:1713297442.984102:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537480. 00000001:00000040:3.0:1713297442.984104:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297442.984105:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297442.984109:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297442.984130:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297442.984131:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297442.984136:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297442.985840:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297442.985842:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297442.985843:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.985845:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.985847:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297442.985848:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297442.985849:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297442.985851:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297442.985853:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090c10000. 00000100:00000010:3.0:1713297442.985855:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880090dae000. 00000100:00000001:3.0:1713297442.985856:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297442.985857:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297442.985859:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004408, transno 133144004409, xid 1796518486485120 00010000:00000001:3.0:1713297442.985860:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297442.985864:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f998e00 x1796518486485120/t133144004409(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297442.985870:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297442.985871:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297442.985873:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=123 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297442.985876:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297442.985877:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297442.985878:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297442.985880:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297442.985882:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.985883:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297442.985884:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297442.985886:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db220. 00000100:00000200:3.0:1713297442.985888:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486485120, offset 224 00000400:00000200:3.0:1713297442.985891:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297442.985895:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297442.985898:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522497:522497:256:4294967295] 192.168.204.30@tcp LPNI seq info [522497:522497:8:4294967295] 00000400:00000200:3.0:1713297442.985903:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297442.985906:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297442.985908:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4892b00. 00000800:00000200:3.0:1713297442.985910:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297442.985914:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297442.985917:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4892b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297442.985931:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297442.985933:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297442.985934:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297442.985935:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297442.985936:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297442.985938:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f998e00 x1796518486485120/t133144004409(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297442.985945:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f998e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486485120:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6208us (6377us total) trans 133144004409 rc 0/0 00000100:00100000:3.0:1713297442.985950:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65913 00000100:00000040:3.0:1713297442.985952:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297442.985953:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297442.985955:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297442.985958:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (616562688->617611263) req@ffff88005f998e00 x1796518486485120/t133144004409(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:113/0 lens 488/448 e 0 to 0 dl 1713297453 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297442.985963:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297442.985964:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f998e00 with x1796518486485120 ext(616562688->617611263) 00010000:00000001:3.0:1713297442.985965:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297442.985966:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297442.985967:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297442.985969:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.985970:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297442.985971:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297442.985972:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297442.985972:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297442.985973:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f998e00 00002000:00000001:3.0:1713297442.985974:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297442.985976:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297442.985978:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297442.985980:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297442.985982:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081d6a000. 00000020:00000040:3.0:1713297442.985985:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297442.985986:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.001791:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.001794:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486485312 02000000:00000001:3.0:1713297443.001796:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.001798:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.001799:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.001802:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.001804:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486485312 00000020:00000001:3.0:1713297443.001805:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.001806:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.001808:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.001810:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.001811:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.001813:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.001815:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.001816:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.001819:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134964200. 00000020:00000010:3.0:1713297443.001821:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297443.001823:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.001827:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.001829:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.001830:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.001831:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.001833:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.001834:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.001835:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.001837:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.001839:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.001840:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.001842:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.001843:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.001844:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.001845:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.001846:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.001847:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.001848:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.001849:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.001850:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.001852:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.001853:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.001854:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.001855:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.001856:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.001858:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.001862:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (617611264->618659839) req@ffff8800605d4000 x1796518486485312/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.001867:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.001869:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800605d4000 with x1796518486485312 ext(617611264->618659839) 00010000:00000001:3.0:1713297443.001871:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.001872:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.001873:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.001874:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.001875:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.001877:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.001878:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.001879:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.001880:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800605d4000 00002000:00000001:3.0:1713297443.001881:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.001882:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.001884:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.001896:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.001900:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.001901:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.001904:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65914 00000100:00000040:3.0:1713297443.001905:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.001907:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133930942464 : -131939778609152 : ffff8800605d4000) 00000100:00000040:3.0:1713297443.001909:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800605d4000 x1796518486485312/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.001914:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.001915:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.001917:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800605d4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486485312:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.001919:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486485312 00000020:00000001:3.0:1713297443.001920:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.001921:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.001922:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.001923:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.001923:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.001925:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.001926:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.001927:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.001928:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.001929:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.001931:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.001934:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.001935:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.001937:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880088619000. 02000000:00000001:3.0:1713297443.001939:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.001940:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.001942:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.001943:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.001944:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.001945:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.001949:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.001950:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.001952:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.001954:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.001955:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3760193536 00000020:00000001:3.0:1713297443.001957:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.001958:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3760193536 left=3231711232 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.001960:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3231711232 : 3231711232 : c0a00000) 00000020:00000001:3.0:1713297443.001962:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.001963:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.001964:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.001965:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.001967:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.001968:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.001969:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.001971:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.001972:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.001974:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.001975:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.001976:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.001977:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.001979:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.001980:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.001983:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.001986:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.003492:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.003497:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.003498:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.003499:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.003500:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.003502:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008861bc00. 00000100:00000010:3.0:1713297443.003505:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005c3cb000. 00000020:00000040:3.0:1713297443.003507:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.003511:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.003513:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.003517:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.003521:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65963b8. 00000400:00000200:3.0:1713297443.003524:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.003529:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.003533:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522499:522499:256:4294967295] 192.168.204.30@tcp LPNI seq info [522499:522499:8:4294967295] 00000400:00000200:3.0:1713297443.003535:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.003539:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.003542:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.003543:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090782100. 00000800:00000200:3.0:1713297443.003546:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.003549:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.003551:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090782100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.003565:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e382940-0x661ec8e382940 00000100:00000001:3.0:1713297443.003568:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.005941:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.005946:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.005948:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.005952:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.005956:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.005959:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.005960:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.005961:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.005962:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.005963:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.005964:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.005965:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.005966:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.005966:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.005967:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.005968:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.005970:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.005971:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.005974:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.005976:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.005981:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801245c2000. 00080000:00000001:3.0:1713297443.005983:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137219203072 : -131936490348544 : ffff8801245c2000) 00080000:00000001:3.0:1713297443.005985:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.005998:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.005999:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.006008:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.006010:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.006010:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.006012:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.006013:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.006014:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.006016:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.006021:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.006024:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.006025:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.006027:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801245c0000. 00080000:00000001:3.0:1713297443.006028:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137219194880 : -131936490356736 : ffff8801245c0000) 00080000:00000001:3.0:1713297443.006031:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.006035:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.006036:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.006039:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.006054:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.006055:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.006056:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.006059:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.006063:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.006067:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.006093:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.006095:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.006097:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537000. 00000020:00000040:3.0:1713297443.006098:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.006100:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.006102:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.006103:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.006105:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.006107:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.006108:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.006135:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.006136:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004410, last_committed = 133144004409 00000001:00000010:3.0:1713297443.006138:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537540. 00000001:00000040:3.0:1713297443.006140:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.006141:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.006145:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.006165:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.006166:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.006188:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.007896:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.007898:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.007899:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.007901:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.007904:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.007905:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.007906:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.007908:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.007910:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005c3cb000. 00000100:00000010:3.0:1713297443.007912:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008861bc00. 00000100:00000001:3.0:1713297443.007913:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.007914:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.007916:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004409, transno 133144004410, xid 1796518486485312 00010000:00000001:3.0:1713297443.007918:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.007923:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800605d4000 x1796518486485312/t133144004410(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.007929:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.007930:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.007932:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.007934:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.007936:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.007937:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.007939:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.007940:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.007941:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.007943:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.007945:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905880. 00000100:00000200:3.0:1713297443.007947:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486485312, offset 224 00000400:00000200:3.0:1713297443.007950:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.007955:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.007958:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522500:522500:256:4294967295] 192.168.204.30@tcp LPNI seq info [522500:522500:8:4294967295] 00000400:00000200:3.0:1713297443.007963:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.007966:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.007968:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090782100. 00000800:00000200:3.0:1713297443.007971:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.007975:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.007977:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090782100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.008002:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.008004:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.008005:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.008006:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.008008:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.008010:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800605d4000 x1796518486485312/t133144004410(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.008017:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800605d4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486485312:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6101us (6297us total) trans 133144004410 rc 0/0 00000100:00100000:3.0:1713297443.008023:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65914 00000100:00000040:3.0:1713297443.008024:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.008026:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.008027:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.008031:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (617611264->618659839) req@ffff8800605d4000 x1796518486485312/t133144004410(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.008036:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.008037:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800605d4000 with x1796518486485312 ext(617611264->618659839) 00010000:00000001:3.0:1713297443.008039:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.008040:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.008041:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.008043:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.008044:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.008046:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.008047:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.008048:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.008049:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800605d4000 00002000:00000001:3.0:1713297443.008050:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.008051:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.008053:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297443.008056:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297443.008058:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134964200. 00000020:00000040:3.0:1713297443.008061:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.008062:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.023157:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.023159:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486485504 02000000:00000001:3.0:1713297443.023161:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.023163:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.023165:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.023167:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.023182:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486485504 00000020:00000001:3.0:1713297443.023184:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.023185:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.023186:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.023189:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.023190:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.023192:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.023196:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.023197:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.023200:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129cd6a00. 00000020:00000010:3.0:1713297443.023202:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.023205:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.023210:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.023212:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.023213:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.023215:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.023217:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.023219:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.023220:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.023222:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.023224:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.023226:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.023228:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.023229:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.023231:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.023232:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.023233:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.023233:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.023234:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.023234:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.023236:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.023238:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.023239:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.023240:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.023241:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.023242:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.023243:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.023247:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (618659840->619708415) req@ffff88005f999180 x1796518486485504/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.023253:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.023254:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f999180 with x1796518486485504 ext(618659840->619708415) 00010000:00000001:3.0:1713297443.023256:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.023257:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.023259:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.023260:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.023262:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.023264:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.023265:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.023265:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.023266:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f999180 00002000:00000001:3.0:1713297443.023268:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.023269:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.023272:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.023283:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.023288:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.023289:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.023292:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65915 00000100:00000040:3.0:1713297443.023293:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.023295:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918118272 : -131939791433344 : ffff88005f999180) 00000100:00000040:3.0:1713297443.023298:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f999180 x1796518486485504/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.023303:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.023303:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.023305:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f999180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486485504:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.023308:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486485504 00000020:00000001:3.0:1713297443.023309:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.023310:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.023311:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.023312:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.023313:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.023315:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.023316:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.023317:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.023318:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.023319:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.023320:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.023324:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.023325:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.023328:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d6b7400. 02000000:00000001:3.0:1713297443.023329:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.023331:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.023333:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.023334:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.023336:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.023337:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.023340:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.023342:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.023344:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.023346:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.023347:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3759144960 00000020:00000001:3.0:1713297443.023349:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.023350:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3759144960 left=3230662656 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.023352:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3230662656 : 3230662656 : c0900000) 00000020:00000001:3.0:1713297443.023353:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.023354:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.023356:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.023356:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.023358:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.023360:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.023361:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.023362:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.023364:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.023365:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.023366:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.023368:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.023369:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.023372:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.023373:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.023376:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.023380:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.024913:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.024917:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.024918:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.024919:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.024921:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.024924:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d6b5c00. 00000100:00000010:3.0:1713297443.024927:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013334b000. 00000020:00000040:3.0:1713297443.024928:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.024933:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.024934:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.024939:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.024944:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65963f0. 00000400:00000200:3.0:1713297443.024947:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.024953:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.024957:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522502:522502:256:4294967295] 192.168.204.30@tcp LPNI seq info [522502:522502:8:4294967295] 00000400:00000200:3.0:1713297443.024960:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.024964:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.024967:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.024969:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7db00. 00000800:00000200:3.0:1713297443.024972:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.024975:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.024977:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7db00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.024991:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e382a00-0x661ec8e382a00 00000100:00000001:3.0:1713297443.024993:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.027437:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.027440:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.027454:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.027459:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.027465:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.027467:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.027468:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.027470:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.027472:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.027473:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.027473:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.027474:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.027475:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.027476:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.027477:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.027479:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.027481:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.027482:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.027487:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.027489:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.027494:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008861bc00. 00080000:00000001:3.0:1713297443.027496:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134602324992 : -131939107226624 : ffff88008861bc00) 00080000:00000001:3.0:1713297443.027499:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.027515:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.027517:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.027529:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.027532:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.027533:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.027534:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.027536:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.027539:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.027541:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.027548:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.027551:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.027554:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.027557:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d700800. 00080000:00000001:3.0:1713297443.027559:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418712576 : -131939290839040 : ffff88007d700800) 00080000:00000001:3.0:1713297443.027563:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.027570:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.027571:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.027575:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.027596:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.027598:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.027600:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.027605:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.027611:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.027616:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.027648:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.027651:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.027654:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537840. 00000020:00000040:3.0:1713297443.027657:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.027659:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.027662:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.027664:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.027666:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.027669:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.027671:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.027708:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.027711:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004411, last_committed = 133144004410 00000001:00000010:3.0:1713297443.027714:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537a20. 00000001:00000040:3.0:1713297443.027716:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.027718:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.027723:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.027758:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.027759:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.027764:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.029628:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.029631:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.029634:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.029636:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.029640:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.029641:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.029643:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.029645:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.029646:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013334b000. 00000100:00000010:3.0:1713297443.029650:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d6b5c00. 00000100:00000001:3.0:1713297443.029651:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.029652:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.029655:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004410, transno 133144004411, xid 1796518486485504 00010000:00000001:3.0:1713297443.029657:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.029663:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f999180 x1796518486485504/t133144004411(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.029668:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.029670:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.029672:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.029676:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.029678:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.029679:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.029681:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.029682:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.029684:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.029685:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.029687:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbf68. 00000100:00000200:3.0:1713297443.029690:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486485504, offset 224 00000400:00000200:3.0:1713297443.029693:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.029698:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.029702:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522503:522503:256:4294967295] 192.168.204.30@tcp LPNI seq info [522503:522503:8:4294967295] 00000400:00000200:3.0:1713297443.029708:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.029712:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.029714:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297443.029717:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.029720:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.029723:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.029735:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.029737:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.029739:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.029740:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.029741:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.029744:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f999180 x1796518486485504/t133144004411(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.029750:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f999180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486485504:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6446us (6678us total) trans 133144004411 rc 0/0 00000100:00100000:3.0:1713297443.029756:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65915 00000100:00000040:3.0:1713297443.029758:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.029760:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.029762:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.029766:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (618659840->619708415) req@ffff88005f999180 x1796518486485504/t133144004411(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.029771:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.029772:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f999180 with x1796518486485504 ext(618659840->619708415) 00010000:00000001:3.0:1713297443.029774:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.029775:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.029777:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.029779:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.029780:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.029781:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.029782:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.029783:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.029784:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f999180 00002000:00000001:3.0:1713297443.029785:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.029786:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.029788:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.029791:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297443.029794:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129cd6a00. 00000020:00000040:3.0:1713297443.029797:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.029798:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.045188:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.045191:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486485696 02000000:00000001:3.0:1713297443.045193:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.045195:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.045197:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.045200:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.045202:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486485696 00000020:00000001:3.0:1713297443.045204:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.045205:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.045207:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.045209:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.045211:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.045213:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.045216:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.045217:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.045220:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122520600. 00000020:00000010:3.0:1713297443.045223:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.045225:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.045230:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.045232:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.045233:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.045234:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.045236:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.045237:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.045239:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.045241:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.045243:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.045245:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.045246:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.045248:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.045249:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.045250:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.045251:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.045252:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.045253:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.045253:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.045254:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.045256:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.045257:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.045258:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.045260:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.045261:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.045262:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.045266:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (619708416->620756991) req@ffff8800605d5180 x1796518486485696/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.045272:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.045274:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800605d5180 with x1796518486485696 ext(619708416->620756991) 00010000:00000001:3.0:1713297443.045276:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.045277:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.045278:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.045279:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.045281:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.045283:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.045284:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.045284:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.045285:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800605d5180 00002000:00000001:3.0:1713297443.045286:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.045287:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.045291:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.045301:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.045306:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.045307:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.045309:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65916 00000100:00000040:3.0:1713297443.045311:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.045312:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133930946944 : -131939778604672 : ffff8800605d5180) 00000100:00000040:3.0:1713297443.045315:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800605d5180 x1796518486485696/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.045320:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.045321:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.045323:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800605d5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486485696:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.045325:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486485696 00000020:00000001:3.0:1713297443.045326:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.045328:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.045329:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.045330:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.045330:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.045332:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.045334:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.045335:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.045336:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.045337:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.045338:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.045342:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.045343:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.045345:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d700c00. 02000000:00000001:3.0:1713297443.045347:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.045348:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.045350:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.045351:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.045353:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.045354:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.045357:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.045359:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.045361:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.045362:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.045364:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3758096384 00000020:00000001:3.0:1713297443.045366:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.045367:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3758096384 left=3229614080 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.045369:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3229614080 : 3229614080 : c0800000) 00000020:00000001:3.0:1713297443.045370:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.045371:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.045372:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.045373:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.045374:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.045376:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.045377:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.045379:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.045380:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.045381:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.045383:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.045384:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.045385:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.045389:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.045391:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.045394:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.045397:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.046994:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.046999:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.047000:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.047001:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.047002:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.047005:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d700400. 00000100:00000010:3.0:1713297443.047007:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800858be000. 00000020:00000040:3.0:1713297443.047009:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.047014:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.047015:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.047020:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297443.047024:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596428. 00000400:00000200:3.0:1713297443.047027:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.047032:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.047036:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522505:522505:256:4294967295] 192.168.204.30@tcp LPNI seq info [522505:522505:8:4294967295] 00000400:00000200:3.0:1713297443.047038:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.047042:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.047045:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.047047:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d000. 00000800:00000200:3.0:1713297443.047050:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.047053:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.047055:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.047068:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e382ac0-0x661ec8e382ac0 00000100:00000001:3.0:1713297443.047071:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.153072:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.153076:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.153080:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.153087:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.153089:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.153093:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.153094:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.153096:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.153099:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004416, transno 0, xid 1796518486486528 00010000:00000001:3.0:1713297443.153101:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.153107:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a636aa00 x1796518486486528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.153112:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.153113:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.153116:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.153118:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.153120:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.153121:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.153123:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.153125:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.153126:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.153128:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.153130:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905198. 00000100:00000200:3.0:1713297443.153133:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486486528, offset 224 00000400:00000200:3.0:1713297443.153136:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.153143:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.153147:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522519:522519:256:4294967295] 192.168.204.30@tcp LPNI seq info [522519:522519:8:4294967295] 00000400:00000200:3.0:1713297443.153152:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.153156:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.153158:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297443.153161:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.153166:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.153184:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.153196:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.153198:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.153199:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.153200:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.153202:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.153205:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a636aa00 x1796518486486528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.153211:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a636aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486486528:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8838us (8989us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.153217:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58523 00000100:00000040:3.0:1713297443.153219:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.153221:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.153222:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.153225:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0400. 00000020:00000010:3.0:1713297443.153227:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:3.0:1713297443.153229:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129cd6600. 00000020:00000040:3.0:1713297443.153231:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.153233:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.169435:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.169438:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486486720 02000000:00000001:3.0:1713297443.169439:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.169440:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.169457:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.169459:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.169461:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486486720 00000020:00000001:3.0:1713297443.169462:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.169463:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.169464:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.169466:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.169468:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.169470:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.169472:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.169473:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.169475:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800838c7000. 00000020:00000010:3.0:1713297443.169478:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.169481:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.169485:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.169486:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.169487:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.169488:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.169491:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.169520:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.169526:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.169528:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.169532:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58524 00000100:00000040:3.0:1713297443.169534:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.169536:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102809856 : -131938606741760 : ffff8800a6368700) 00000100:00000040:3.0:1713297443.169540:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6368700 x1796518486486720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.169547:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.169548:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.169551:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6368700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486486720:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.169553:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486486720 00000020:00000001:3.0:1713297443.169555:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.169557:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.169558:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.169560:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.169561:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.169563:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.169565:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.169566:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.169567:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.169569:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.169572:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.169573:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.169574:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.169576:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.169577:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.169578:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.169580:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.169580:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.169582:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.169582:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.169584:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.169585:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.169588:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.169589:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.169592:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800822ed800. 02000000:00000001:3.0:1713297443.169593:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.169595:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.169597:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.169598:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.169599:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.169602:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.169604:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.169605:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.169608:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.169611:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.169613:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297443.179955:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.179958:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.179962:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.179967:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.179969:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.179973:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.179974:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.179977:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.179980:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004417, transno 0, xid 1796518486486720 00010000:00000001:3.0:1713297443.179982:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.179987:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6368700 x1796518486486720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.179993:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.179994:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.179997:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.180000:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.180002:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.180003:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.180005:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.180006:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.180007:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.180009:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.180011:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905088. 00000100:00000200:3.0:1713297443.180014:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486486720, offset 224 00000400:00000200:3.0:1713297443.180018:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.180023:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.180027:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522522:522522:256:4294967295] 192.168.204.30@tcp LPNI seq info [522522:522522:8:4294967295] 00000400:00000200:3.0:1713297443.180033:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.180036:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.180039:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297443.180042:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.180046:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.180049:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.180054:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.180071:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.180073:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.180074:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.180075:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.180078:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6368700 x1796518486486720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.180085:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6368700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486486720:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10536us (10693us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.180091:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58524 00000100:00000040:3.0:1713297443.180093:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.180095:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.180097:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.180099:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.180101:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297443.180104:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800838c7000. 00000020:00000040:3.0:1713297443.180107:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.180108:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.194609:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.194612:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486486912 02000000:00000001:3.0:1713297443.194613:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.194615:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.194616:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.194618:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.194619:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486486912 00000020:00000001:3.0:1713297443.194621:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.194622:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.194623:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.194625:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.194626:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.194628:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.194630:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.194631:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.194633:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800838c7000. 00000020:00000010:3.0:1713297443.194635:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.194637:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.194640:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.194642:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.194643:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.194644:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.194646:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.194658:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.194661:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.194662:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.194666:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58525 00000100:00000040:3.0:1713297443.194668:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.194669:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110144256 : -131938599407360 : ffff8800a6a67100) 00000100:00000040:3.0:1713297443.194673:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a67100 x1796518486486912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.194678:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.194679:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.194681:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486486912:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.194683:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486486912 00000020:00000001:3.0:1713297443.194684:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.194685:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.194686:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.194687:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.194688:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.194690:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.194691:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.194692:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.194693:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.194694:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.194696:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.194697:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.194698:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.194699:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.194699:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.194700:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.194701:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.194702:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.194703:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.194703:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.194704:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.194705:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.194708:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.194709:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.194711:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800822ed400. 02000000:00000001:3.0:1713297443.194712:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.194713:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.194715:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.194716:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.194717:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.194719:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.194720:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.194721:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.194723:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.194725:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.194726:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297443.205259:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.205263:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.205268:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.205273:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.205275:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.205278:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.205280:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.205282:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.205286:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004418, transno 0, xid 1796518486486912 00010000:00000001:3.0:1713297443.205288:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.205294:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a67100 x1796518486486912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.205300:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.205302:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.205304:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.205306:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.205308:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.205309:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.205312:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.205314:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.205315:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.205317:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.205319:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905f68. 00000100:00000200:3.0:1713297443.205323:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486486912, offset 224 00000400:00000200:3.0:1713297443.205327:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.205333:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.205337:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522525:522525:256:4294967295] 192.168.204.30@tcp LPNI seq info [522525:522525:8:4294967295] 00000400:00000200:3.0:1713297443.205343:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.205348:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.205350:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297443.205353:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.205357:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.205360:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.205366:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.205368:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.205369:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.205370:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.205372:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.205375:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a67100 x1796518486486912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.205382:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486486912:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10702us (10843us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.205388:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58525 00000100:00000040:3.0:1713297443.205390:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.205392:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.205393:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.205396:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.205398:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297443.205401:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800838c7000. 00000020:00000040:3.0:1713297443.205403:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.205404:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.220855:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.220859:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486487104 02000000:00000001:3.0:1713297443.220861:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.220863:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.220865:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.220868:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.220871:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486487104 00000020:00000001:3.0:1713297443.220873:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.220874:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.220876:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.220878:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.220880:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.220893:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.220898:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.220899:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.220904:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081d6be00. 00000020:00000010:3.0:1713297443.220908:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.220913:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.220920:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.220922:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.220924:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.220926:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.220930:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.220948:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.220968:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.220970:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.220975:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58526 00000100:00000040:3.0:1713297443.220979:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.220981:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110145152 : -131938599406464 : ffff8800a6a67480) 00000100:00000040:3.0:1713297443.220987:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a67480 x1796518486487104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.220997:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.220999:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.221003:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486487104:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.221007:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486487104 00000020:00000001:3.0:1713297443.221009:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.221012:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.221015:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.221017:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.221019:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.221022:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.221025:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.221027:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.221029:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.221031:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.221045:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.221047:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.221049:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.221051:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.221053:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.221054:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.221056:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.221057:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.221058:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.221060:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.221062:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.221064:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.221068:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.221069:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.221074:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801245c0000. 02000000:00000001:3.0:1713297443.221076:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.221078:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.221082:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.221084:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.221086:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.221091:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.221093:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.221096:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.221099:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.221103:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.221106:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297443.233079:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.233084:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.233090:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.233098:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.233102:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.233107:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.233110:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.233113:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.233118:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004419, transno 0, xid 1796518486487104 00010000:00000001:3.0:1713297443.233121:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.233129:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a67480 x1796518486487104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.233139:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.233140:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.233144:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.233148:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.233151:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.233154:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.233157:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.233159:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.233161:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.233164:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.233186:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000200:3.0:1713297443.233191:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486487104, offset 224 00000400:00000200:3.0:1713297443.233197:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.233205:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.233211:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522528:522528:256:4294967295] 192.168.204.30@tcp LPNI seq info [522528:522528:8:4294967295] 00000400:00000200:3.0:1713297443.233221:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.233227:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.233231:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7da00. 00000800:00000200:3.0:1713297443.233236:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.233242:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.233245:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7da00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.233277:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.233281:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.233283:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.233284:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.233286:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.233291:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a67480 x1796518486487104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.233299:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486487104:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12301us (12531us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.233307:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58526 00000100:00000040:3.0:1713297443.233309:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.233311:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.233312:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.233315:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.233319:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297443.233322:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081d6be00. 00000020:00000040:3.0:1713297443.233325:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.233327:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.250249:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.250251:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486487296 02000000:00000001:3.0:1713297443.250253:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.250255:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.250257:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.250259:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.250261:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486487296 00000020:00000001:3.0:1713297443.250263:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.250264:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.250265:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.250267:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.250269:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.250275:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.250278:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.250279:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.250282:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081d6be00. 00000020:00000010:3.0:1713297443.250284:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.250287:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.250292:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.250293:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.250294:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.250296:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.250299:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.250309:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.250314:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.250316:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.250319:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58527 00000100:00000040:3.0:1713297443.250321:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.250323:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110146944 : -131938599404672 : ffff8800a6a67b80) 00000100:00000040:3.0:1713297443.250327:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a67b80 x1796518486487296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.250333:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.250334:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.250337:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486487296:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.250339:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486487296 00000020:00000001:3.0:1713297443.250340:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.250342:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.250344:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.250345:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.250346:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.250349:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.250350:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.250351:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.250352:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.250355:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.250357:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.250358:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.250359:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.250360:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.250362:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.250363:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.250364:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.250365:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.250366:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.250367:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.250368:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.250369:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.250372:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.250373:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.250375:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124f11000. 02000000:00000001:3.0:1713297443.250377:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.250378:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.250380:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.250381:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.250383:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.250386:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.250388:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.250389:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.250391:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.250394:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.250396:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297443.261425:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.261428:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.261433:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.261439:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.261459:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.261463:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.261464:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.261466:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.261470:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004420, transno 0, xid 1796518486487296 00010000:00000001:3.0:1713297443.261472:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.261478:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a67b80 x1796518486487296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.261484:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.261486:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.261489:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.261492:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.261494:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.261496:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.261499:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.261501:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.261503:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.261506:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.261509:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9054c8. 00000100:00000200:3.0:1713297443.261513:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486487296, offset 224 00000400:00000200:3.0:1713297443.261517:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.261525:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.261531:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522531:522531:256:4294967295] 192.168.204.30@tcp LPNI seq info [522531:522531:8:4294967295] 00000400:00000200:3.0:1713297443.261539:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.261544:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.261547:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:3.0:1713297443.261552:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.261558:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.261577:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.261592:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.261595:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.261598:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.261599:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.261602:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.261607:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a67b80 x1796518486487296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.261618:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486487296:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11282us (11455us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.261625:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58527 00000100:00000040:3.0:1713297443.261628:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.261630:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.261631:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.261634:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.261637:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297443.261640:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081d6be00. 00000020:00000040:3.0:1713297443.261643:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.261644:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.280142:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.280147:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486487488 02000000:00000001:3.0:1713297443.280149:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.280151:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.280154:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.280157:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.280160:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486487488 00000020:00000001:3.0:1713297443.280162:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.280163:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.280190:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.280194:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.280196:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.280199:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.280202:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.280220:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.280224:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801353eea00. 00000020:00000010:3.0:1713297443.280227:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.280230:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.280236:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.280238:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.280239:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.280241:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.280245:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.280262:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.280269:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.280271:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.280276:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58528 00000100:00000040:3.0:1713297443.280279:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.280298:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110141568 : -131938599410048 : ffff8800a6a66680) 00000100:00000040:3.0:1713297443.280303:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a66680 x1796518486487488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.280311:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.280313:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.280315:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486487488:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.280319:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486487488 00000020:00000001:3.0:1713297443.280320:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.280323:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.280324:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.280326:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.280327:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.280329:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.280332:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.280333:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.280334:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.280336:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.280338:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.280340:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.280341:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.280343:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.280344:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.280345:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.280347:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.280348:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.280350:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.280351:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.280352:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.280353:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.280357:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.280358:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.280361:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124f12400. 02000000:00000001:3.0:1713297443.280362:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.280364:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.280367:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.280368:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.280370:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.280374:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.280376:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.280378:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.280380:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.280384:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.280386:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297443.292404:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.292407:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.292412:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.292418:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.292420:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.292424:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.292425:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.292428:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.292431:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004421, transno 0, xid 1796518486487488 00010000:00000001:3.0:1713297443.292433:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.292439:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a66680 x1796518486487488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.292461:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.292462:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.292465:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.292468:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.292469:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.292471:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.292473:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.292475:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.292476:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.292478:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.292481:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905220. 00000100:00000200:3.0:1713297443.292485:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486487488, offset 224 00000400:00000200:3.0:1713297443.292488:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.292495:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.292499:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522534:522534:256:4294967295] 192.168.204.30@tcp LPNI seq info [522534:522534:8:4294967295] 00000400:00000200:3.0:1713297443.292505:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.292509:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.292511:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297443.292515:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.292519:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.292522:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.292535:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.292538:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.292540:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.292542:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.292544:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.292548:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a66680 x1796518486487488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.292559:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486487488:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12245us (12542us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.292568:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58528 00000100:00000040:3.0:1713297443.292571:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.292573:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.292574:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.292578:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.292582:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308af0. 00000020:00000010:3.0:1713297443.292586:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801353eea00. 00000020:00000040:3.0:1713297443.292588:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.292591:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.306346:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.306349:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486487680 02000000:00000001:3.0:1713297443.306351:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.306353:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.306354:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.306357:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.306360:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486487680 00000020:00000001:3.0:1713297443.306361:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.306362:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.306363:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.306365:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.306367:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.306368:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.306371:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.306372:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.306375:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007923fe00. 00000020:00000010:3.0:1713297443.306377:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.306380:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308af0. 00000100:00000040:3.0:1713297443.306384:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.306386:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.306387:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.306388:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.306391:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.306413:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.306418:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.306419:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.306422:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58529 00000100:00000040:3.0:1713297443.306424:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.306425:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134062164608 : -131939647387008 : ffff8800682f8a80) 00000100:00000040:3.0:1713297443.306429:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800682f8a80 x1796518486487680/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.306435:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.306436:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.306438:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800682f8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486487680:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.306441:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486487680 00000020:00000001:3.0:1713297443.306459:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.306461:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.306463:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.306464:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.306466:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.306468:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.306471:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.306472:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.306474:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.306476:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.306478:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.306480:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.306482:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.306484:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.306485:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.306486:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.306488:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.306489:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.306490:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.306491:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.306493:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.306495:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.306499:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.306501:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.306506:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124f11800. 02000000:00000001:3.0:1713297443.306507:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.306510:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.306513:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.306515:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.306517:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.306521:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.306524:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.306526:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.306529:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.306533:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.306535:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297443.368625:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297443.368629:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297443.368631:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297443.368633:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004424 is committed 00000001:00000040:3.0:1713297443.368636:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.368638:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297443.368641:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008cb38ba0. 00000020:00000001:3.0:1713297443.368644:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297443.368645:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297443.368646:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297443.368648:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297443.368651:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008cb38d80. 00040000:00000001:3.0:1713297443.368653:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297443.368655:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297443.368657:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081a6d400. 00080000:00000001:3.0:1713297443.368660:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297443.368662:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297443.368662:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297443.368663:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297443.368664:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081a6f400. 00080000:00000001:3.0:1713297443.368665:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297443.390637:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.390640:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.390644:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.390650:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.390652:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.390655:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.390656:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.390658:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.390661:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004425, transno 0, xid 1796518486488256 00010000:00000001:3.0:1713297443.390663:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.390668:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008b9a1c50 x1796518486488256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.390673:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.390674:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.390676:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.390679:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.390680:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.390682:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.390684:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.390685:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.390687:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.390688:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.390690:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905dd0. 00000100:00000200:3.0:1713297443.390693:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486488256, offset 224 00000400:00000200:3.0:1713297443.390696:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.390701:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.390705:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522546:522546:256:4294967295] 192.168.204.30@tcp LPNI seq info [522546:522546:8:4294967295] 00000400:00000200:3.0:1713297443.390711:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.390714:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.390716:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297443.390720:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.390723:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.390726:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.390731:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.390733:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.390734:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.390735:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.390736:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.390739:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008b9a1c50 x1796518486488256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.390745:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008b9a1c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486488256:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9543us (9684us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.390750:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58532 00000100:00000040:3.0:1713297443.390752:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.390753:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.390754:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.390756:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0900. 00000020:00000010:3.0:1713297443.390758:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5a28. 00000020:00000010:3.0:1713297443.390761:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800aaccc000. 00000020:00000040:3.0:1713297443.390764:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 02000000:00000001:3.0:1713297443.390772:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390774:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081a6c800. 02000000:00000001:3.0:1713297443.390775:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390777:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091216300. 02000000:00000001:3.0:1713297443.390779:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390780:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007c275000. 02000000:00000001:3.0:1713297443.390783:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390784:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682fb480. 02000000:00000001:3.0:1713297443.390785:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390786:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f11800. 02000000:00000001:3.0:1713297443.390787:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390788:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682f8a80. 02000000:00000001:3.0:1713297443.390790:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390791:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f12400. 02000000:00000001:3.0:1713297443.390793:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390794:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a66680. 02000000:00000001:3.0:1713297443.390796:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390797:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f11000. 02000000:00000001:3.0:1713297443.390798:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390799:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67b80. 02000000:00000001:3.0:1713297443.390801:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390802:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801245c0000. 02000000:00000001:3.0:1713297443.390804:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390804:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67480. 02000000:00000001:3.0:1713297443.390806:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390806:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800822ed400. 02000000:00000001:3.0:1713297443.390807:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390808:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67100. 02000000:00000001:3.0:1713297443.390809:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390810:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800822ed800. 02000000:00000001:3.0:1713297443.390811:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390811:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6368700. 02000000:00000001:3.0:1713297443.390813:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390814:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081a6c000. 02000000:00000001:3.0:1713297443.390815:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390816:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636aa00. 02000000:00000001:3.0:1713297443.390818:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390819:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880090dacc00. 02000000:00000001:3.0:1713297443.390821:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390821:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636ad80. 02000000:00000001:3.0:1713297443.390824:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390825:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801245c0400. 02000000:00000001:3.0:1713297443.390826:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390827:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6369880. 02000000:00000001:3.0:1713297443.390829:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390829:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f13800. 02000000:00000001:3.0:1713297443.390831:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390831:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f99b480. 02000000:00000001:3.0:1713297443.390833:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390833:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f13000. 02000000:00000001:3.0:1713297443.390834:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390835:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f99ad80. 02000000:00000001:3.0:1713297443.390836:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390837:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081a6e000. 02000000:00000001:3.0:1713297443.390838:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390838:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f999c00. 02000000:00000001:3.0:1713297443.390840:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390841:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008fb1fc00. 02000000:00000001:3.0:1713297443.390842:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390842:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d6300. 02000000:00000001:3.0:1713297443.390845:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390845:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f10400. 02000000:00000001:3.0:1713297443.390847:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390848:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f998700. 02000000:00000001:3.0:1713297443.390849:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390850:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f11400. 02000000:00000001:3.0:1713297443.390851:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390852:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d4380. 02000000:00000001:3.0:1713297443.390853:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390854:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880090daec00. 02000000:00000001:3.0:1713297443.390855:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390855:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f998000. 02000000:00000001:3.0:1713297443.390857:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390857:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007c276400. 02000000:00000001:3.0:1713297443.390859:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390859:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f999500. 02000000:00000001:3.0:1713297443.390861:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390861:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086da2400. 02000000:00000001:3.0:1713297443.390863:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390863:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a94700. 02000000:00000001:3.0:1713297443.390865:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390865:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880090daf400. 02000000:00000001:3.0:1713297443.390866:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390867:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a96a00. 02000000:00000001:3.0:1713297443.390869:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390870:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880090daf800. 02000000:00000001:3.0:1713297443.390871:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390871:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965c700. 02000000:00000001:3.0:1713297443.390873:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390873:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880090daf000. 02000000:00000001:3.0:1713297443.390874:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390875:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965c000. 02000000:00000001:3.0:1713297443.390876:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390877:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801343af000. 02000000:00000001:3.0:1713297443.390878:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390879:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965ed80. 02000000:00000001:3.0:1713297443.390880:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390881:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801343ae400. 02000000:00000001:3.0:1713297443.390883:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390883:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965ce00. 02000000:00000001:3.0:1713297443.390885:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390885:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801343adc00. 02000000:00000001:3.0:1713297443.390886:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390887:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24000. 02000000:00000001:3.0:1713297443.390888:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390889:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801343ac800. 02000000:00000001:3.0:1713297443.390890:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390890:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc25180. 02000000:00000001:3.0:1713297443.390892:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390892:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880088cf7800. 02000000:00000001:3.0:1713297443.390893:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390894:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24700. 02000000:00000001:3.0:1713297443.390896:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390896:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880088cf6c00. 02000000:00000001:3.0:1713297443.390897:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390898:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc25c00. 02000000:00000001:3.0:1713297443.390900:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390900:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f12c00. 02000000:00000001:3.0:1713297443.390902:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390902:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d4e00. 02000000:00000001:3.0:1713297443.390905:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390905:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801343ae800. 02000000:00000001:3.0:1713297443.390906:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390907:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d5500. 02000000:00000001:3.0:1713297443.390908:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390909:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801343ad400. 02000000:00000001:3.0:1713297443.390910:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390910:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d6680. 02000000:00000001:3.0:1713297443.390911:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390912:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801343ad800. 02000000:00000001:3.0:1713297443.390913:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390914:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099454380. 02000000:00000001:3.0:1713297443.390916:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297443.390917:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801343af800. 02000000:00000001:3.0:1713297443.390918:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297443.390918:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099457b80. 00000100:00000001:3.0:1713297443.390920:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713297443.390923:0:28327:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713297443.390926:0:28327:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a986e0. 00000400:00000010:3.0:1713297443.390928:0:28327:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880132d7db00. 00000100:00000001:3.0:1713297443.404291:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.404294:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486488448 02000000:00000001:3.0:1713297443.404296:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.404297:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.404299:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.404301:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.404304:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486488448 00000020:00000001:3.0:1713297443.404306:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.404307:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.404308:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.404310:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.404312:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.404313:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.404316:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.404317:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.404320:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092362a00. 00000020:00000010:3.0:1713297443.404322:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722880. 00000020:00000010:3.0:1713297443.404324:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308578. 00000100:00000040:3.0:1713297443.404328:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.404330:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.404330:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.404332:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.404334:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.404345:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.404350:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.404351:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.404354:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58533 00000100:00000040:3.0:1713297443.404356:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.404357:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102808064 : -131938606743552 : ffff8800a6368000) 00000100:00000040:3.0:1713297443.404360:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6368000 x1796518486488448/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.404366:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.404366:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.404368:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6368000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486488448:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.404370:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486488448 00000020:00000001:3.0:1713297443.404372:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.404373:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.404374:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.404375:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.404377:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.404378:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.404380:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.404381:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.404382:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.404385:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.404387:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.404388:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.404389:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.404390:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.404391:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.404392:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.404393:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.404393:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.404394:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.404395:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.404396:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.404397:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.404399:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.404400:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.404403:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b402a800. 02000000:00000001:3.0:1713297443.404404:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.404405:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.404407:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.404408:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.404409:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.404412:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.404413:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.404415:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.404417:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.404419:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.404421:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713297443.428558:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.428562:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486488640 02000000:00000001:3.0:1713297443.428564:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.428565:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.428567:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.428570:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.428572:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486488640 00000020:00000001:3.0:1713297443.428574:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.428576:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.428577:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.428579:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.428581:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.428583:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.428585:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.428586:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.428590:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134965c00. 00000020:00000010:3.0:1713297443.428593:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297443.428611:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308d48. 00000100:00000040:3.0:1713297443.428616:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.428618:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.428618:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.428620:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.428623:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.428626:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.428630:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.428631:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.428634:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58534 00000100:00000040:3.0:1713297443.428636:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.428637:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110135296 : -131938599416320 : ffff8800a6a64e00) 00000100:00000040:3.0:1713297443.428641:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a64e00 x1796518486488640/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.428647:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.428647:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.428649:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486488640:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.428652:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486488640 00000020:00000001:3.0:1713297443.428653:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.428654:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.428655:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.428657:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.428658:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.428660:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.428661:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.428662:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.428663:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.428666:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.428667:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.428668:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.428669:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.428670:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.428671:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.428672:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.428673:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.428674:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.428675:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.428676:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.428677:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.428678:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.428681:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.428682:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.428684:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124f13000. 02000000:00000001:3.0:1713297443.428685:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.428686:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.428688:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.428689:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.428690:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.428693:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.428694:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.428696:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.428698:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.428700:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.428702:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000020:00000001:3.0:1713297443.442625:0:27307:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713297443.442628:0:27307:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713297443.442631:0:27307:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:3.0:1713297443.586238:0:29942:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.586242:0:29942:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.586246:0:29942:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.586253:0:29942:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.586255:0:29942:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.586259:0:29942:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.586261:0:29942:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.586263:0:29942:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.586266:0:29942:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004433, transno 0, xid 1796518486489792 00010000:00000001:3.0:1713297443.586268:0:29942:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.586276:0:29942:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a636aa00 x1796518486489792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.586282:0:29942:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.586283:0:29942:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.586286:0:29942:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.586289:0:29942:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.586291:0:29942:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.586292:0:29942:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.586294:0:29942:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.586296:0:29942:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.586298:0:29942:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.586299:0:29942:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.586302:0:29942:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905dd0. 00000100:00000200:3.0:1713297443.586306:0:29942:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486489792, offset 224 00000400:00000200:3.0:1713297443.586309:0:29942:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.586316:0:29942:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.586320:0:29942:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522570:522570:256:4294967295] 192.168.204.30@tcp LPNI seq info [522570:522570:8:4294967295] 00000400:00000200:3.0:1713297443.586326:0:29942:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.586330:0:29942:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.586333:0:29942:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297443.586336:0:29942:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.586340:0:29942:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.586343:0:29942:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.586356:0:29942:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.586359:0:29942:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.586360:0:29942:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.586361:0:29942:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.586363:0:29942:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.586366:0:29942:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a636aa00 x1796518486489792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.586373:0:29942:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a636aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486489792:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9911us (10043us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.586379:0:29942:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58540 00000100:00000040:3.0:1713297443.586382:0:29942:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.586383:0:29942:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.586385:0:29942:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.586388:0:29942:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0c00. 00000020:00000010:3.0:1713297443.586390:0:29942:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5640. 00000020:00000010:3.0:1713297443.586393:0:29942:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074343600. 00000020:00000040:3.0:1713297443.586395:0:29942:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.586397:0:29942:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713297443.596546:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.596551:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.596552:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.596559:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.596567:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.596570:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.596571:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.596574:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.596576:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.596577:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.596578:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.596579:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.596580:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.596582:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.596583:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.596585:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.596587:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.596590:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.596595:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.596598:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.596605:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f12400. 00080000:00000001:3.0:1713297443.596608:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228968960 : -131936480582656 : ffff880124f12400) 00080000:00000001:3.0:1713297443.596611:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.596630:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.596633:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.596644:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.596645:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.596647:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.596648:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.596650:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.596652:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.596654:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.596661:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.596664:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.596666:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.596668:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f11800. 00080000:00000001:3.0:1713297443.596670:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228965888 : -131936480585728 : ffff880124f11800) 00080000:00000001:3.0:1713297443.596674:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.596680:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.596682:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.596685:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.596704:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.596705:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.596706:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.596709:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.596713:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.596717:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.596747:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.596749:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.596751:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537120. 00000020:00000040:3.0:1713297443.596753:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.596754:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.596756:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.596758:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.596760:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.596762:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.596764:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.596796:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.596797:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004434, last_committed = 133144004433 00000001:00000010:3.0:1713297443.596799:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537780. 00000001:00000040:3.0:1713297443.596801:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.596802:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.596806:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.596827:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.596829:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.596834:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.598786:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.598788:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.598791:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.598792:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.598795:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.598796:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.598797:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.598799:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.598801:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880122743000. 00000100:00000010:3.0:1713297443.598804:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801361e2800. 00000100:00000001:3.0:1713297443.598806:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.598806:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.598809:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004433, transno 133144004434, xid 1796518486489920 00010000:00000001:3.0:1713297443.598811:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.598816:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6368700 x1796518486489920/t133144004434(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.598822:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.598823:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.598826:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.598828:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.598830:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.598831:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.598833:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.598836:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.598837:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.598839:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.598842:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905550. 00000100:00000200:3.0:1713297443.598844:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486489920, offset 224 00000400:00000200:3.0:1713297443.598848:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.598853:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.598856:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522572:522572:256:4294967295] 192.168.204.30@tcp LPNI seq info [522572:522572:8:4294967295] 00000400:00000200:3.0:1713297443.598862:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.598865:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.598867:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297443.598870:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.598874:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.598877:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.598890:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.598892:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.598894:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.598895:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.598896:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.598899:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6368700 x1796518486489920/t133144004434(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.598905:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6368700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486489920:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6612us (6838us total) trans 133144004434 rc 0/0 00000100:00100000:3.0:1713297443.598912:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65938 00000100:00000040:3.0:1713297443.598914:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.598916:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.598918:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.598922:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (642777088->643825663) req@ffff8800a6368700 x1796518486489920/t133144004434(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.598931:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.598932:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6368700 with x1796518486489920 ext(642777088->643825663) 00010000:00000001:3.0:1713297443.598934:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.598935:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.598937:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.598938:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.598939:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.598942:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.598942:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.598943:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.598944:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6368700 00002000:00000001:3.0:1713297443.598945:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.598946:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.598949:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:3.0:1713297443.598952:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f54b0. 00000020:00000010:3.0:1713297443.598955:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801175b3000. 00000020:00000040:3.0:1713297443.598957:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.598958:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.600128:0:29942:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.600131:0:29942:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486489984 02000000:00000001:3.0:1713297443.600133:0:29942:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.600135:0:29942:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.600137:0:29942:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.600139:0:29942:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.600142:0:29942:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486489984 00000020:00000001:3.0:1713297443.600144:0:29942:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.600145:0:29942:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.600146:0:29942:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.600148:0:29942:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.600150:0:29942:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.600152:0:29942:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.600155:0:29942:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.600156:0:29942:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.600175:0:29942:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f9600. 00000020:00000010:3.0:1713297443.600194:0:29942:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297443.600197:0:29942:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308000. 00000100:00000040:3.0:1713297443.600203:0:29942:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.600204:0:29942:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.600205:0:29942:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.600207:0:29942:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.600210:0:29942:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.600221:0:29942:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.600227:0:29942:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.600228:0:29942:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.600237:0:29942:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58541 00000100:00000040:3.0:1713297443.600240:0:29942:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.600242:0:29942:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644422784 : -131939065128832 : ffff88008ae41880) 00000100:00000040:3.0:1713297443.600247:0:29942:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae41880 x1796518486489984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.600255:0:29942:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.600256:0:29942:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.600259:0:29942:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae41880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486489984:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.600262:0:29942:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486489984 00000020:00000001:3.0:1713297443.600264:0:29942:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.600267:0:29942:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.600269:0:29942:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.600271:0:29942:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.600273:0:29942:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.600275:0:29942:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.600277:0:29942:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.600278:0:29942:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.600279:0:29942:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.600281:0:29942:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.600283:0:29942:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.600284:0:29942:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.600285:0:29942:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.600287:0:29942:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.600288:0:29942:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.600289:0:29942:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.600289:0:29942:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.600290:0:29942:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.600291:0:29942:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.600292:0:29942:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.600293:0:29942:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.600294:0:29942:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.600297:0:29942:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.600298:0:29942:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.600300:0:29942:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124f11400. 02000000:00000001:3.0:1713297443.600302:0:29942:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.600304:0:29942:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.600305:0:29942:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.600306:0:29942:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.600307:0:29942:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.600311:0:29942:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.600313:0:29942:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.600314:0:29942:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.600316:0:29942:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.600319:0:29942:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.600321:0:29942:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713297443.614013:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.614015:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486490112 02000000:00000001:3.0:1713297443.614017:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.614019:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.614021:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.614023:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.614025:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486490112 00000020:00000001:3.0:1713297443.614027:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.614028:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.614030:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.614032:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.614034:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.614035:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.614039:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.614040:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.614043:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801175b3e00. 00000020:00000010:3.0:1713297443.614045:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297443.614048:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308640. 00000100:00000040:3.0:1713297443.614054:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.614056:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.614057:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.614059:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.614060:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.614062:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.614064:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.614066:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.614085:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.614086:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.614088:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.614089:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.614091:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.614092:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.614093:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.614094:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.614095:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.614095:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.614097:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.614099:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.614100:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.614101:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.614103:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.614104:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.614106:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.614110:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (643825664->644874239) req@ffff88008ae43b80 x1796518486490112/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.614116:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.614118:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae43b80 with x1796518486490112 ext(643825664->644874239) 00010000:00000001:3.0:1713297443.614120:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.614122:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.614123:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.614124:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.614126:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.614129:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.614130:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.614130:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.614131:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae43b80 00002000:00000001:3.0:1713297443.614133:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.614134:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.614137:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.614149:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.614154:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.614155:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.614167:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65939 00000100:00000040:3.0:1713297443.614170:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.614171:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644431744 : -131939065119872 : ffff88008ae43b80) 00000100:00000040:3.0:1713297443.614174:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae43b80 x1796518486490112/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.614180:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.614197:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.614199:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae43b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486490112:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.614201:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486490112 00000020:00000001:3.0:1713297443.614203:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.614205:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.614206:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.614207:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.614208:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.614209:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.614211:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.614212:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.614213:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.614214:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.614216:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.614219:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.614220:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.614223:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b402a000. 02000000:00000001:3.0:1713297443.614224:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.614226:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.614228:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.614229:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.614231:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.614231:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.614235:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.614237:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.614239:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.614240:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.614241:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3822059520 00000020:00000001:3.0:1713297443.614244:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.614245:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3822059520 left=3293577216 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.614247:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:3.0:1713297443.614248:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.614249:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.614251:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.614251:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.614253:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.614255:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.614256:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.614257:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.614259:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.614260:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.614261:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.614263:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.614264:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.614268:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.614270:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.614273:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.614276:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.615813:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.615818:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.615819:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.615820:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.615822:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.615824:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b402b000. 00000100:00000010:3.0:1713297443.615826:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136099000. 00000020:00000040:3.0:1713297443.615828:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.615833:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.615835:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.615839:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297443.615845:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596460. 00000400:00000200:3.0:1713297443.615848:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.615854:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.615857:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522574:522574:256:4294967295] 192.168.204.30@tcp LPNI seq info [522574:522574:8:4294967295] 00000400:00000200:3.0:1713297443.615860:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.615864:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.615867:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.615869:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7dd00. 00000800:00000200:3.0:1713297443.615873:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.615876:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.615879:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.615900:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e383c00-0x661ec8e383c00 00000100:00000001:3.0:1713297443.615902:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.618598:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.618603:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.618604:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.618611:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.618619:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.618622:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.618624:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.618626:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.618628:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.618630:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.618631:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.618632:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.618633:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.618634:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.618635:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.618638:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.618640:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.618642:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.618648:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.618651:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.618657:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b4029000. 00080000:00000001:3.0:1713297443.618660:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334285312 : -131938375266304 : ffff8800b4029000) 00080000:00000001:3.0:1713297443.618664:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.618683:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.618684:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.618695:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.618697:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.618698:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.618699:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.618700:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.618702:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.618704:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.618709:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.618712:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.618714:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.618716:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b4028400. 00080000:00000001:3.0:1713297443.618717:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334282240 : -131938375269376 : ffff8800b4028400) 00080000:00000001:3.0:1713297443.618721:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.618725:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.618726:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.618729:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.618748:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.618749:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.618750:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.618754:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.618757:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.618761:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.618789:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.618792:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.618793:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925378a0. 00000020:00000040:3.0:1713297443.618795:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.618797:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.618798:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.618800:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.618801:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.618804:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.618805:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.618835:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.618836:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004435, last_committed = 133144004434 00000001:00000010:3.0:1713297443.618838:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925376c0. 00000001:00000040:3.0:1713297443.618840:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.618841:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.618845:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.618886:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.618888:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.618893:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.620856:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.620859:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.620862:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.620863:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.620867:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.620868:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.620870:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.620872:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.620874:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136099000. 00000100:00000010:3.0:1713297443.620877:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b402b000. 00000100:00000001:3.0:1713297443.620880:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.620881:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.620884:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004434, transno 133144004435, xid 1796518486490112 00010000:00000001:3.0:1713297443.620887:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.620893:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae43b80 x1796518486490112/t133144004435(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.620900:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.620902:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.620905:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.620909:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.620911:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.620913:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.620915:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.620917:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.620919:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.620922:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.620924:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01770. 00000100:00000200:3.0:1713297443.620927:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486490112, offset 224 00000400:00000200:3.0:1713297443.620931:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.620938:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.620942:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522575:522575:256:4294967295] 192.168.204.30@tcp LPNI seq info [522575:522575:8:4294967295] 00000400:00000200:3.0:1713297443.620949:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.620953:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.620956:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297443.620960:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.620964:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.620967:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.620984:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.620987:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.620989:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.620990:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.620991:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.620995:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae43b80 x1796518486490112/t133144004435(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.621004:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae43b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486490112:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6821us (7067us total) trans 133144004435 rc 0/0 00000100:00100000:3.0:1713297443.621011:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65939 00000100:00000040:3.0:1713297443.621013:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.621015:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.621017:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.621022:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (643825664->644874239) req@ffff88008ae43b80 x1796518486490112/t133144004435(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.621029:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.621031:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae43b80 with x1796518486490112 ext(643825664->644874239) 00010000:00000001:3.0:1713297443.621033:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.621035:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.621052:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.621054:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.621056:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.621057:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.621058:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.621059:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.621060:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae43b80 00002000:00000001:3.0:1713297443.621062:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.621063:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.621067:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297443.621071:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308640. 00000020:00000010:3.0:1713297443.621074:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801175b3e00. 00000020:00000040:3.0:1713297443.621076:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.621078:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.637326:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.637329:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486490304 02000000:00000001:3.0:1713297443.637331:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.637333:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.637335:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.637338:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.637341:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486490304 00000020:00000001:3.0:1713297443.637343:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.637345:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.637346:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.637349:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.637351:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.637352:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.637356:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.637357:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.637360:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b806200. 00000020:00000010:3.0:1713297443.637363:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722880. 00000020:00000010:3.0:1713297443.637365:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308640. 00000100:00000040:3.0:1713297443.637369:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.637371:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.637372:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.637374:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.637376:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.637378:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.637379:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.637382:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.637384:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.637385:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.637387:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.637389:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.637391:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.637392:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.637393:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.637394:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.637395:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.637396:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.637397:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.637399:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.637400:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.637401:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.637403:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.637404:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.637406:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.637411:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (644874240->645922815) req@ffff88008ae42300 x1796518486490304/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.637418:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.637420:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae42300 with x1796518486490304 ext(644874240->645922815) 00010000:00000001:3.0:1713297443.637422:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.637423:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.637424:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.637426:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.637427:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.637429:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.637430:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.637430:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.637431:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae42300 00002000:00000001:3.0:1713297443.637433:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.637434:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.637437:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.637466:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.637472:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.637473:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.637476:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65940 00000100:00000040:3.0:1713297443.637478:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.637479:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644425472 : -131939065126144 : ffff88008ae42300) 00000100:00000040:3.0:1713297443.637482:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae42300 x1796518486490304/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.637488:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.637488:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.637491:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae42300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486490304:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.637493:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486490304 00000020:00000001:3.0:1713297443.637495:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.637497:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.637498:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.637499:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.637500:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.637502:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.637504:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.637505:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.637506:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.637523:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.637524:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.637528:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.637529:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.637532:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f12400. 02000000:00000001:3.0:1713297443.637534:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.637536:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.637538:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.637540:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.637541:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.637542:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.637546:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.637548:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.637550:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.637552:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.637553:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3821010944 00000020:00000001:3.0:1713297443.637555:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.637557:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3821010944 left=3292528640 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.637559:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:3.0:1713297443.637561:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.637562:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.637563:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.637564:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.637566:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.637568:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.637570:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.637571:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.637573:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.637575:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.637577:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.637578:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.637579:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.637583:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.637585:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.637588:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.637591:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.639299:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.639304:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.639305:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.639306:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.639307:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.639309:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f11000. 00000100:00000010:3.0:1713297443.639312:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880086a3b000. 00000020:00000040:3.0:1713297443.639313:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.639318:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.639320:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.639324:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.639329:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596498. 00000400:00000200:3.0:1713297443.639332:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.639338:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.639341:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522577:522577:256:4294967295] 192.168.204.30@tcp LPNI seq info [522577:522577:8:4294967295] 00000400:00000200:3.0:1713297443.639344:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.639347:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.639350:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.639352:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d800. 00000800:00000200:3.0:1713297443.639354:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.639358:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.639360:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.639374:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e383cc0-0x661ec8e383cc0 00000100:00000001:3.0:1713297443.639376:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.641785:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.641788:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.641790:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.641793:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.641798:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.641800:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.641801:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.641804:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.641805:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.641807:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.641808:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.641809:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.641810:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.641811:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.641812:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.641814:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.641816:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.641818:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.641823:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.641825:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.641831:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f12800. 00080000:00000001:3.0:1713297443.641834:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228969984 : -131936480581632 : ffff880124f12800) 00080000:00000001:3.0:1713297443.641837:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.641854:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.641856:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.641866:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.641868:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.641869:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.641871:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.641873:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.641875:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.641877:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.641884:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.641888:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.641890:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.641893:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f13400. 00080000:00000001:3.0:1713297443.641895:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228973056 : -131936480578560 : ffff880124f13400) 00080000:00000001:3.0:1713297443.641899:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.641906:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.641907:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.641911:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.641929:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.641931:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.641933:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.641938:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.641944:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.641949:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.641979:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.641982:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.641984:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537000. 00000020:00000040:3.0:1713297443.641985:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.641987:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.641989:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.641990:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.641992:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.641994:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.641996:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.642024:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.642025:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004436, last_committed = 133144004435 00000001:00000010:3.0:1713297443.642027:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537f60. 00000001:00000040:3.0:1713297443.642029:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.642030:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.642033:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.642056:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.642057:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.642062:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.643730:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.643733:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.643734:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.643736:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.643739:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.643739:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.643741:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.643742:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.643744:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880086a3b000. 00000100:00000010:3.0:1713297443.643748:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f11000. 00000100:00000001:3.0:1713297443.643749:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.643750:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.643752:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004435, transno 133144004436, xid 1796518486490304 00010000:00000001:3.0:1713297443.643753:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.643758:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae42300 x1796518486490304/t133144004436(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.643763:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.643764:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.643766:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.643769:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.643770:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.643771:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.643773:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.643775:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.643776:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.643778:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.643780:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297443.643782:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486490304, offset 224 00000400:00000200:3.0:1713297443.643785:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.643789:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.643792:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522578:522578:256:4294967295] 192.168.204.30@tcp LPNI seq info [522578:522578:8:4294967295] 00000400:00000200:3.0:1713297443.643797:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.643800:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.643802:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297443.643804:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.643808:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.643810:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.643824:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.643826:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.643827:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.643828:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.643829:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.643832:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae42300 x1796518486490304/t133144004436(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.643838:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae42300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486490304:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6349us (6591us total) trans 133144004436 rc 0/0 00000100:00100000:3.0:1713297443.643845:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65940 00000100:00000040:3.0:1713297443.643847:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.643848:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.643850:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.643853:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (644874240->645922815) req@ffff88008ae42300 x1796518486490304/t133144004436(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.643858:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.643859:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae42300 with x1796518486490304 ext(644874240->645922815) 00010000:00000001:3.0:1713297443.643860:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.643861:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.643863:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.643864:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.643865:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.643866:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.643867:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.643868:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.643869:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae42300 00002000:00000001:3.0:1713297443.643870:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.643871:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.643873:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722880. 00000020:00000010:3.0:1713297443.643875:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308640. 00000020:00000010:3.0:1713297443.643878:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b806200. 00000020:00000040:3.0:1713297443.643880:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.643881:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.660748:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.660751:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486490496 02000000:00000001:3.0:1713297443.660753:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.660754:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.660755:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.660758:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.660760:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486490496 00000020:00000001:3.0:1713297443.660762:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.660763:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.660764:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.660766:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.660768:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.660769:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.660772:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.660773:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.660776:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074342000. 00000020:00000010:3.0:1713297443.660777:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.660780:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308640. 00000100:00000040:3.0:1713297443.660784:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.660786:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.660787:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.660788:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.660790:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.660792:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.660793:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.660795:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.660797:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.660798:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.660800:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.660801:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.660803:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.660804:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.660805:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.660805:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.660806:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.660807:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.660808:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.660810:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.660811:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.660812:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.660813:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.660814:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.660815:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.660819:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (645922816->646971391) req@ffff88008ae41180 x1796518486490496/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.660824:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.660826:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae41180 with x1796518486490496 ext(645922816->646971391) 00010000:00000001:3.0:1713297443.660827:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.660829:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.660830:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.660831:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.660832:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.660834:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.660835:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.660835:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.660836:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae41180 00002000:00000001:3.0:1713297443.660837:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.660838:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.660852:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.660863:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.660869:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.660870:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.660873:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65941 00000100:00000040:3.0:1713297443.660876:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.660878:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644420992 : -131939065130624 : ffff88008ae41180) 00000100:00000040:3.0:1713297443.660882:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae41180 x1796518486490496/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.660889:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.660890:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.660893:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae41180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486490496:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.660896:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486490496 00000020:00000001:3.0:1713297443.660898:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.660900:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.660901:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.660903:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.660904:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.660906:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.660909:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.660910:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.660911:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.660912:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.660914:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.660919:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.660920:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.660924:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f12c00. 02000000:00000001:3.0:1713297443.660926:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.660928:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.660931:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.660932:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.660934:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.660935:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.660939:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.660941:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.660943:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.660945:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.660948:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3819962368 00000020:00000001:3.0:1713297443.660950:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.660952:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3819962368 left=3291480064 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.660956:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:3.0:1713297443.660958:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.660959:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.660962:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.660963:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.660965:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.660967:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.660968:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.660970:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.660972:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.660973:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.660974:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.660975:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.660976:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.660979:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.660980:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.660983:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.660986:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.662906:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.662912:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.662914:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.662915:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.662917:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.662919:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f12800. 00000100:00000010:3.0:1713297443.662922:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a765c000. 00000020:00000040:3.0:1713297443.662924:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.662930:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.662932:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.662937:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.662942:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65964d0. 00000400:00000200:3.0:1713297443.662945:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.662952:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.662955:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522580:522580:256:4294967295] 192.168.204.30@tcp LPNI seq info [522580:522580:8:4294967295] 00000400:00000200:3.0:1713297443.662959:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.662963:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.662984:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.662986:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7da00. 00000800:00000200:3.0:1713297443.662990:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.662994:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.662997:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7da00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.663016:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e383d80-0x661ec8e383d80 00000100:00000001:3.0:1713297443.663019:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.666097:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.666102:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.666104:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.666110:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.666116:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.666118:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.666120:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.666122:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.666124:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.666126:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.666127:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.666128:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.666129:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.666130:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.666132:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.666134:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.666138:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.666140:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.666146:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.666150:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.666174:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f13400. 00080000:00000001:3.0:1713297443.666179:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228973056 : -131936480578560 : ffff880124f13400) 00080000:00000001:3.0:1713297443.666183:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.666208:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.666211:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.666227:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.666230:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.666232:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.666234:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.666237:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.666239:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.666243:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.666251:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.666255:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.666260:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.666264:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f13800. 00080000:00000001:3.0:1713297443.666266:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228974080 : -131936480577536 : ffff880124f13800) 00080000:00000001:3.0:1713297443.666273:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.666283:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.666287:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.666291:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.666314:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.666316:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.666318:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.666323:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.666330:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.666335:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.666370:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.666374:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.666376:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537c00. 00000020:00000040:3.0:1713297443.666378:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.666381:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.666383:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.666385:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.666387:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.666390:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.666392:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.666429:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.666431:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004437, last_committed = 133144004436 00000001:00000010:3.0:1713297443.666435:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537a80. 00000001:00000040:3.0:1713297443.666438:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.666439:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.666471:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.666502:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.666504:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.666512:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.668895:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.668897:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.668900:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.668902:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.668906:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.668907:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.668908:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.668911:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.668913:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a765c000. 00000100:00000010:3.0:1713297443.668916:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f12800. 00000100:00000001:3.0:1713297443.668921:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.668922:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.668924:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004436, transno 133144004437, xid 1796518486490496 00010000:00000001:3.0:1713297443.668927:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.668933:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae41180 x1796518486490496/t133144004437(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.668941:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.668943:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.668946:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.668950:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.668952:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.668953:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.668956:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.668958:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.668960:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.668962:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.668965:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e013b8. 00000100:00000200:3.0:1713297443.668968:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486490496, offset 224 00000400:00000200:3.0:1713297443.668972:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.668979:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.668983:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522581:522581:256:4294967295] 192.168.204.30@tcp LPNI seq info [522581:522581:8:4294967295] 00000400:00000200:3.0:1713297443.668990:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.668995:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.668998:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297443.669001:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.669006:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.669009:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.669028:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.669031:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.669033:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.669034:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.669036:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.669039:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae41180 x1796518486490496/t133144004437(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.669048:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae41180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486490496:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8157us (8372us total) trans 133144004437 rc 0/0 00000100:00100000:3.0:1713297443.669056:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65941 00000100:00000040:3.0:1713297443.669058:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.669060:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.669062:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.669067:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (645922816->646971391) req@ffff88008ae41180 x1796518486490496/t133144004437(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.669074:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.669076:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae41180 with x1796518486490496 ext(645922816->646971391) 00010000:00000001:3.0:1713297443.669078:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.669079:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.669081:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.669084:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.669086:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.669088:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.669089:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.669090:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.669092:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae41180 00002000:00000001:3.0:1713297443.669093:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.669095:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.669098:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.669101:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308640. 00000020:00000010:3.0:1713297443.669104:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074342000. 00000020:00000040:3.0:1713297443.669106:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.669108:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297443.683232:0:29942:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.683236:0:29942:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.683240:0:29942:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.683245:0:29942:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.683247:0:29942:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.683250:0:29942:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.683251:0:29942:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.683254:0:29942:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.683257:0:29942:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004437, transno 0, xid 1796518486490560 00010000:00000001:3.0:1713297443.683260:0:29942:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.683265:0:29942:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae43800 x1796518486490560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.683272:0:29942:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.683273:0:29942:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.683275:0:29942:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.683278:0:29942:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.683280:0:29942:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.683281:0:29942:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.683283:0:29942:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.683285:0:29942:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.683286:0:29942:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.683288:0:29942:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.683291:0:29942:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01550. 00000100:00000200:3.0:1713297443.683294:0:29942:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486490560, offset 224 00000400:00000200:3.0:1713297443.683298:0:29942:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.683303:0:29942:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.683307:0:29942:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522582:522582:256:4294967295] 192.168.204.30@tcp LPNI seq info [522582:522582:8:4294967295] 00000400:00000200:3.0:1713297443.683313:0:29942:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.683317:0:29942:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.683319:0:29942:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297443.683322:0:29942:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.683327:0:29942:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.683329:0:29942:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.683344:0:29942:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.683346:0:29942:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.683348:0:29942:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.683349:0:29942:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.683351:0:29942:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.683354:0:29942:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae43800 x1796518486490560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.683362:0:29942:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae43800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486490560:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12793us (12997us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.683368:0:29942:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58544 00000100:00000040:3.0:1713297443.683370:0:29942:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.683371:0:29942:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.683373:0:29942:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.683375:0:29942:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0380. 00000020:00000010:3.0:1713297443.683378:0:29942:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:3.0:1713297443.683380:0:29942:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880119f71800. 00000020:00000040:3.0:1713297443.683383:0:29942:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.683384:0:29942:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.688687:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.688691:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486490688 02000000:00000001:3.0:1713297443.688693:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.688695:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.688697:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.688700:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.688702:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486490688 00000020:00000001:3.0:1713297443.688704:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.688706:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.688707:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.688710:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.688712:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.688714:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.688717:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.688718:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.688721:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074343a00. 00000020:00000010:3.0:1713297443.688725:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.688727:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308640. 00000100:00000040:3.0:1713297443.688733:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.688736:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.688737:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.688739:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.688740:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.688742:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.688744:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.688747:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.688749:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.688750:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.688752:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.688754:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.688756:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.688757:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.688759:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.688760:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.688761:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.688762:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.688764:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.688768:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.688770:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.688771:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.688774:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.688775:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.688776:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.688801:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (646971392->648019967) req@ffff8800a6dd9f80 x1796518486490688/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.688807:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.688809:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6dd9f80 with x1796518486490688 ext(646971392->648019967) 00010000:00000001:3.0:1713297443.688811:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.688812:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.688813:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.688815:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.688816:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.688817:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.688818:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.688819:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.688820:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6dd9f80 00002000:00000001:3.0:1713297443.688821:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.688822:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.688825:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.688837:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.688843:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.688845:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.688847:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65942 00000100:00000040:3.0:1713297443.688849:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.688850:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113760640 : -131938595790976 : ffff8800a6dd9f80) 00000100:00000040:3.0:1713297443.688854:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6dd9f80 x1796518486490688/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.688859:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.688860:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.688862:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6dd9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486490688:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.688865:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486490688 00000020:00000001:3.0:1713297443.688866:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.688867:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.688869:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.688870:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.688871:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.688872:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.688874:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.688875:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.688876:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.688877:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.688879:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.688881:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.688883:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.688886:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d6b5c00. 02000000:00000001:3.0:1713297443.688887:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.688889:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.688891:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.688893:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.688894:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.688895:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.688898:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.688900:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.688901:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.688903:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.688904:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3818913792 00000020:00000001:3.0:1713297443.688906:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.688908:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3818913792 left=3290431488 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.688910:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:3.0:1713297443.688911:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.688912:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.688914:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.688915:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.688917:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.688919:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.688920:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.688922:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.688924:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.688926:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.688927:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.688928:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.688929:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.688931:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.688933:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.688936:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.688938:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.690972:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.690978:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.690979:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.690981:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.690982:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.690985:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081a6f800. 00000100:00000010:3.0:1713297443.690988:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011759e000. 00000020:00000040:3.0:1713297443.690990:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.690996:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.690998:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.691002:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297443.691007:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596508. 00000400:00000200:3.0:1713297443.691011:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.691017:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.691021:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522583:522583:256:4294967295] 192.168.204.30@tcp LPNI seq info [522583:522583:8:4294967295] 00000400:00000200:3.0:1713297443.691025:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.691029:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.691033:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.691035:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7dc00. 00000800:00000200:3.0:1713297443.691038:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.691042:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.691045:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.691062:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e383e40-0x661ec8e383e40 00000100:00000001:3.0:1713297443.691065:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.693941:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.693946:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.693948:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.693954:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.693961:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.693964:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.693966:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.693969:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.693971:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.693973:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.693974:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.693975:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.693977:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.693978:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.693980:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.693983:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.693985:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.693987:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.693992:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.693996:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.694002:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081a6e000. 00080000:00000001:3.0:1713297443.694006:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134489415680 : -131939220135936 : ffff880081a6e000) 00080000:00000001:3.0:1713297443.694009:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.694030:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.694033:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.694046:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.694048:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.694050:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.694052:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.694055:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.694057:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.694060:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.694080:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.694083:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.694087:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.694090:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081a6c000. 00080000:00000001:3.0:1713297443.694092:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134489407488 : -131939220144128 : ffff880081a6c000) 00080000:00000001:3.0:1713297443.694098:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.694106:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.694108:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.694112:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.694147:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.694149:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.694152:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.694178:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.694188:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.694194:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.694233:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.694238:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.694240:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925371e0. 00000020:00000040:3.0:1713297443.694243:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.694247:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.694250:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.694252:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.694255:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.694259:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.694261:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.694301:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.694305:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004438, last_committed = 133144004437 00000001:00000010:3.0:1713297443.694308:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537000. 00000001:00000040:3.0:1713297443.694312:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.694314:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.694319:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.694357:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.694361:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.694371:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.696692:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.696694:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.696696:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.696698:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.696701:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.696702:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.696704:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.696706:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.696708:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011759e000. 00000100:00000010:3.0:1713297443.696710:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081a6f800. 00000100:00000001:3.0:1713297443.696712:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.696713:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.696715:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004437, transno 133144004438, xid 1796518486490688 00010000:00000001:3.0:1713297443.696717:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.696722:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6dd9f80 x1796518486490688/t133144004438(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.696728:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.696730:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.696733:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.696736:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.696737:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.696739:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.696741:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.696743:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.696744:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.696746:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.696748:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9052a8. 00000100:00000200:3.0:1713297443.696751:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486490688, offset 224 00000400:00000200:3.0:1713297443.696754:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.696759:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.696762:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522584:522584:256:4294967295] 192.168.204.30@tcp LPNI seq info [522584:522584:8:4294967295] 00000400:00000200:3.0:1713297443.696778:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.696783:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.696786:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297443.696788:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.696792:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.696795:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.696809:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.696811:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.696813:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.696814:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.696816:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.696821:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6dd9f80 x1796518486490688/t133144004438(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.696836:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6dd9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486490688:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7970us (8178us total) trans 133144004438 rc 0/0 00000100:00100000:3.0:1713297443.696846:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65942 00000100:00000040:3.0:1713297443.696849:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.696851:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.696853:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.696860:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (646971392->648019967) req@ffff8800a6dd9f80 x1796518486490688/t133144004438(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.696869:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.696871:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6dd9f80 with x1796518486490688 ext(646971392->648019967) 00010000:00000001:3.0:1713297443.696874:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.696876:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.696878:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.696880:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.696883:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.696885:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.696886:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.696887:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.696888:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6dd9f80 00002000:00000001:3.0:1713297443.696890:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.696892:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.696895:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.696899:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308640. 00000020:00000010:3.0:1713297443.696901:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074343a00. 00000020:00000040:3.0:1713297443.696904:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.696906:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.698318:0:29942:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.698321:0:29942:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486490752 02000000:00000001:3.0:1713297443.698323:0:29942:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.698325:0:29942:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.698327:0:29942:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.698330:0:29942:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.698333:0:29942:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486490752 00000020:00000001:3.0:1713297443.698335:0:29942:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.698336:0:29942:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.698337:0:29942:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.698340:0:29942:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.698342:0:29942:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.698343:0:29942:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.698346:0:29942:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.698347:0:29942:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.698350:0:29942:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a0af000. 00000020:00000010:3.0:1713297443.698353:0:29942:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.698355:0:29942:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308640. 00000100:00000040:3.0:1713297443.698359:0:29942:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.698361:0:29942:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.698362:0:29942:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.698364:0:29942:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.698368:0:29942:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.698383:0:29942:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.698388:0:29942:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.698389:0:29942:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.698394:0:29942:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58545 00000100:00000040:3.0:1713297443.698397:0:29942:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.698398:0:29942:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134787485184 : -131938922066432 : ffff8800936b0e00) 00000100:00000040:3.0:1713297443.698403:0:29942:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800936b0e00 x1796518486490752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.698427:0:29942:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.698428:0:29942:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.698431:0:29942:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800936b0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486490752:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.698433:0:29942:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486490752 00000020:00000001:3.0:1713297443.698435:0:29942:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.698436:0:29942:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.698438:0:29942:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.698439:0:29942:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.698441:0:29942:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.698442:0:29942:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.698444:0:29942:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.698445:0:29942:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.698447:0:29942:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.698449:0:29942:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.698451:0:29942:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.698452:0:29942:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.698453:0:29942:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.698455:0:29942:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.698456:0:29942:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.698474:0:29942:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.698493:0:29942:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.698494:0:29942:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.698495:0:29942:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.698496:0:29942:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.698498:0:29942:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.698500:0:29942:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.698503:0:29942:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.698504:0:29942:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.698507:0:29942:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880081a6f800. 02000000:00000001:3.0:1713297443.698509:0:29942:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.698511:0:29942:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.698513:0:29942:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.698514:0:29942:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.698516:0:29942:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.698519:0:29942:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.698521:0:29942:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.698522:0:29942:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.698525:0:29942:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.698528:0:29942:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.698530:0:29942:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297443.712128:0:29942:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.712133:0:29942:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.712138:0:29942:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.712145:0:29942:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.712148:0:29942:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.712152:0:29942:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.712154:0:29942:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.712176:0:29942:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.712180:0:29942:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004438, transno 0, xid 1796518486490752 00010000:00000001:3.0:1713297443.712183:0:29942:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.712190:0:29942:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800936b0e00 x1796518486490752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.712197:0:29942:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.712199:0:29942:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.712202:0:29942:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.712205:0:29942:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.712207:0:29942:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.712209:0:29942:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.712211:0:29942:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.712213:0:29942:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.712215:0:29942:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.712217:0:29942:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.712221:0:29942:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905198. 00000100:00000200:3.0:1713297443.712225:0:29942:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486490752, offset 224 00000400:00000200:3.0:1713297443.712230:0:29942:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.712238:0:29942:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.712242:0:29942:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522585:522585:256:4294967295] 192.168.204.30@tcp LPNI seq info [522585:522585:8:4294967295] 00000400:00000200:3.0:1713297443.712250:0:29942:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.712254:0:29942:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.712258:0:29942:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d800. 00000800:00000200:3.0:1713297443.712261:0:29942:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.712267:0:29942:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.712270:0:29942:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.712286:0:29942:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.712289:0:29942:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.712291:0:29942:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.712292:0:29942:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.712294:0:29942:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.712298:0:29942:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800936b0e00 x1796518486490752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.712306:0:29942:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800936b0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486490752:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13894us (14115us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.712313:0:29942:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58545 00000100:00000040:3.0:1713297443.712316:0:29942:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.712318:0:29942:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.712319:0:29942:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.712322:0:29942:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.712325:0:29942:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308640. 00000020:00000010:3.0:1713297443.712329:0:29942:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a0af000. 00000020:00000040:3.0:1713297443.712332:0:29942:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.712334:0:29942:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.717920:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.717923:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486490880 02000000:00000001:3.0:1713297443.717936:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.717939:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.717941:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.717944:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.717947:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486490880 00000020:00000001:3.0:1713297443.717949:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.717951:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.717953:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.717956:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.717959:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.717962:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.717965:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.717967:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.717970:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880119f70000. 00000020:00000010:3.0:1713297443.717974:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.717977:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308640. 00000100:00000040:3.0:1713297443.717984:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.717987:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.717988:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.717990:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.717993:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.717995:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.717998:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.718012:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.718015:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.718017:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.718021:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.718023:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.718025:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.718027:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.718028:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.718029:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.718031:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.718032:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.718035:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.718039:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.718041:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.718044:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.718047:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.718049:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.718051:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.718058:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (648019968->649068543) req@ffff8800a6dd8e00 x1796518486490880/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.718068:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.718070:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6dd8e00 with x1796518486490880 ext(648019968->649068543) 00010000:00000001:3.0:1713297443.718073:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.718074:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.718076:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.718078:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.718081:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.718084:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.718085:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.718086:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.718088:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6dd8e00 00002000:00000001:3.0:1713297443.718090:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.718092:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.718096:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.718110:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.718118:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.718120:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.718125:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65943 00000100:00000040:3.0:1713297443.718128:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.718130:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113756160 : -131938595795456 : ffff8800a6dd8e00) 00000100:00000040:3.0:1713297443.718135:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6dd8e00 x1796518486490880/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.718145:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.718146:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.718150:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6dd8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486490880:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.718172:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486490880 00000020:00000001:3.0:1713297443.718175:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.718178:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.718180:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.718182:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.718184:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.718186:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.718189:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.718191:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.718193:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.718194:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.718196:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.718202:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.718203:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.718208:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880081a6d400. 02000000:00000001:3.0:1713297443.718210:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.718213:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.718217:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.718218:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.718226:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.718228:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.718232:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.718234:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.718237:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.718239:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.718242:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3817865216 00000020:00000001:3.0:1713297443.718245:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.718247:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3817865216 left=3289382912 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.718250:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:3.0:1713297443.718252:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.718254:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.718256:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.718257:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.718261:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.718264:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.718265:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.718268:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.718270:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.718273:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.718275:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.718277:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.718279:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.718283:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.718285:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.718289:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.718293:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.720172:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.720178:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.720179:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.720180:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.720182:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.720185:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081a6e000. 00000100:00000010:3.0:1713297443.720188:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c34d000. 00000020:00000040:3.0:1713297443.720190:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.720197:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.720198:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.720204:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297443.720209:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596540. 00000400:00000200:3.0:1713297443.720212:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.720219:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.720223:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522586:522586:256:4294967295] 192.168.204.30@tcp LPNI seq info [522586:522586:8:4294967295] 00000400:00000200:3.0:1713297443.720227:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.720231:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.720235:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.720237:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7df00. 00000800:00000200:3.0:1713297443.720241:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.720245:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.720247:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.720264:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e383f00-0x661ec8e383f00 00000100:00000001:3.0:1713297443.720266:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.723035:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.723039:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.723040:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.723045:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.723051:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.723053:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.723054:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.723056:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.723057:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.723058:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.723059:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.723060:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.723061:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.723062:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.723063:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.723065:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.723066:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.723068:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.723072:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.723074:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.723079:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081a6c000. 00080000:00000001:3.0:1713297443.723081:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134489407488 : -131939220144128 : ffff880081a6c000) 00080000:00000001:3.0:1713297443.723084:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.723099:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.723100:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.723110:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.723112:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.723113:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.723114:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.723116:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.723118:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.723120:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.723125:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.723128:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.723130:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.723132:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081a6fc00. 00080000:00000001:3.0:1713297443.723133:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134489422848 : -131939220128768 : ffff880081a6fc00) 00080000:00000001:3.0:1713297443.723137:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.723141:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.723143:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.723146:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.723193:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.723195:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.723197:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.723201:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.723206:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.723210:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.723241:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.723244:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.723246:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537300. 00000020:00000040:3.0:1713297443.723248:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.723250:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.723252:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.723254:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.723256:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.723259:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.723260:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.723292:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.723294:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004439, last_committed = 133144004438 00000001:00000010:3.0:1713297443.723296:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925376c0. 00000001:00000040:3.0:1713297443.723299:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.723300:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.723304:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.723329:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.723331:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.723336:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.725642:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.725647:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.725651:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.725653:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.725658:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.725660:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.725662:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.725664:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.725667:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c34d000. 00000100:00000010:3.0:1713297443.725671:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081a6e000. 00000100:00000001:3.0:1713297443.725674:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.725676:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.725679:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004438, transno 133144004439, xid 1796518486490880 00010000:00000001:3.0:1713297443.725683:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.725689:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6dd8e00 x1796518486490880/t133144004439(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.725696:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.725698:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.725701:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.725704:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.725707:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.725708:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.725711:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.725712:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.725714:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.725716:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.725729:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01ee0. 00000100:00000200:3.0:1713297443.725732:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486490880, offset 224 00000400:00000200:3.0:1713297443.725736:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.725742:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.725746:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522587:522587:256:4294967295] 192.168.204.30@tcp LPNI seq info [522587:522587:8:4294967295] 00000400:00000200:3.0:1713297443.725753:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.725757:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.725761:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d600. 00000800:00000200:3.0:1713297443.725764:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.725769:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.725772:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.725789:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.725791:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.725793:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.725794:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.725796:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.725799:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6dd8e00 x1796518486490880/t133144004439(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.725808:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6dd8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486490880:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7663us (7938us total) trans 133144004439 rc 0/0 00000100:00100000:3.0:1713297443.725815:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65943 00000100:00000040:3.0:1713297443.725818:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.725819:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.725821:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.725849:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (648019968->649068543) req@ffff8800a6dd8e00 x1796518486490880/t133144004439(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.725855:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.725856:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6dd8e00 with x1796518486490880 ext(648019968->649068543) 00010000:00000001:3.0:1713297443.725858:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.725860:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.725861:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.725863:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.725864:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.725866:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.725867:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.725868:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.725869:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6dd8e00 00002000:00000001:3.0:1713297443.725871:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.725872:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.725875:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.725878:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308640. 00000020:00000010:3.0:1713297443.725881:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880119f70000. 00000020:00000040:3.0:1713297443.725883:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.725885:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.727390:0:29942:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.727393:0:29942:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486490944 02000000:00000001:3.0:1713297443.727395:0:29942:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.727396:0:29942:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.727398:0:29942:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.727400:0:29942:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.727403:0:29942:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486490944 00000020:00000001:3.0:1713297443.727404:0:29942:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.727406:0:29942:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.727407:0:29942:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.727409:0:29942:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.727411:0:29942:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.727413:0:29942:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.727415:0:29942:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.727416:0:29942:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.727419:0:29942:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a0ae200. 00000020:00000010:3.0:1713297443.727422:0:29942:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297443.727424:0:29942:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308640. 00000100:00000040:3.0:1713297443.727428:0:29942:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.727430:0:29942:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.727431:0:29942:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.727432:0:29942:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.727435:0:29942:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.727470:0:29942:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.727477:0:29942:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.727479:0:29942:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713297443.727490:0:29942:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.727492:0:29942:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.746844:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.746848:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486491072 02000000:00000001:3.0:1713297443.746849:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.746851:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.746853:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.746855:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.746858:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486491072 00000020:00000001:3.0:1713297443.746859:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.746860:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.746862:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.746864:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.746866:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.746867:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.746882:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.746883:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.746885:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a0aec00. 00000020:00000010:3.0:1713297443.746887:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722580. 00000020:00000010:3.0:1713297443.746890:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308ed8. 00000100:00000040:3.0:1713297443.746895:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.746897:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.746898:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.746899:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.746901:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.746902:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.746904:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.746906:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.746908:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.746910:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.746911:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.746913:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.746914:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.746915:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.746916:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.746917:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.746918:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.746918:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.746920:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.746922:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.746923:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.746924:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.746926:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.746927:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.746929:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.746933:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (649068544->650117119) req@ffff8800a6a66a00 x1796518486491072/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.746939:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.746940:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a66a00 with x1796518486491072 ext(649068544->650117119) 00010000:00000001:3.0:1713297443.746942:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.746943:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.746945:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.746946:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.746947:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.746949:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.746950:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.746950:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.746951:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a66a00 00002000:00000001:3.0:1713297443.746952:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.746953:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.746956:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.746966:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.746971:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.746972:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.746974:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65944 00000100:00000040:3.0:1713297443.746976:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.746977:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110142464 : -131938599409152 : ffff8800a6a66a00) 00000100:00000040:3.0:1713297443.746979:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a66a00 x1796518486491072/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.746985:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.746986:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.746988:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486491072:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.746990:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486491072 00000020:00000001:3.0:1713297443.746991:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.746993:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.746994:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.746995:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.746996:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.746997:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.746999:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.747000:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.747000:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.747001:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.747002:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.747005:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.747006:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.747009:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800822ef000. 02000000:00000001:3.0:1713297443.747010:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.747012:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.747013:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.747015:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.747017:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.747017:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.747021:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.747022:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.747024:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.747025:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.747027:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3816816640 00000020:00000001:3.0:1713297443.747039:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.747041:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3816816640 left=3288334336 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.747043:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:3.0:1713297443.747044:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.747045:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.747046:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.747047:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.747049:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.747051:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.747052:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.747054:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.747055:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.747057:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.747058:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.747059:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.747060:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.747063:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.747064:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.747067:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.747070:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.748706:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.748711:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.748712:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.748713:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.748715:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.748717:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800822edc00. 00000100:00000010:3.0:1713297443.748720:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132bad000. 00000020:00000040:3.0:1713297443.748722:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.748728:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.748730:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.748734:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.748740:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596578. 00000400:00000200:3.0:1713297443.748743:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.748748:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.748752:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522589:522589:256:4294967295] 192.168.204.30@tcp LPNI seq info [522589:522589:8:4294967295] 00000400:00000200:3.0:1713297443.748756:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.748760:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.748763:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.748766:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d500. 00000800:00000200:3.0:1713297443.748769:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.748773:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.748775:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.748792:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e383fc0-0x661ec8e383fc0 00000100:00000001:3.0:1713297443.748794:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.751744:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.751747:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.751748:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.751752:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.751757:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.751759:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.751761:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.751763:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.751764:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.751766:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.751767:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.751769:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.751770:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.751771:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.751772:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.751774:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.751776:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.751778:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.751783:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.751786:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.751791:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800822ee000. 00080000:00000001:3.0:1713297443.751794:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134498328576 : -131939211223040 : ffff8800822ee000) 00080000:00000001:3.0:1713297443.751797:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.751814:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.751816:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.751826:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.751828:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.751830:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.751832:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.751834:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.751836:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.751838:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.751844:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.751848:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.751851:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.751853:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800822eec00. 00080000:00000001:3.0:1713297443.751855:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134498331648 : -131939211219968 : ffff8800822eec00) 00080000:00000001:3.0:1713297443.751860:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.751865:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.751867:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.751869:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.751885:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.751886:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.751888:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.751891:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.751896:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.751899:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.751925:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.751928:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.751929:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925377e0. 00000020:00000040:3.0:1713297443.751931:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.751933:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.751934:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.751936:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.751937:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.751940:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.751941:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.751969:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.751971:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004440, last_committed = 133144004439 00000001:00000010:3.0:1713297443.751972:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537ba0. 00000001:00000040:3.0:1713297443.751974:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.751975:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.751979:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.752000:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.752001:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.752006:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.753862:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.753864:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.753866:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.753868:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.753871:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.753871:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.753873:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.753874:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.753876:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132bad000. 00000100:00000010:3.0:1713297443.753878:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800822edc00. 00000100:00000001:3.0:1713297443.753880:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.753881:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.753883:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004439, transno 133144004440, xid 1796518486491072 00010000:00000001:3.0:1713297443.753884:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.753889:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a66a00 x1796518486491072/t133144004440(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.753894:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.753896:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.753898:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.753900:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.753902:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.753903:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.753905:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.753906:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.753907:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.753909:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.753910:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905550. 00000100:00000200:3.0:1713297443.753912:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486491072, offset 224 00000400:00000200:3.0:1713297443.753915:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.753919:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.753922:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522590:522590:256:4294967295] 192.168.204.30@tcp LPNI seq info [522590:522590:8:4294967295] 00000400:00000200:3.0:1713297443.753927:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.753932:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.753934:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297443.753936:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.753939:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.753942:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.753952:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.753954:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.753956:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.753957:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.753958:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.753960:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a66a00 x1796518486491072/t133144004440(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.753966:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486491072:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6980us (7160us total) trans 133144004440 rc 0/0 00000100:00100000:3.0:1713297443.753972:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65944 00000100:00000040:3.0:1713297443.753973:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.753975:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.753976:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.753980:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (649068544->650117119) req@ffff8800a6a66a00 x1796518486491072/t133144004440(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.753985:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.753986:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a66a00 with x1796518486491072 ext(649068544->650117119) 00010000:00000001:3.0:1713297443.753987:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.753988:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.753990:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.753991:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.753992:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.753993:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.753994:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.753995:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.753996:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a66a00 00002000:00000001:3.0:1713297443.753998:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.753999:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.754001:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722580. 00000020:00000010:3.0:1713297443.754004:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308ed8. 00000020:00000010:3.0:1713297443.754006:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a0aec00. 00000020:00000040:3.0:1713297443.754007:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.754009:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297443.767107:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.767111:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.767116:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.767122:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.767124:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.767128:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.767130:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.767133:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.767136:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004440, transno 0, xid 1796518486491136 00010000:00000001:3.0:1713297443.767139:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.767146:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800936b1180 x1796518486491136/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.767154:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.767172:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.767176:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.767179:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.767182:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.767183:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.767186:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.767187:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.767189:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.767191:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.767195:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905990. 00000100:00000200:3.0:1713297443.767199:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486491136, offset 224 00000400:00000200:3.0:1713297443.767213:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.767220:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.767225:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522591:522591:256:4294967295] 192.168.204.30@tcp LPNI seq info [522591:522591:8:4294967295] 00000400:00000200:3.0:1713297443.767233:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.767238:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.767240:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297443.767244:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.767249:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.767252:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.767260:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.767262:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.767264:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.767265:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.767266:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.767270:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800936b1180 x1796518486491136/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.767278:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800936b1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486491136:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11949us (12089us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.767285:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58547 00000100:00000040:3.0:1713297443.767287:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.767289:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.767290:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.767293:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0300. 00000020:00000010:3.0:1713297443.767296:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f50c8. 00000020:00000010:3.0:1713297443.767299:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a7024c00. 00000020:00000040:3.0:1713297443.767302:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.767304:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.774070:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.774074:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486491264 02000000:00000001:3.0:1713297443.774076:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.774078:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.774079:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.774083:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.774085:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486491264 00000020:00000001:3.0:1713297443.774087:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.774088:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.774090:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.774092:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.774094:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.774096:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.774099:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.774101:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.774104:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099f82600. 00000020:00000010:3.0:1713297443.774106:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.774109:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308ed8. 00000100:00000040:3.0:1713297443.774114:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.774116:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.774117:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.774119:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.774121:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.774123:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.774125:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.774127:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.774130:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.774132:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.774133:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.774135:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.774137:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.774138:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.774139:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.774140:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.774141:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.774142:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.774143:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.774145:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.774146:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.774148:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.774150:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.774151:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.774153:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.774171:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (650117120->651165695) req@ffff8800a6a64000 x1796518486491264/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.774179:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.774181:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a64000 with x1796518486491264 ext(650117120->651165695) 00010000:00000001:3.0:1713297443.774184:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.774185:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.774186:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.774188:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.774190:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.774192:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.774193:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.774193:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.774195:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a64000 00002000:00000001:3.0:1713297443.774196:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.774197:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.774201:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.774222:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.774228:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.774229:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.774232:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65945 00000100:00000040:3.0:1713297443.774234:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.774236:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110131712 : -131938599419904 : ffff8800a6a64000) 00000100:00000040:3.0:1713297443.774239:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a64000 x1796518486491264/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.774245:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.774247:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.774249:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486491264:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.774252:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486491264 00000020:00000001:3.0:1713297443.774253:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.774256:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.774257:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.774259:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.774260:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.774262:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.774264:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.774266:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.774266:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.774267:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.774269:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.774272:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.774274:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.774277:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800822ee000. 02000000:00000001:3.0:1713297443.774279:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.774280:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.774283:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.774284:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.774286:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.774287:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.774290:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.774292:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.774294:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.774296:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.774298:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3815768064 00000020:00000001:3.0:1713297443.774300:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.774302:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3815768064 left=3287285760 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.774305:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:3.0:1713297443.774306:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.774307:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.774309:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.774310:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.774312:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.774314:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.774315:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.774317:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.774319:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.774321:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.774322:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.774324:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.774325:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.774328:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.774330:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.774333:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.774336:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.776507:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.776514:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.776516:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.776517:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.776519:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.776522:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800822eec00. 00000100:00000010:3.0:1713297443.776525:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c0a0000. 00000020:00000040:3.0:1713297443.776527:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.776534:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.776536:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.776541:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.776547:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65965b0. 00000400:00000200:3.0:1713297443.776551:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.776558:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.776562:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522592:522592:256:4294967295] 192.168.204.30@tcp LPNI seq info [522592:522592:8:4294967295] 00000400:00000200:3.0:1713297443.776566:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.776571:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.776575:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.776577:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d100. 00000800:00000200:3.0:1713297443.776580:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.776584:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.776588:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.776607:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384080-0x661ec8e384080 00000100:00000001:3.0:1713297443.776610:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.780595:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.780602:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.780604:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.780612:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.780621:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.780625:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.780628:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.780631:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.780634:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.780636:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.780638:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.780640:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.780642:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.780644:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.780646:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.780649:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.780652:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.780655:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.780661:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.780665:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.780674:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800822edc00. 00080000:00000001:3.0:1713297443.780677:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134498327552 : -131939211224064 : ffff8800822edc00) 00080000:00000001:3.0:1713297443.780681:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.780702:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.780705:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.780718:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.780720:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.780722:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.780723:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.780726:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.780728:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.780730:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.780738:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.780742:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.780745:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.780747:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800822ed800. 00080000:00000001:3.0:1713297443.780749:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134498326528 : -131939211225088 : ffff8800822ed800) 00080000:00000001:3.0:1713297443.780755:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.780760:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.780762:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.780766:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.780790:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.780792:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.780794:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.780799:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.780806:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.780811:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.780852:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.780855:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.780857:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925372a0. 00000020:00000040:3.0:1713297443.780860:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.780862:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.780865:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.780867:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.780870:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.780873:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.780875:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.780914:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.780916:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004441, last_committed = 133144004440 00000001:00000010:3.0:1713297443.780920:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537960. 00000001:00000040:3.0:1713297443.780922:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.780925:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.780929:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.780962:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.780964:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.780972:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.783284:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.783286:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.783289:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.783290:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.783293:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.783294:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.783295:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.783297:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.783299:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c0a0000. 00000100:00000010:3.0:1713297443.783301:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800822eec00. 00000100:00000001:3.0:1713297443.783302:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.783303:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.783305:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004440, transno 133144004441, xid 1796518486491264 00010000:00000001:3.0:1713297443.783307:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.783312:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a64000 x1796518486491264/t133144004441(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.783318:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.783319:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.783321:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.783324:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.783326:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.783327:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.783328:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.783330:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.783331:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.783333:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.783335:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01770. 00000100:00000200:3.0:1713297443.783337:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486491264, offset 224 00000400:00000200:3.0:1713297443.783339:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.783344:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.783347:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522593:522593:256:4294967295] 192.168.204.30@tcp LPNI seq info [522593:522593:8:4294967295] 00000400:00000200:3.0:1713297443.783352:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.783356:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.783357:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297443.783360:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.783364:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.783366:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.783377:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.783379:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.783381:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.783382:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.783383:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.783385:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a64000 x1796518486491264/t133144004441(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.783392:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486491264:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9145us (9379us total) trans 133144004441 rc 0/0 00000100:00100000:3.0:1713297443.783398:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65945 00000100:00000040:3.0:1713297443.783399:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.783401:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.783403:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.783406:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (650117120->651165695) req@ffff8800a6a64000 x1796518486491264/t133144004441(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.783411:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.783412:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a64000 with x1796518486491264 ext(650117120->651165695) 00010000:00000001:3.0:1713297443.783413:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.783414:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.783416:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.783417:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.783418:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.783420:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.783420:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.783421:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.783422:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a64000 00002000:00000001:3.0:1713297443.783423:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.783424:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.783427:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.783430:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308ed8. 00000020:00000010:3.0:1713297443.783432:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099f82600. 00000020:00000040:3.0:1713297443.783434:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.783436:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.784367:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.784369:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486491328 02000000:00000001:3.0:1713297443.784370:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.784371:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.784373:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.784375:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.784376:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486491328 00000020:00000001:3.0:1713297443.784378:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.784379:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.784380:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.784381:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.784383:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.784384:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.784386:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.784387:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.784389:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a0ae200. 00000020:00000010:3.0:1713297443.784391:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.784392:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308ed8. 00000100:00000040:3.0:1713297443.784396:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.784398:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.784399:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.784400:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.784402:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.784412:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.784415:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.784416:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.784419:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58548 00000100:00000040:3.0:1713297443.784420:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.784422:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110140672 : -131938599410944 : ffff8800a6a66300) 00000100:00000040:3.0:1713297443.784425:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a66300 x1796518486491328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.784430:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.784431:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.784433:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486491328:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.784435:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486491328 00000020:00000001:3.0:1713297443.784436:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.784437:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.784438:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.784440:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.784456:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.784458:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.784460:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.784460:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.784461:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.784464:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.784465:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.784466:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.784467:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.784468:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.784470:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.784471:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.784471:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.784472:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.784473:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.784474:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.784475:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.784476:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.784478:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.784479:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.784480:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800822eec00. 02000000:00000001:3.0:1713297443.784481:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.784483:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.784484:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.784486:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.784487:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.784489:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.784491:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.784492:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.784494:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.784497:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.784498:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297443.797745:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.797750:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.797756:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.797764:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.797767:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297443.797771:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.797774:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297443.797778:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297443.797784:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004440, transno 0, xid 1796518486491328 00010000:00000001:3.0:1713297443.797788:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.797799:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a66300 x1796518486491328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.797810:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.797812:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.797817:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=27 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297443.797822:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.797825:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.797828:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.797832:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.797835:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.797837:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.797842:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.797847:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e016e8. 00000100:00000200:3.0:1713297443.797853:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486491328, offset 224 00000400:00000200:3.0:1713297443.797859:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.797871:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.797879:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522594:522594:256:4294967295] 192.168.204.30@tcp LPNI seq info [522594:522594:8:4294967295] 00000400:00000200:3.0:1713297443.797891:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.797899:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.797902:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297443.797908:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.797916:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.797921:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.797942:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.797946:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.797949:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.797951:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.797954:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.797960:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a66300 x1796518486491328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/432 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.797974:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486491328:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13540us (13642us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297443.797986:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58548 00000100:00000040:3.0:1713297443.797989:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.797992:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297443.797994:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.797999:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.798004:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308ed8. 00000020:00000010:3.0:1713297443.798009:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a0ae200. 00000020:00000040:3.0:1713297443.798013:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297443.798017:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.805090:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.805095:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486491456 02000000:00000001:3.0:1713297443.805098:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.805101:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.805103:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.805108:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.805112:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486491456 00000020:00000001:3.0:1713297443.805115:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.805117:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.805119:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.805123:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.805126:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.805129:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.805133:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.805135:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.805140:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074343400. 00000020:00000010:3.0:1713297443.805144:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.805148:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308ed8. 00000100:00000040:3.0:1713297443.805178:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.805182:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.805184:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.805187:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.805190:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.805193:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.805196:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.805200:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.805203:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.805206:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.805210:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.805212:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.805215:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.805217:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.805218:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.805220:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.805222:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.805223:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.805226:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.805229:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.805232:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.805234:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.805237:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.805239:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.805242:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.805249:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (651165696->652214271) req@ffff8800936b0380 x1796518486491456/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.805262:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.805264:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800936b0380 with x1796518486491456 ext(651165696->652214271) 00010000:00000001:3.0:1713297443.805268:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.805270:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.805273:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.805275:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.805278:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.805282:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.805284:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.805285:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.805287:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800936b0380 00002000:00000001:3.0:1713297443.805290:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.805292:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.805297:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.805314:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.805324:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.805327:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.805331:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65946 00000100:00000040:3.0:1713297443.805335:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.805337:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134787482496 : -131938922069120 : ffff8800936b0380) 00000100:00000040:3.0:1713297443.805343:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800936b0380 x1796518486491456/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.805354:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.805355:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.805360:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800936b0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486491456:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.805364:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486491456 00000020:00000001:3.0:1713297443.805367:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.805370:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.805372:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.805375:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.805377:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.805380:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.805383:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.805385:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.805387:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.805389:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.805392:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.805398:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.805400:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.805404:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880081a6c800. 02000000:00000001:3.0:1713297443.805407:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.805410:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.805414:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.805416:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.805419:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.805421:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.805426:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.805429:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.805432:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.805434:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.805438:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3814719488 00000020:00000001:3.0:1713297443.805471:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.805473:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3814719488 left=3286237184 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.805477:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:3.0:1713297443.805480:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.805482:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.805485:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.805487:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.805490:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.805494:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.805496:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.805498:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.805502:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.805506:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.805508:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.805510:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.805513:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.805518:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.805520:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.805525:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.805531:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.808598:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.808606:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.808608:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.808610:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.808613:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.808616:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081a6c000. 00000100:00000010:3.0:1713297443.808620:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a1ac000. 00000020:00000040:3.0:1713297443.808623:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.808632:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.808635:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.808641:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297443.808649:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65965e8. 00000400:00000200:3.0:1713297443.808654:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.808663:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.808669:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522595:522595:256:4294967295] 192.168.204.30@tcp LPNI seq info [522595:522595:8:4294967295] 00000400:00000200:3.0:1713297443.808675:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.808681:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.808686:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.808690:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d300. 00000800:00000200:3.0:1713297443.808694:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.808700:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.808704:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.808724:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384140-0x661ec8e384140 00000100:00000001:3.0:1713297443.808730:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.811861:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.811867:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.811870:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.811876:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.811884:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.811888:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.811890:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.811893:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.811895:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.811897:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.811899:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.811901:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.811902:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.811904:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.811905:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.811908:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.811911:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.811913:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.811919:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.811923:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.811928:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081a6fc00. 00080000:00000001:3.0:1713297443.811932:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134489422848 : -131939220128768 : ffff880081a6fc00) 00080000:00000001:3.0:1713297443.811936:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.811957:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.811960:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.811974:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.811976:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.811978:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.811981:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.811983:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.811985:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.811989:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.811998:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.812003:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.812006:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.812010:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081a6d800. 00080000:00000001:3.0:1713297443.812012:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134489413632 : -131939220137984 : ffff880081a6d800) 00080000:00000001:3.0:1713297443.812019:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.812027:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.812030:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.812034:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.812059:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.812061:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.812064:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.812071:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.812094:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.812100:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.812137:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.812141:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.812143:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537120. 00000020:00000040:3.0:1713297443.812146:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.812148:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.812151:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.812153:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.812174:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.812177:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.812179:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.812217:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.812219:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004442, last_committed = 133144004441 00000001:00000010:3.0:1713297443.812223:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537c60. 00000001:00000040:3.0:1713297443.812225:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.812227:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.812232:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.812267:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.812270:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.812278:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.815051:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.815055:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.815058:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.815060:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.815065:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.815067:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.815068:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.815071:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.815073:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a1ac000. 00000100:00000010:3.0:1713297443.815077:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081a6c000. 00000100:00000001:3.0:1713297443.815079:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.815081:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.815085:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004441, transno 133144004442, xid 1796518486491456 00010000:00000001:3.0:1713297443.815088:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.815095:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800936b0380 x1796518486491456/t133144004442(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.815104:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.815106:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.815111:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.815115:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.815118:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.815120:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.815123:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.815125:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.815128:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.815131:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.815134:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9057f8. 00000100:00000200:3.0:1713297443.815138:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486491456, offset 224 00000400:00000200:3.0:1713297443.815143:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.815150:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.815173:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522596:522596:256:4294967295] 192.168.204.30@tcp LPNI seq info [522596:522596:8:4294967295] 00000400:00000200:3.0:1713297443.815183:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.815189:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.815192:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7da00. 00000800:00000200:3.0:1713297443.815196:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.815202:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.815205:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7da00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.815222:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.815226:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.815229:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.815231:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.815233:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.815238:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800936b0380 x1796518486491456/t133144004442(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.815249:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800936b0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486491456:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9894us (10220us total) trans 133144004442 rc 0/0 00000100:00100000:3.0:1713297443.815258:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65946 00000100:00000040:3.0:1713297443.815261:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.815264:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.815267:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.815273:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (651165696->652214271) req@ffff8800936b0380 x1796518486491456/t133144004442(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.815282:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.815283:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800936b0380 with x1796518486491456 ext(651165696->652214271) 00010000:00000001:3.0:1713297443.815286:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.815288:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.815291:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.815293:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.815296:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.815299:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.815300:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.815301:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.815303:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800936b0380 00002000:00000001:3.0:1713297443.815305:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.815307:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.815310:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.815315:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308ed8. 00000020:00000010:3.0:1713297443.815319:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074343400. 00000020:00000040:3.0:1713297443.815323:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.815326:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.816520:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.816523:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486491520 02000000:00000001:3.0:1713297443.816526:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.816528:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.816530:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.816533:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.816536:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486491520 00000020:00000001:3.0:1713297443.816538:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.816540:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.816541:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.816544:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.816546:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.816548:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.816552:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.816553:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.816557:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074343400. 00000020:00000010:3.0:1713297443.816560:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.816563:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308ed8. 00000100:00000040:3.0:1713297443.816569:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297443.816572:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.816573:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297443.816575:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.816579:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.816594:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.816602:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.816603:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.816608:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58549 00000100:00000040:3.0:1713297443.816612:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.816614:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110144256 : -131938599407360 : ffff8800a6a67100) 00000100:00000040:3.0:1713297443.816619:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a67100 x1796518486491520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 440/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.816629:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.816630:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.816634:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486491520:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297443.816638:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486491520 00000020:00000001:3.0:1713297443.816640:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.816642:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.816644:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.816646:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.816648:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297443.816651:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.816654:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.816655:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.816657:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.816660:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.816662:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.816664:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.816666:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.816668:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.816670:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.816671:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.816673:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.816674:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.816675:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.816677:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.816679:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.816681:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.816684:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.816686:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.816689:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880081a6c000. 02000000:00000001:3.0:1713297443.816692:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.816694:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.816697:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297443.816699:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.816701:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.816704:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.816707:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297443.816709:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297443.816713:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297443.816717:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297443.816719:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713297443.836530:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.836534:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486491648 02000000:00000001:3.0:1713297443.836537:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.836539:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.836542:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.836546:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.836549:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486491648 00000020:00000001:3.0:1713297443.836552:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.836554:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.836556:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.836559:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.836561:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.836564:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.836568:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.836569:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.836573:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b806600. 00000020:00000010:3.0:1713297443.836578:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.836583:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297443.836590:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.836593:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.836594:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.836597:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.836599:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.836601:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.836604:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.836607:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.836610:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.836612:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.836615:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.836618:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.836620:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.836621:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.836623:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.836624:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.836632:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.836634:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.836636:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.836639:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.836642:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.836644:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.836647:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.836649:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.836651:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.836658:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (652214272->653262847) req@ffff8800a6a67480 x1796518486491648/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.836668:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.836670:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a67480 with x1796518486491648 ext(652214272->653262847) 00010000:00000001:3.0:1713297443.836674:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.836675:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.836678:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.836680:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.836682:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.836686:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.836687:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.836689:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.836690:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a67480 00002000:00000001:3.0:1713297443.836692:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.836694:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.836699:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.836714:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.836723:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.836725:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.836729:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65947 00000100:00000040:3.0:1713297443.836732:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.836733:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110145152 : -131938599406464 : ffff8800a6a67480) 00000100:00000040:3.0:1713297443.836738:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a67480 x1796518486491648/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.836747:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.836748:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.836752:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486491648:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.836755:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486491648 00000020:00000001:3.0:1713297443.836757:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.836760:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.836762:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.836763:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.836765:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.836767:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.836770:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.836772:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.836773:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.836775:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.836777:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.836782:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.836784:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.836788:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012d699800. 02000000:00000001:3.0:1713297443.836790:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.836793:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.836796:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.836798:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.836801:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.836802:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.836806:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.836809:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.836812:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.836814:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.836816:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3813670912 00000020:00000001:3.0:1713297443.836819:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.836822:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3813670912 left=3285188608 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.836825:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:3.0:1713297443.836827:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.836829:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.836832:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.836833:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.836836:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.836839:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.836841:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.836843:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.836847:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.836849:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.836851:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.836854:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.836856:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.836862:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.836864:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.836869:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.836873:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.838730:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.838735:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.838737:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.838738:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.838740:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.838742:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d699c00. 00000100:00000010:3.0:1713297443.838745:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf5a000. 00000020:00000040:3.0:1713297443.838747:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.838752:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.838754:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.838760:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297443.838765:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596620. 00000400:00000200:3.0:1713297443.838768:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.838775:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.838779:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522598:522598:256:4294967295] 192.168.204.30@tcp LPNI seq info [522598:522598:8:4294967295] 00000400:00000200:3.0:1713297443.838784:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.838788:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.838792:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.838794:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7de00. 00000800:00000200:3.0:1713297443.838797:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.838802:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.838805:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.838819:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384200-0x661ec8e384200 00000100:00000001:3.0:1713297443.838821:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.842337:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.842341:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.842343:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.842349:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.842356:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.842359:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.842361:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.842364:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.842365:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.842367:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.842368:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.842370:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.842371:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.842372:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.842373:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.842375:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.842378:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.842379:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.842386:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.842388:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.842393:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d69b400. 00080000:00000001:3.0:1713297443.842395:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137371087872 : -131936338463744 : ffff88012d69b400) 00080000:00000001:3.0:1713297443.842398:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.842416:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.842419:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.842431:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.842433:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.842434:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.842436:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.842438:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.842460:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.842463:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.842472:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.842476:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.842480:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.842482:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012d69b000. 00080000:00000001:3.0:1713297443.842484:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137371086848 : -131936338464768 : ffff88012d69b000) 00080000:00000001:3.0:1713297443.842490:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.842497:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.842499:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.842502:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.842521:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.842522:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.842523:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.842527:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.842532:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.842536:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.842565:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.842568:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.842570:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537060. 00000020:00000040:3.0:1713297443.842571:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.842573:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.842575:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.842576:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.842579:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.842586:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.842588:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.842621:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.842623:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004443, last_committed = 133144004442 00000001:00000010:3.0:1713297443.842626:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925379c0. 00000001:00000040:3.0:1713297443.842629:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.842631:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.842636:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.842670:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.842673:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.842681:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.844606:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.844609:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.844611:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.844612:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.844615:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.844616:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.844618:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.844620:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.844621:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf5a000. 00000100:00000010:3.0:1713297443.844623:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d699c00. 00000100:00000001:3.0:1713297443.844625:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.844625:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.844628:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004442, transno 133144004443, xid 1796518486491648 00010000:00000001:3.0:1713297443.844630:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.844635:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a67480 x1796518486491648/t133144004443(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.844640:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.844642:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.844645:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.844648:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.844649:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.844650:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.844652:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.844654:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.844655:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.844657:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.844659:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e013b8. 00000100:00000200:3.0:1713297443.844662:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486491648, offset 224 00000400:00000200:3.0:1713297443.844665:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.844670:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.844674:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522599:522599:256:4294967295] 192.168.204.30@tcp LPNI seq info [522599:522599:8:4294967295] 00000400:00000200:3.0:1713297443.844679:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.844682:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.844685:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d800. 00000800:00000200:3.0:1713297443.844688:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.844691:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.844694:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.844706:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.844708:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.844710:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.844711:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.844712:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.844715:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a67480 x1796518486491648/t133144004443(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.844722:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486491648:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7973us (8245us total) trans 133144004443 rc 0/0 00000100:00100000:3.0:1713297443.844728:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65947 00000100:00000040:3.0:1713297443.844730:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.844731:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.844733:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.844737:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (652214272->653262847) req@ffff8800a6a67480 x1796518486491648/t133144004443(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.844742:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.844744:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a67480 with x1796518486491648 ext(652214272->653262847) 00010000:00000001:3.0:1713297443.844746:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.844747:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.844748:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.844750:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.844751:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.844753:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.844754:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.844755:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.844756:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a67480 00002000:00000001:3.0:1713297443.844757:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.844759:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.844762:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297443.844766:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297443.844768:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b806600. 00000020:00000040:3.0:1713297443.844771:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.844772:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.860691:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.860694:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486491840 02000000:00000001:3.0:1713297443.860696:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.860698:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.860700:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.860702:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.860705:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486491840 00000020:00000001:3.0:1713297443.860707:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.860708:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.860710:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.860711:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.860713:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.860715:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.860718:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.860719:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.860722:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074342200. 00000020:00000010:3.0:1713297443.860725:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297443.860728:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297443.860733:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.860735:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.860735:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.860737:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.860739:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.860741:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.860743:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.860745:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.860747:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.860749:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.860751:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.860752:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.860753:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.860754:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.860755:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.860756:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.860757:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.860758:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.860759:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.860761:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.860762:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.860763:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.860765:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.860766:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.860767:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.860771:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (653262848->654311423) req@ffff8800936b2300 x1796518486491840/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.860777:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.860779:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800936b2300 with x1796518486491840 ext(653262848->654311423) 00010000:00000001:3.0:1713297443.860781:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.860781:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.860783:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.860784:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.860786:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.860788:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.860789:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.860790:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.860791:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800936b2300 00002000:00000001:3.0:1713297443.860792:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.860794:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.860797:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.860807:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.860812:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.860813:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.860816:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65948 00000100:00000040:3.0:1713297443.860817:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.860819:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134787490560 : -131938922061056 : ffff8800936b2300) 00000100:00000040:3.0:1713297443.860821:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800936b2300 x1796518486491840/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.860827:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.860828:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.860830:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800936b2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486491840:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.860832:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486491840 00000020:00000001:3.0:1713297443.860833:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.860835:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.860836:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.860837:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.860838:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.860839:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.860841:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.860842:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.860843:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.860843:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.860845:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.860848:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.860849:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.860852:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006ff16000. 02000000:00000001:3.0:1713297443.860854:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.860855:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.860857:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.860859:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.860860:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.860861:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.860865:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.860866:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.860868:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.860869:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.860871:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3812622336 00000020:00000001:3.0:1713297443.860873:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.860874:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3812622336 left=3284140032 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.860877:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:3.0:1713297443.860878:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.860879:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.860880:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.860881:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.860882:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.860884:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.860885:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.860887:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.860888:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.860890:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.860891:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.860892:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.860893:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.860897:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.860898:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.860901:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.860905:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.862490:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.862495:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.862496:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.862497:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.862498:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.862501:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006ff16400. 00000100:00000010:3.0:1713297443.862503:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e149000. 00000020:00000040:3.0:1713297443.862505:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.862511:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.862513:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.862517:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.862523:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596658. 00000400:00000200:3.0:1713297443.862525:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.862543:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.862547:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522601:522601:256:4294967295] 192.168.204.30@tcp LPNI seq info [522601:522601:8:4294967295] 00000400:00000200:3.0:1713297443.862550:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.862554:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.862557:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.862559:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7da00. 00000800:00000200:3.0:1713297443.862562:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.862567:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.862569:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7da00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.862581:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3842c0-0x661ec8e3842c0 00000100:00000001:3.0:1713297443.862583:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.864938:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.864942:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.864943:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.864948:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.864980:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.864983:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.864984:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.864986:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.864987:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.864989:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.864990:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.864991:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.864991:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.864992:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.864993:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.864996:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.864997:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.864999:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.865004:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.865006:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.865011:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ff16800. 00080000:00000001:3.0:1713297443.865013:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134192310272 : -131939517241344 : ffff88006ff16800) 00080000:00000001:3.0:1713297443.865015:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.865048:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.865049:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.865060:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.865061:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.865062:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.865074:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.865076:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.865077:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.865079:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.865084:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.865086:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.865089:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.865091:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006ff15000. 00080000:00000001:3.0:1713297443.865092:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134192304128 : -131939517247488 : ffff88006ff15000) 00080000:00000001:3.0:1713297443.865096:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.865099:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.865101:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.865104:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.865125:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.865126:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.865127:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.865130:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.865134:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.865138:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.865177:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.865180:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.865182:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537840. 00000020:00000040:3.0:1713297443.865183:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.865185:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.865187:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.865188:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.865190:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.865192:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.865194:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.865225:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.865227:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004444, last_committed = 133144004443 00000001:00000010:3.0:1713297443.865228:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537ea0. 00000001:00000040:3.0:1713297443.865230:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.865231:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.865235:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.865257:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.865259:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.865263:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.867277:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.867279:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.867282:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.867283:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.867286:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.867286:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.867288:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.867289:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.867291:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e149000. 00000100:00000010:3.0:1713297443.867293:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006ff16400. 00000100:00000001:3.0:1713297443.867298:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.867299:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.867301:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004443, transno 133144004444, xid 1796518486491840 00010000:00000001:3.0:1713297443.867303:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.867308:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800936b2300 x1796518486491840/t133144004444(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.867313:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.867315:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.867317:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.867320:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.867321:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.867323:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.867325:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.867327:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.867329:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.867331:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.867332:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9052a8. 00000100:00000200:3.0:1713297443.867335:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486491840, offset 224 00000400:00000200:3.0:1713297443.867337:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.867342:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.867345:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522602:522602:256:4294967295] 192.168.204.30@tcp LPNI seq info [522602:522602:8:4294967295] 00000400:00000200:3.0:1713297443.867351:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.867354:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.867356:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297443.867359:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.867362:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.867365:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.867376:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.867378:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.867379:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.867380:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.867381:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.867384:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800936b2300 x1796518486491840/t133144004444(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.867391:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800936b2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486491840:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6562us (6747us total) trans 133144004444 rc 0/0 00000100:00100000:3.0:1713297443.867397:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65948 00000100:00000040:3.0:1713297443.867399:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.867400:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.867402:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.867407:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (653262848->654311423) req@ffff8800936b2300 x1796518486491840/t133144004444(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.867411:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.867413:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800936b2300 with x1796518486491840 ext(653262848->654311423) 00010000:00000001:3.0:1713297443.867414:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.867416:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.867418:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.867419:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.867420:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.867422:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.867423:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.867424:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.867425:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800936b2300 00002000:00000001:3.0:1713297443.867426:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.867427:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.867430:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297443.867434:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297443.867438:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074342200. 00000020:00000040:3.0:1713297443.867455:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.867458:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.882843:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.882847:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486492032 02000000:00000001:3.0:1713297443.882850:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.882852:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.882855:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.882859:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.882862:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486492032 00000020:00000001:3.0:1713297443.882865:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.882866:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.882868:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.882871:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.882875:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.882877:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.882882:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.882883:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.882887:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b807c00. 00000020:00000010:3.0:1713297443.882891:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.882895:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297443.882902:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.882905:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.882906:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.882908:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.882910:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.882913:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.882915:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.882919:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.882923:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.882926:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.882929:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.882931:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.882933:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.882935:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.882936:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.882937:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.882939:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.882940:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.882942:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.882946:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.882948:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.882949:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.882952:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.882954:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.882957:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.882964:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (654311424->655359999) req@ffff8801173adf80 x1796518486492032/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.882975:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.882977:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173adf80 with x1796518486492032 ext(654311424->655359999) 00010000:00000001:3.0:1713297443.882980:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.882982:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.882984:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.882986:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.882989:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.882992:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.882994:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.882995:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.882996:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173adf80 00002000:00000001:3.0:1713297443.882999:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.883000:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.883006:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.883023:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.883032:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.883034:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.883038:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65949 00000100:00000040:3.0:1713297443.883041:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.883043:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136998920064 : -131936710631552 : ffff8801173adf80) 00000100:00000040:3.0:1713297443.883048:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801173adf80 x1796518486492032/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.883056:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.883058:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.883061:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801173adf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486492032:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.883064:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486492032 00000020:00000001:3.0:1713297443.883067:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.883070:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.883072:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.883074:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.883075:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.883078:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.883081:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.883083:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.883084:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.883086:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.883088:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.883094:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.883097:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.883100:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801361e1800. 02000000:00000001:3.0:1713297443.883103:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.883106:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.883109:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.883111:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.883113:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.883115:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.883120:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.883122:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.883125:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.883127:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.883129:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3811573760 00000020:00000001:3.0:1713297443.883133:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.883135:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3811573760 left=3283091456 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.883138:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:3.0:1713297443.883140:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.883142:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.883145:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.883146:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.883149:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.883152:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.883173:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.883176:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.883179:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.883182:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.883184:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.883186:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.883189:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.883195:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.883198:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.883202:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.883207:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.885210:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.885217:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.885219:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.885221:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.885223:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.885227:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801361e0000. 00000100:00000010:3.0:1713297443.885231:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008cfa4000. 00000020:00000040:3.0:1713297443.885234:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.885242:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.885244:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.885249:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.885257:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596690. 00000400:00000200:3.0:1713297443.885261:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.885270:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.885275:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522604:522604:256:4294967295] 192.168.204.30@tcp LPNI seq info [522604:522604:8:4294967295] 00000400:00000200:3.0:1713297443.885279:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.885284:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.885289:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.885292:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7de00. 00000800:00000200:3.0:1713297443.885296:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.885301:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.885304:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.885324:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384380-0x661ec8e384380 00000100:00000001:3.0:1713297443.885327:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.887789:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.887792:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.887794:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.887799:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.887805:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.887809:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.887811:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.887813:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.887815:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.887816:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.887817:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.887830:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.887830:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.887832:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.887833:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.887835:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.887837:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.887840:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.887845:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.887848:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.887853:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801361e3400. 00080000:00000001:3.0:1713297443.887857:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137517134848 : -131936192416768 : ffff8801361e3400) 00080000:00000001:3.0:1713297443.887860:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.887880:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.887882:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.887894:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.887897:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.887898:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.887900:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.887902:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.887904:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.887906:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.887913:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.887916:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.887919:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.887921:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801361e2800. 00080000:00000001:3.0:1713297443.887923:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137517131776 : -131936192419840 : ffff8801361e2800) 00080000:00000001:3.0:1713297443.887928:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.887935:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.887937:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.887941:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.887962:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.887965:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.887967:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.887972:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.887979:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.887983:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.888020:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.888024:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.888027:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925378a0. 00000020:00000040:3.0:1713297443.888029:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.888032:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.888034:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.888036:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.888039:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.888042:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.888043:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.888082:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.888085:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004445, last_committed = 133144004444 00000001:00000010:3.0:1713297443.888088:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537000. 00000001:00000040:3.0:1713297443.888091:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.888093:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.888098:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.888132:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.888135:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.888142:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.890260:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.890263:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.890265:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.890266:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.890269:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.890270:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.890271:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.890273:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.890275:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008cfa4000. 00000100:00000010:3.0:1713297443.890277:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801361e0000. 00000100:00000001:3.0:1713297443.890278:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.890279:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.890282:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004444, transno 133144004445, xid 1796518486492032 00010000:00000001:3.0:1713297443.890284:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.890288:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801173adf80 x1796518486492032/t133144004445(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.890294:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.890296:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.890298:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.890301:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.890303:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.890304:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.890306:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.890307:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.890309:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.890310:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.890312:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01660. 00000100:00000200:3.0:1713297443.890315:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486492032, offset 224 00000400:00000200:3.0:1713297443.890317:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.890322:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.890325:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522605:522605:256:4294967295] 192.168.204.30@tcp LPNI seq info [522605:522605:8:4294967295] 00000400:00000200:3.0:1713297443.890330:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.890333:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.890335:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297443.890337:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.890341:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.890343:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.890355:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.890357:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.890358:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.890359:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.890360:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.890363:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801173adf80 x1796518486492032/t133144004445(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.890370:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801173adf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486492032:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7313us (7585us total) trans 133144004445 rc 0/0 00000100:00100000:3.0:1713297443.890376:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65949 00000100:00000040:3.0:1713297443.890378:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.890379:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.890380:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.890384:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (654311424->655359999) req@ffff8801173adf80 x1796518486492032/t133144004445(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.890389:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.890390:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173adf80 with x1796518486492032 ext(654311424->655359999) 00010000:00000001:3.0:1713297443.890392:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.890394:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.890395:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.890396:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.890398:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.890399:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.890400:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.890400:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.890401:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173adf80 00002000:00000001:3.0:1713297443.890402:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.890404:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.890407:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297443.890409:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297443.890412:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b807c00. 00000020:00000040:3.0:1713297443.890414:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.890416:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.906068:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.906071:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486492224 02000000:00000001:3.0:1713297443.906072:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.906074:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.906076:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.906079:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.906081:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486492224 00000020:00000001:3.0:1713297443.906083:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.906084:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.906085:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.906088:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.906089:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.906091:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.906094:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.906095:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.906097:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c633400. 00000020:00000010:3.0:1713297443.906099:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722580. 00000020:00000010:3.0:1713297443.906102:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297443.906106:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.906108:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.906109:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.906111:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.906113:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.906114:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.906115:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.906118:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.906120:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.906122:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.906123:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.906125:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.906127:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.906128:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.906128:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.906129:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.906130:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.906131:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.906132:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.906134:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.906135:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.906136:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.906138:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.906139:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.906141:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.906145:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (655360000->656408575) req@ffff8801173aca80 x1796518486492224/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.906151:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.906152:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173aca80 with x1796518486492224 ext(655360000->656408575) 00010000:00000001:3.0:1713297443.906171:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.906173:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.906174:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.906175:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.906177:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.906179:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.906180:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.906181:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.906183:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173aca80 00002000:00000001:3.0:1713297443.906185:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.906186:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.906191:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.906205:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.906211:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.906213:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.906217:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65950 00000100:00000040:3.0:1713297443.906219:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.906221:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136998914688 : -131936710636928 : ffff8801173aca80) 00000100:00000040:3.0:1713297443.906225:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801173aca80 x1796518486492224/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.906233:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.906234:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.906236:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801173aca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486492224:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.906239:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486492224 00000020:00000001:3.0:1713297443.906242:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.906245:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.906246:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.906248:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.906249:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.906251:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.906254:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.906255:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.906256:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.906257:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.906259:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.906263:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.906265:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.906268:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880081a6f000. 02000000:00000001:3.0:1713297443.906270:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.906272:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.906274:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.906276:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.906278:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.906279:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.906283:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.906285:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.906287:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.906289:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.906291:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3810525184 00000020:00000001:3.0:1713297443.906294:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.906295:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3810525184 left=3282042880 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.906298:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:3.0:1713297443.906300:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.906301:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.906303:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.906304:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.906306:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.906308:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.906310:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.906312:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.906314:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.906317:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.906318:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.906320:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.906321:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.906325:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.906327:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.906331:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.906335:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.907920:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.907926:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.907928:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.907929:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.907931:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.907935:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081a6e000. 00000100:00000010:3.0:1713297443.907938:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf59000. 00000020:00000040:3.0:1713297443.907941:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.907948:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.907950:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.907955:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297443.907962:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65966c8. 00000400:00000200:3.0:1713297443.907966:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.907973:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.907977:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522607:522607:256:4294967295] 192.168.204.30@tcp LPNI seq info [522607:522607:8:4294967295] 00000400:00000200:3.0:1713297443.907981:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.907986:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.907991:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.907994:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7df00. 00000800:00000200:3.0:1713297443.907997:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.908001:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.908005:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.908022:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384440-0x661ec8e384440 00000100:00000001:3.0:1713297443.908025:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.910342:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.910345:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.910346:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.910351:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.910356:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.910359:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.910361:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.910362:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.910364:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.910365:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.910366:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.910368:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.910369:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.910370:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.910371:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.910373:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.910375:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.910380:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.910385:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.910388:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.910392:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081a6d000. 00080000:00000001:3.0:1713297443.910395:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134489411584 : -131939220140032 : ffff880081a6d000) 00080000:00000001:3.0:1713297443.910397:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.910412:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.910414:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.910425:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.910426:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.910427:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.910429:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.910431:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.910433:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.910435:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.910464:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.910468:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.910470:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.910472:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081a6d800. 00080000:00000001:3.0:1713297443.910474:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134489413632 : -131939220137984 : ffff880081a6d800) 00080000:00000001:3.0:1713297443.910478:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.910484:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.910485:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.910489:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.910506:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.910507:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.910509:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.910513:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.910518:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.910523:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.910556:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.910560:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.910562:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925376c0. 00000020:00000040:3.0:1713297443.910564:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.910566:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.910569:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.910571:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.910573:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.910577:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.910578:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.910615:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.910618:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004446, last_committed = 133144004445 00000001:00000010:3.0:1713297443.910622:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925378a0. 00000001:00000040:3.0:1713297443.910624:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.910626:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.910631:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.910664:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.910667:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.910674:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.912464:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.912466:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.912468:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.912470:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.912473:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.912474:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.912475:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.912477:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.912478:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf59000. 00000100:00000010:3.0:1713297443.912480:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081a6e000. 00000100:00000001:3.0:1713297443.912481:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.912482:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.912484:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004445, transno 133144004446, xid 1796518486492224 00010000:00000001:3.0:1713297443.912486:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.912490:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801173aca80 x1796518486492224/t133144004446(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.912495:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.912496:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.912498:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.912501:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.912502:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.912503:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.912505:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.912506:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.912508:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.912509:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.912511:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297443.912513:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486492224, offset 224 00000400:00000200:3.0:1713297443.912516:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.912520:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.912523:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522608:522608:256:4294967295] 192.168.204.30@tcp LPNI seq info [522608:522608:8:4294967295] 00000400:00000200:3.0:1713297443.912528:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.912531:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.912533:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297443.912535:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.912539:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.912541:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.912552:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.912554:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.912555:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.912557:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.912558:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.912561:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801173aca80 x1796518486492224/t133144004446(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.912567:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801173aca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486492224:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6333us (6539us total) trans 133144004446 rc 0/0 00000100:00100000:3.0:1713297443.912572:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65950 00000100:00000040:3.0:1713297443.912574:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.912575:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.912577:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.912581:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (655360000->656408575) req@ffff8801173aca80 x1796518486492224/t133144004446(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.912585:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.912586:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173aca80 with x1796518486492224 ext(655360000->656408575) 00010000:00000001:3.0:1713297443.912588:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.912589:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.912590:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.912591:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.912593:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.912594:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.912594:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.912595:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.912596:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173aca80 00002000:00000001:3.0:1713297443.912597:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.912598:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.912600:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722580. 00000020:00000010:3.0:1713297443.912603:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297443.912606:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c633400. 00000020:00000040:3.0:1713297443.912608:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.912609:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.928967:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.928969:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486492416 02000000:00000001:3.0:1713297443.928971:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.928972:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.928974:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.928976:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.928977:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486492416 00000020:00000001:3.0:1713297443.928979:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.928980:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.928981:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.928983:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.928985:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.928986:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.928989:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.928990:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.928993:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092363400. 00000020:00000010:3.0:1713297443.928995:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722280. 00000020:00000010:3.0:1713297443.928996:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297443.929000:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.929002:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.929003:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.929004:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.929006:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.929007:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.929009:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.929010:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.929012:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.929013:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.929014:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.929015:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.929017:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.929018:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.929019:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.929020:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.929021:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.929022:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.929023:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.929025:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.929026:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.929027:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.929029:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.929030:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.929031:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.929035:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (656408576->657457151) req@ffff8801173ae300 x1796518486492416/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.929040:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.929041:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173ae300 with x1796518486492416 ext(656408576->657457151) 00010000:00000001:3.0:1713297443.929043:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.929044:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.929045:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.929046:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.929047:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.929049:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.929050:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.929051:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.929052:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173ae300 00002000:00000001:3.0:1713297443.929053:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.929054:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.929056:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.929067:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.929072:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.929073:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.929075:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65951 00000100:00000040:3.0:1713297443.929077:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.929079:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136998920960 : -131936710630656 : ffff8801173ae300) 00000100:00000040:3.0:1713297443.929082:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801173ae300 x1796518486492416/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.929086:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.929087:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.929089:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801173ae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486492416:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.929092:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486492416 00000020:00000001:3.0:1713297443.929093:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.929094:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.929095:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.929096:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.929097:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.929098:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.929100:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.929101:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.929102:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.929103:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.929104:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.929107:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.929108:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.929110:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007c729c00. 02000000:00000001:3.0:1713297443.929111:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.929112:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.929114:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.929116:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.929117:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.929118:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.929121:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.929123:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.929125:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.929126:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.929128:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3809476608 00000020:00000001:3.0:1713297443.929130:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.929131:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3809476608 left=3280994304 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.929133:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:3.0:1713297443.929135:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.929136:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.929137:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.929138:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.929139:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.929141:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.929142:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.929144:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.929145:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.929147:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.929148:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.929149:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.929150:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.929167:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.929169:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.929171:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.929174:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.930982:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.930988:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.930990:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.930991:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.930993:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.930996:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007c729400. 00000100:00000010:3.0:1713297443.930998:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008bd2b000. 00000020:00000040:3.0:1713297443.931000:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.931008:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.931010:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.931014:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297443.931020:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596700. 00000400:00000200:3.0:1713297443.931024:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.931030:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.931034:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522610:522610:256:4294967295] 192.168.204.30@tcp LPNI seq info [522610:522610:8:4294967295] 00000400:00000200:3.0:1713297443.931039:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.931044:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.931048:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.931051:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d600. 00000800:00000200:3.0:1713297443.931055:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.931059:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.931062:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.931076:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384500-0x661ec8e384500 00000100:00000001:3.0:1713297443.931078:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.933342:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.933345:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.933347:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.933351:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.933355:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.933357:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.933359:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.933361:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.933362:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.933364:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.933365:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.933366:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.933367:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.933368:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.933369:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.933371:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.933373:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.933374:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.933377:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.933379:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.933383:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c729000. 00080000:00000001:3.0:1713297443.933385:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402101248 : -131939307450368 : ffff88007c729000) 00080000:00000001:3.0:1713297443.933388:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.933400:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.933401:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.933410:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.933412:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.933413:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.933414:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.933416:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.933418:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.933420:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.933425:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.933427:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.933430:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.933431:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c728400. 00080000:00000001:3.0:1713297443.933433:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402098176 : -131939307453440 : ffff88007c728400) 00080000:00000001:3.0:1713297443.933437:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.933458:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.933460:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.933463:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.933478:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.933479:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.933481:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.933486:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.933491:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.933496:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.933522:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.933526:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.933528:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537960. 00000020:00000040:3.0:1713297443.933530:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.933532:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.933534:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.933536:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.933537:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.933540:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.933541:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.933567:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.933568:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004447, last_committed = 133144004446 00000001:00000010:3.0:1713297443.933570:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537ea0. 00000001:00000040:3.0:1713297443.933573:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.933574:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.933576:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.933598:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.933600:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.933607:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.935672:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.935676:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.935678:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.935680:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.935684:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.935685:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.935686:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.935688:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.935691:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008bd2b000. 00000100:00000010:3.0:1713297443.935693:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007c729400. 00000100:00000001:3.0:1713297443.935695:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.935697:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.935699:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004446, transno 133144004447, xid 1796518486492416 00010000:00000001:3.0:1713297443.935701:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.935706:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801173ae300 x1796518486492416/t133144004447(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.935713:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.935714:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.935717:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.935720:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.935722:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.935724:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.935727:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.935728:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.935730:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.935732:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.935735:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01770. 00000100:00000200:3.0:1713297443.935737:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486492416, offset 224 00000400:00000200:3.0:1713297443.935741:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.935746:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.935751:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522611:522611:256:4294967295] 192.168.204.30@tcp LPNI seq info [522611:522611:8:4294967295] 00000400:00000200:3.0:1713297443.935758:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.935762:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.935765:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:3.0:1713297443.935768:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.935773:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.935776:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.935790:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.935793:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.935795:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.935796:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.935798:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.935801:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801173ae300 x1796518486492416/t133144004447(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.935810:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801173ae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486492416:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6721us (6873us total) trans 133144004447 rc 0/0 00000100:00100000:3.0:1713297443.935817:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65951 00000100:00000040:3.0:1713297443.935819:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.935821:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.935823:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.935827:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (656408576->657457151) req@ffff8801173ae300 x1796518486492416/t133144004447(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.935834:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.935836:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173ae300 with x1796518486492416 ext(656408576->657457151) 00010000:00000001:3.0:1713297443.935838:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.935839:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.935841:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.935843:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.935845:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.935847:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.935848:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.935849:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.935851:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173ae300 00002000:00000001:3.0:1713297443.935852:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.935854:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.935856:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722280. 00000020:00000010:3.0:1713297443.935859:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297443.935862:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092363400. 00000020:00000040:3.0:1713297443.935865:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.935867:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.951579:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.951583:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486492608 02000000:00000001:3.0:1713297443.951586:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.951587:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.951589:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.951593:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.951596:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486492608 00000020:00000001:3.0:1713297443.951598:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.951600:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.951602:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.951606:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.951609:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.951611:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.951615:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.951617:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.951620:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099b28200. 00000020:00000010:3.0:1713297443.951624:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722280. 00000020:00000010:3.0:1713297443.951627:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297443.951634:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.951636:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.951638:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.951641:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.951643:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.951645:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.951647:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.951648:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.951651:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.951652:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.951654:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.951655:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.951656:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.951658:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.951659:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.951659:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.951661:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.951661:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.951663:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.951665:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.951666:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.951667:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.951669:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.951670:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.951671:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.951676:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (657457152->658505727) req@ffff8801173afb80 x1796518486492608/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.951683:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.951685:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173afb80 with x1796518486492608 ext(657457152->658505727) 00010000:00000001:3.0:1713297443.951687:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.951688:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.951689:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.951691:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.951693:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.951696:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.951697:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.951698:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.951701:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173afb80 00002000:00000001:3.0:1713297443.951703:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.951705:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.951709:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.951725:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.951735:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.951736:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.951741:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65952 00000100:00000040:3.0:1713297443.951744:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.951747:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136998927232 : -131936710624384 : ffff8801173afb80) 00000100:00000040:3.0:1713297443.951752:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801173afb80 x1796518486492608/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.951761:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.951763:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.951766:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801173afb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486492608:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.951770:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486492608 00000020:00000001:3.0:1713297443.951772:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.951775:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.951776:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.951778:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.951780:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.951783:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.951785:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.951787:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.951789:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.951790:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.951792:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.951797:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.951799:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.951803:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007c728000. 02000000:00000001:3.0:1713297443.951805:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.951808:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.951811:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.951812:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.951816:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.951817:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.951821:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.951824:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.951826:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.951829:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.951832:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3808428032 00000020:00000001:3.0:1713297443.951835:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.951838:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3808428032 left=3279945728 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.951841:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:3.0:1713297443.951843:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.951845:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.951848:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.951849:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.951852:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.951855:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.951857:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.951860:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.951863:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.951866:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.951869:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.951870:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.951872:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.951876:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.951878:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.951882:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.951887:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.953854:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.953859:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.953861:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.953862:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.953863:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.953867:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007c72bc00. 00000100:00000010:3.0:1713297443.953869:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800739fc000. 00000020:00000040:3.0:1713297443.953871:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.953877:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.953878:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.953883:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.953889:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596738. 00000400:00000200:3.0:1713297443.953892:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.953898:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.953901:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522613:522613:256:4294967295] 192.168.204.30@tcp LPNI seq info [522613:522613:8:4294967295] 00000400:00000200:3.0:1713297443.953905:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.953909:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.953912:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.953914:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d400. 00000800:00000200:3.0:1713297443.953917:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.953921:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.953923:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.953939:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3845c0-0x661ec8e3845c0 00000100:00000001:3.0:1713297443.953941:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.956709:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.956713:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.956714:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.956719:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.956724:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.956726:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.956727:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.956729:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.956730:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.956731:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.956733:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.956734:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.956734:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.956736:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.956737:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.956739:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.956740:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.956741:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.956746:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.956748:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.956752:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c72b000. 00080000:00000001:3.0:1713297443.956754:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402109440 : -131939307442176 : ffff88007c72b000) 00080000:00000001:3.0:1713297443.956756:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.956771:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.956772:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.956781:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.956783:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.956784:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.956785:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.956787:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.956789:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.956791:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.956796:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.956798:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.956800:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.956802:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c728c00. 00080000:00000001:3.0:1713297443.956803:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402100224 : -131939307451392 : ffff88007c728c00) 00080000:00000001:3.0:1713297443.956807:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.956812:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.956814:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.956816:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.956843:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.956844:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.956846:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.956850:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.956854:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.956858:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.956886:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.956889:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.956890:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537c60. 00000020:00000040:3.0:1713297443.956893:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.956894:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.956897:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.956898:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.956900:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.956902:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.956904:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.956933:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.956934:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004448, last_committed = 133144004447 00000001:00000010:3.0:1713297443.956937:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925371e0. 00000001:00000040:3.0:1713297443.956939:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.956940:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.956944:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.956967:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.956969:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.956975:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.959319:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.959324:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.959327:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.959329:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.959334:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.959336:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.959337:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.959340:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.959343:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800739fc000. 00000100:00000010:3.0:1713297443.959346:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007c72bc00. 00000100:00000001:3.0:1713297443.959349:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.959351:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.959354:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004447, transno 133144004448, xid 1796518486492608 00010000:00000001:3.0:1713297443.959357:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.959364:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801173afb80 x1796518486492608/t133144004448(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.959372:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.959374:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.959377:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.959382:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.959385:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.959387:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.959390:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.959392:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.959394:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.959397:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.959400:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297443.959404:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486492608, offset 224 00000400:00000200:3.0:1713297443.959409:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.959415:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.959420:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522614:522614:256:4294967295] 192.168.204.30@tcp LPNI seq info [522614:522614:8:4294967295] 00000400:00000200:3.0:1713297443.959427:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.959431:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.959433:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7da00. 00000800:00000200:3.0:1713297443.959436:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.959440:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.959461:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7da00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.959473:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.959475:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.959477:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.959478:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.959479:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.959483:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801173afb80 x1796518486492608/t133144004448(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.959491:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801173afb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486492608:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7728us (7935us total) trans 133144004448 rc 0/0 00000100:00100000:3.0:1713297443.959497:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65952 00000100:00000040:3.0:1713297443.959499:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.959502:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.959503:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.959508:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (657457152->658505727) req@ffff8801173afb80 x1796518486492608/t133144004448(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.959513:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.959515:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173afb80 with x1796518486492608 ext(657457152->658505727) 00010000:00000001:3.0:1713297443.959517:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.959518:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.959519:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.959521:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.959522:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.959524:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.959525:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.959526:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.959527:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173afb80 00002000:00000001:3.0:1713297443.959528:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.959530:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.959532:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722280. 00000020:00000010:3.0:1713297443.959535:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297443.959538:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099b28200. 00000020:00000040:3.0:1713297443.959541:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.959542:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.975134:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297443.975137:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486492800 02000000:00000001:3.0:1713297443.975140:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297443.975143:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297443.975145:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297443.975148:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297443.975168:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486492800 00000020:00000001:3.0:1713297443.975171:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297443.975172:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297443.975174:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.975177:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297443.975180:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297443.975183:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297443.975186:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.975188:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297443.975191:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800882f3400. 00000020:00000010:3.0:1713297443.975195:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722280. 00000020:00000010:3.0:1713297443.975198:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297443.975205:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297443.975223:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297443.975224:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297443.975226:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297443.975228:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.975230:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.975232:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.975235:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297443.975237:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297443.975239:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.975242:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.975244:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.975245:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.975247:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.975248:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.975249:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.975251:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.975252:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.975253:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297443.975256:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.975258:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.975259:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.975261:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297443.975263:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.975265:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.975271:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (658505728->659554303) req@ffff8801173ace00 x1796518486492800/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.975279:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.975282:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173ace00 with x1796518486492800 ext(658505728->659554303) 00010000:00000001:3.0:1713297443.975284:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.975286:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.975287:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.975289:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.975292:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.975294:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.975295:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.975296:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.975298:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173ace00 00002000:00000001:3.0:1713297443.975299:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.975301:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.975305:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.975319:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297443.975326:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297443.975328:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297443.975332:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65953 00000100:00000040:3.0:1713297443.975334:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297443.975336:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136998915584 : -131936710636032 : ffff8801173ace00) 00000100:00000040:3.0:1713297443.975340:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801173ace00 x1796518486492800/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/0 e 0 to 0 dl 1713297454 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297443.975347:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297443.975348:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297443.975351:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801173ace00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486492800:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297443.975355:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486492800 00000020:00000001:3.0:1713297443.975356:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297443.975359:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297443.975360:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.975362:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297443.975363:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297443.975365:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297443.975368:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297443.975370:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297443.975371:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297443.975372:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.975374:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297443.975378:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297443.975379:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297443.975383:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007c72b000. 02000000:00000001:3.0:1713297443.975385:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.975388:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.975391:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297443.975392:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.975395:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297443.975396:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.975400:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297443.975402:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297443.975404:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297443.975406:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297443.975409:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3807379456 00000020:00000001:3.0:1713297443.975411:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297443.975413:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3807379456 left=3278897152 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297443.975416:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3278897152 : 3278897152 : c3700000) 00000020:00000001:3.0:1713297443.975418:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297443.975420:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297443.975423:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297443.975424:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297443.975426:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297443.975429:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297443.975431:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297443.975433:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297443.975436:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297443.975438:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297443.975440:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297443.975462:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297443.975464:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297443.975468:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297443.975470:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297443.975474:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.975478:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297443.977947:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297443.977954:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.977956:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.977957:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.977959:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297443.977963:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007c728c00. 00000100:00000010:3.0:1713297443.977967:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080fc9000. 00000020:00000040:3.0:1713297443.977969:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297443.977978:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297443.977981:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297443.977986:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297443.977993:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596770. 00000400:00000200:3.0:1713297443.977997:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.978005:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.978009:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522616:522616:256:4294967295] 192.168.204.30@tcp LPNI seq info [522616:522616:8:4294967295] 00000400:00000200:3.0:1713297443.978013:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297443.978018:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297443.978023:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.978026:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7de00. 00000800:00000200:3.0:1713297443.978030:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.978035:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.978038:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297443.978058:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384680-0x661ec8e384680 00000100:00000001:3.0:1713297443.978061:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297443.981468:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.981473:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297443.981475:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.981480:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.981487:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.981490:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297443.981493:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.981495:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297443.981498:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.981500:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.981501:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.981503:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.981504:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297443.981506:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297443.981507:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.981510:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297443.981513:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297443.981515:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.981521:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.981525:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.981532:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c728400. 00080000:00000001:3.0:1713297443.981536:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402098176 : -131939307453440 : ffff88007c728400) 00080000:00000001:3.0:1713297443.981539:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.981560:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.981562:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.981576:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.981578:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297443.981580:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.981583:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297443.981585:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.981588:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297443.981591:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297443.981599:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297443.981603:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297443.981606:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297443.981609:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c72a000. 00080000:00000001:3.0:1713297443.981611:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402105344 : -131939307446272 : ffff88007c72a000) 00080000:00000001:3.0:1713297443.981616:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297443.981624:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.981626:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297443.981631:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297443.981657:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297443.981659:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.981662:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297443.981669:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.981678:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.981684:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297443.981726:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.981731:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297443.981734:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537a20. 00000020:00000040:3.0:1713297443.981736:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297443.981738:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297443.981740:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.981742:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297443.981745:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297443.981749:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297443.981751:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297443.981799:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297443.981802:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004449, last_committed = 133144004448 00000001:00000010:3.0:1713297443.981807:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537cc0. 00000001:00000040:3.0:1713297443.981809:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297443.981812:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297443.981818:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297443.981858:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297443.981862:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297443.981887:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297443.984636:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297443.984641:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297443.984644:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.984646:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.984651:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297443.984653:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297443.984655:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297443.984659:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297443.984662:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080fc9000. 00000100:00000010:3.0:1713297443.984666:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007c728c00. 00000100:00000001:3.0:1713297443.984669:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297443.984671:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297443.984675:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004448, transno 133144004449, xid 1796518486492800 00010000:00000001:3.0:1713297443.984678:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297443.984685:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801173ace00 x1796518486492800/t133144004449(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297443.984695:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297443.984698:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297443.984702:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=124 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297443.984707:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297443.984710:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297443.984712:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297443.984715:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297443.984718:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.984721:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297443.984724:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297443.984728:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01440. 00000100:00000200:3.0:1713297443.984732:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486492800, offset 224 00000400:00000200:3.0:1713297443.984737:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297443.984745:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297443.984751:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522617:522617:256:4294967295] 192.168.204.30@tcp LPNI seq info [522617:522617:8:4294967295] 00000400:00000200:3.0:1713297443.984761:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297443.984767:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297443.984770:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d300. 00000800:00000200:3.0:1713297443.984775:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297443.984780:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297443.984784:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297443.984807:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297443.984811:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297443.984814:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297443.984816:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297443.984819:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297443.984825:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801173ace00 x1796518486492800/t133144004449(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297443.984838:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801173ace00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486492800:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9487us (9758us total) trans 133144004449 rc 0/0 00000100:00100000:3.0:1713297443.984848:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65953 00000100:00000040:3.0:1713297443.984852:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297443.984855:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297443.984857:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297443.984863:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (658505728->659554303) req@ffff8801173ace00 x1796518486492800/t133144004449(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:114/0 lens 488/448 e 0 to 0 dl 1713297454 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297443.984873:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297443.984875:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173ace00 with x1796518486492800 ext(658505728->659554303) 00010000:00000001:3.0:1713297443.984878:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297443.984880:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297443.984882:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297443.984886:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.984888:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297443.984891:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297443.984892:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297443.984894:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297443.984896:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173ace00 00002000:00000001:3.0:1713297443.984898:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297443.984900:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297443.984904:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722280. 00000020:00000010:3.0:1713297443.984909:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297443.984914:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800882f3400. 00000020:00000040:3.0:1713297443.984918:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297443.984921:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.000951:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.000954:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486492992 02000000:00000001:3.0:1713297444.000956:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.000958:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.000960:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.000962:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.000976:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486492992 00000020:00000001:3.0:1713297444.000978:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.000980:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.000981:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.000983:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.000985:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.000986:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.000989:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713297444.000992:0:28332:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:3.0:1713297444.001005:0:28332:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.001008:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b807c00. 00000020:00000010:3.0:1713297444.001010:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.001013:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.001017:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.001019:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.001020:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.001022:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.001023:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.001025:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.001027:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.001029:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.001031:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.001032:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.001034:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.001035:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.001036:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.001037:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.001038:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.001039:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.001040:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.001041:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.001042:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.001044:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.001045:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.001047:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.001048:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.001050:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.001066:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.001072:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (659554304->660602879) req@ffff8801173af100 x1796518486492992/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.001078:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.001080:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173af100 with x1796518486492992 ext(659554304->660602879) 00010000:00000001:3.0:1713297444.001083:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.001084:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.001085:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.001086:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.001088:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.001090:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.001091:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.001091:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.001092:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173af100 00002000:00000001:3.0:1713297444.001094:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.001095:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.001098:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.001108:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.001111:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.001112:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.001115:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65954 00000100:00000040:3.0:1713297444.001116:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.001118:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136998924544 : -131936710627072 : ffff8801173af100) 00000100:00000040:3.0:1713297444.001121:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801173af100 x1796518486492992/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.001126:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.001127:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.001130:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801173af100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486492992:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.001133:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486492992 00000020:00000001:3.0:1713297444.001134:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.001136:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.001137:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.001138:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.001139:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.001141:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.001144:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.001145:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.001146:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.001146:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.001148:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.001166:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.001167:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.001171:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007c729000. 02000000:00000001:3.0:1713297444.001172:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.001174:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.001177:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.001178:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.001180:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.001181:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.001185:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.001187:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.001189:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.001191:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.001193:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3806330880 00000020:00000001:3.0:1713297444.001195:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.001196:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3806330880 left=3277848576 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.001210:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:3.0:1713297444.001211:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.001212:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.001214:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.001215:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.001217:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.001219:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.001220:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.001222:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.001224:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.001226:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.001227:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.001228:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.001229:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.001232:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.001233:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.001237:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.001240:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.003303:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.003308:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.003309:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.003311:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.003312:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.003315:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007c728400. 00000100:00000010:3.0:1713297444.003318:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880089661000. 00000020:00000040:3.0:1713297444.003320:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.003326:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.003327:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.003332:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.003338:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65967a8. 00000400:00000200:3.0:1713297444.003341:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.003348:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.003352:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522619:522619:256:4294967295] 192.168.204.30@tcp LPNI seq info [522619:522619:8:4294967295] 00000400:00000200:3.0:1713297444.003355:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.003360:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.003364:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.003366:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d500. 00000800:00000200:3.0:1713297444.003369:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.003373:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.003376:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.003392:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384740-0x661ec8e384740 00000100:00000001:3.0:1713297444.003395:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.007013:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.007017:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.007018:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.007023:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.007028:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.007031:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.007032:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.007034:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.007036:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.007037:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.007038:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.007039:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.007040:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.007041:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.007042:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.007044:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.007046:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.007047:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.007052:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.007054:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.007058:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c72a000. 00080000:00000001:3.0:1713297444.007061:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402105344 : -131939307446272 : ffff88007c72a000) 00080000:00000001:3.0:1713297444.007063:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.007077:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.007079:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.007088:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.007090:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.007091:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.007092:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.007094:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.007096:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.007098:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.007103:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.007106:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.007109:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.007111:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c72bc00. 00080000:00000001:3.0:1713297444.007112:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402112512 : -131939307439104 : ffff88007c72bc00) 00080000:00000001:3.0:1713297444.007117:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.007121:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.007123:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.007126:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.007142:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.007144:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.007145:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.007150:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.007176:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.007181:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.007211:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.007215:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.007217:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537c60. 00000020:00000040:3.0:1713297444.007219:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.007221:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.007223:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.007225:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.007226:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.007229:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.007231:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.007263:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.007265:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004450, last_committed = 133144004449 00000001:00000010:3.0:1713297444.007268:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537ba0. 00000001:00000040:3.0:1713297444.007271:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.007272:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.007276:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.007303:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.007305:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.007311:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.009635:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.009638:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.009640:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.009642:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.009645:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.009647:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.009648:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.009650:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.009652:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880089661000. 00000100:00000010:3.0:1713297444.009655:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007c728400. 00000100:00000001:3.0:1713297444.009656:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.009657:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.009660:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004449, transno 133144004450, xid 1796518486492992 00010000:00000001:3.0:1713297444.009662:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.009668:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801173af100 x1796518486492992/t133144004450(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.009675:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.009677:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.009679:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.009682:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.009685:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.009686:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.009688:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.009690:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.009692:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.009694:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.009696:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9056e8. 00000100:00000200:3.0:1713297444.009699:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486492992, offset 224 00000400:00000200:3.0:1713297444.009702:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.009708:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.009712:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522620:522620:256:4294967295] 192.168.204.30@tcp LPNI seq info [522620:522620:8:4294967295] 00000400:00000200:3.0:1713297444.009719:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.009723:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.009726:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297444.009729:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.009734:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.009737:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.009754:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.009756:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.009758:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.009759:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.009761:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.009764:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801173af100 x1796518486492992/t133144004450(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.009772:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801173af100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486492992:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8644us (8900us total) trans 133144004450 rc 0/0 00000100:00100000:3.0:1713297444.009779:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65954 00000100:00000040:3.0:1713297444.009781:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.009783:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.009785:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.009789:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (659554304->660602879) req@ffff8801173af100 x1796518486492992/t133144004450(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.009796:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.009797:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173af100 with x1796518486492992 ext(659554304->660602879) 00010000:00000001:3.0:1713297444.009799:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.009801:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.009802:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.009804:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.009806:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.009807:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.009808:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.009809:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.009810:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173af100 00002000:00000001:3.0:1713297444.009812:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.009814:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.009817:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.009820:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.009822:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b807c00. 00000020:00000040:3.0:1713297444.009825:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.009827:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.029073:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.029077:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486493184 02000000:00000001:3.0:1713297444.029080:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.029081:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.029084:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.029087:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.029089:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486493184 00000020:00000001:3.0:1713297444.029091:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.029093:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.029095:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.029097:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.029100:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.029102:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.029105:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.029107:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.029111:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a85fc00. 00000020:00000010:3.0:1713297444.029113:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.029116:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.029121:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.029124:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.029125:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.029127:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.029129:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.029131:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.029133:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.029136:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.029138:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.029139:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.029142:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.029144:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.029145:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.029147:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.029148:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.029149:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.029170:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.029171:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.029173:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.029175:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.029177:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.029179:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.029181:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.029182:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.029184:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.029191:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (660602880->661651455) req@ffff88007d602300 x1796518486493184/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.029200:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.029202:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d602300 with x1796518486493184 ext(660602880->661651455) 00010000:00000001:3.0:1713297444.029204:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.029206:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.029207:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.029209:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.029211:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.029213:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.029214:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.029215:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.029216:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d602300 00002000:00000001:3.0:1713297444.029218:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.029220:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.029223:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.029239:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.029247:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.029248:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.029252:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65955 00000100:00000040:3.0:1713297444.029255:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.029257:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417670912 : -131939291880704 : ffff88007d602300) 00000100:00000040:3.0:1713297444.029261:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d602300 x1796518486493184/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.029268:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.029269:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.029272:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d602300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486493184:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.029276:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486493184 00000020:00000001:3.0:1713297444.029278:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.029280:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.029281:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.029283:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.029284:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.029286:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.029289:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.029290:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.029291:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.029292:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.029294:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.029298:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.029299:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.029302:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007c72a400. 02000000:00000001:3.0:1713297444.029304:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.029306:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.029309:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.029310:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.029312:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.029313:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.029317:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.029318:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.029320:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.029322:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.029325:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3805282304 00000020:00000001:3.0:1713297444.029328:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.029330:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3805282304 left=3276800000 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.029332:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:3.0:1713297444.029334:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.029336:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.029338:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.029339:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.029341:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.029344:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.029345:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.029346:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.029348:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.029351:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.029352:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.029354:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.029355:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.029358:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.029360:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.029363:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.029367:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.031724:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.031730:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.031732:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.031733:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.031735:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.031738:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007c72a000. 00000100:00000010:3.0:1713297444.031740:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cc4f000. 00000020:00000040:3.0:1713297444.031743:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.031749:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.031751:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.031755:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.031762:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65967e0. 00000400:00000200:3.0:1713297444.031766:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.031774:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.031779:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522622:522622:256:4294967295] 192.168.204.30@tcp LPNI seq info [522622:522622:8:4294967295] 00000400:00000200:3.0:1713297444.031783:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.031788:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.031793:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.031795:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d700. 00000800:00000200:3.0:1713297444.031799:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.031804:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.031807:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.031827:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384800-0x661ec8e384800 00000100:00000001:3.0:1713297444.031830:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.035686:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.035691:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.035693:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.035697:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.035703:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.035705:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.035706:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.035709:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.035710:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.035712:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.035713:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.035714:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.035715:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.035716:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.035717:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.035719:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.035721:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.035722:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.035727:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.035729:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.035734:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c72bc00. 00080000:00000001:3.0:1713297444.035737:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402112512 : -131939307439104 : ffff88007c72bc00) 00080000:00000001:3.0:1713297444.035740:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.035753:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.035755:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.035765:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.035766:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.035768:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.035769:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.035771:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.035773:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.035775:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.035781:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.035783:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.035785:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.035787:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c728400. 00080000:00000001:3.0:1713297444.035789:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134402098176 : -131939307453440 : ffff88007c728400) 00080000:00000001:3.0:1713297444.035793:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.035798:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.035800:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.035803:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.035820:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.035821:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.035823:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.035828:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.035834:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.035838:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.035869:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.035872:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.035873:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925372a0. 00000020:00000040:3.0:1713297444.035876:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.035878:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.035880:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.035882:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.035884:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.035887:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.035888:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.035929:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.035932:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004451, last_committed = 133144004450 00000001:00000010:3.0:1713297444.035934:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537ea0. 00000001:00000040:3.0:1713297444.035937:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.035939:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.035943:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.035970:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.035972:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.035979:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.038642:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.038646:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.038648:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.038650:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.038654:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.038655:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.038657:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.038659:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.038662:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cc4f000. 00000100:00000010:3.0:1713297444.038666:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007c72a000. 00000100:00000001:3.0:1713297444.038668:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.038669:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.038672:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004450, transno 133144004451, xid 1796518486493184 00010000:00000001:3.0:1713297444.038675:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.038681:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d602300 x1796518486493184/t133144004451(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.038689:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.038691:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.038694:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.038697:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.038699:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.038701:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.038704:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.038705:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.038707:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.038710:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.038713:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01660. 00000100:00000200:3.0:1713297444.038717:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486493184, offset 224 00000400:00000200:3.0:1713297444.038721:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.038728:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.038733:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522623:522623:256:4294967295] 192.168.204.30@tcp LPNI seq info [522623:522623:8:4294967295] 00000400:00000200:3.0:1713297444.038741:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.038745:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.038748:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297444.038752:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.038763:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.038766:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.038786:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.038789:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.038791:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.038792:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.038794:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.038798:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d602300 x1796518486493184/t133144004451(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.038807:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d602300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486493184:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9538us (9877us total) trans 133144004451 rc 0/0 00000100:00100000:3.0:1713297444.038815:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65955 00000100:00000040:3.0:1713297444.038817:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.038820:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.038822:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.038827:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (660602880->661651455) req@ffff88007d602300 x1796518486493184/t133144004451(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.038834:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.038836:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d602300 with x1796518486493184 ext(660602880->661651455) 00010000:00000001:3.0:1713297444.038838:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.038840:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.038842:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.038844:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.038847:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.038849:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.038850:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.038851:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.038853:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d602300 00002000:00000001:3.0:1713297444.038854:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.038856:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.038859:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.038862:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.038865:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a85fc00. 00000020:00000040:3.0:1713297444.038868:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.038870:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.062541:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.062545:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486493376 02000000:00000001:3.0:1713297444.062548:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.062550:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.062553:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.062556:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.062559:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486493376 00000020:00000001:3.0:1713297444.062562:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.062563:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.062565:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.062568:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.062571:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.062573:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.062577:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.062579:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.062583:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f2b4e00. 00000020:00000010:3.0:1713297444.062586:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297444.062590:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.062596:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.062599:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.062601:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.062603:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.062605:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.062607:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.062611:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.062614:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.062616:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.062618:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.062620:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.062622:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.062624:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.062626:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.062627:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.062628:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.062630:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.062631:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.062633:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.062636:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.062637:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.062639:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.062641:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.062643:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.062645:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.062651:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (661651456->662700031) req@ffff88007d601c00 x1796518486493376/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.062660:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.062662:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d601c00 with x1796518486493376 ext(661651456->662700031) 00010000:00000001:3.0:1713297444.062664:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.062666:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.062667:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.062669:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.062672:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.062674:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.062675:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.062677:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.062678:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d601c00 00002000:00000001:3.0:1713297444.062681:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.062682:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.062687:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.062707:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.062714:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.062716:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.062720:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65956 00000100:00000040:3.0:1713297444.062722:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.062724:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417669120 : -131939291882496 : ffff88007d601c00) 00000100:00000040:3.0:1713297444.062729:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d601c00 x1796518486493376/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.062737:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.062738:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.062741:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d601c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486493376:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.062745:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486493376 00000020:00000001:3.0:1713297444.062747:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.062749:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.062751:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.062752:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.062753:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.062756:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.062758:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.062760:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.062761:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.062762:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.062764:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.062768:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.062769:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.062773:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880083952400. 02000000:00000001:3.0:1713297444.062775:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.062777:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.062781:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.062782:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.062784:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.062786:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.062790:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.062792:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.062794:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.062797:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.062799:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3804233728 00000020:00000001:3.0:1713297444.062802:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.062804:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3804233728 left=3275751424 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.062807:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:3.0:1713297444.062809:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.062810:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.062813:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.062814:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.062816:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.062819:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.062820:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.062822:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.062824:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.062827:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.062828:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.062830:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.062831:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.062835:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.062837:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.062841:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.062845:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.065461:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.065469:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.065471:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.065473:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.065475:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.065478:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880083953800. 00000100:00000010:3.0:1713297444.065482:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880062738000. 00000020:00000040:3.0:1713297444.065485:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.065493:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.065495:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.065501:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.065508:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596818. 00000400:00000200:3.0:1713297444.065513:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.065521:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.065526:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522625:522625:256:4294967295] 192.168.204.30@tcp LPNI seq info [522625:522625:8:4294967295] 00000400:00000200:3.0:1713297444.065531:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.065537:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.065542:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.065544:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d400. 00000800:00000200:3.0:1713297444.065549:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.065554:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.065558:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.065578:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3848c0-0x661ec8e3848c0 00000100:00000001:3.0:1713297444.065581:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.069870:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.069876:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.069878:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.069884:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.069893:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.069896:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.069898:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.069900:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.069902:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.069904:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.069906:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.069908:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.069909:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.069911:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.069912:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.069915:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.069917:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.069919:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.069925:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.069929:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.069946:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083951000. 00080000:00000001:3.0:1713297444.069949:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134521802752 : -131939187748864 : ffff880083951000) 00080000:00000001:3.0:1713297444.069953:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.069972:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.069975:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.069988:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.069990:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.069991:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.069993:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.069995:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.069997:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.070011:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.070019:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.070022:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.070025:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.070028:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083951c00. 00080000:00000001:3.0:1713297444.070030:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134521805824 : -131939187745792 : ffff880083951c00) 00080000:00000001:3.0:1713297444.070035:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.070041:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.070043:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.070046:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.070068:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.070070:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.070072:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.070077:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.070084:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.070090:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.070130:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.070134:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.070136:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537300. 00000020:00000040:3.0:1713297444.070139:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.070141:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.070144:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.070146:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.070148:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.070174:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.070177:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.070231:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.070234:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004452, last_committed = 133144004451 00000001:00000010:3.0:1713297444.070238:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925374e0. 00000001:00000040:3.0:1713297444.070241:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.070243:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.070248:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.070283:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.070286:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.070294:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.073614:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.073618:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.073622:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.073624:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.073628:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.073630:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.073632:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.073635:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.073638:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880062738000. 00000100:00000010:3.0:1713297444.073642:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880083953800. 00000100:00000001:3.0:1713297444.073644:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.073645:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.073649:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004451, transno 133144004452, xid 1796518486493376 00010000:00000001:3.0:1713297444.073652:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.073659:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d601c00 x1796518486493376/t133144004452(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.073669:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.073672:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.073675:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.073679:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.073682:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.073684:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.073687:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.073689:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.073691:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.073694:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.073697:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297444.073702:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486493376, offset 224 00000400:00000200:3.0:1713297444.073706:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.073714:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.073720:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522626:522626:256:4294967295] 192.168.204.30@tcp LPNI seq info [522626:522626:8:4294967295] 00000400:00000200:3.0:1713297444.073730:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.073735:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.073738:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297444.073742:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.073748:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.073752:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.073774:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.073777:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.073780:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.073781:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.073783:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.073788:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d601c00 x1796518486493376/t133144004452(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.073799:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d601c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486493376:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11060us (11390us total) trans 133144004452 rc 0/0 00000100:00100000:3.0:1713297444.073808:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65956 00000100:00000040:3.0:1713297444.073812:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.073814:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.073817:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.073823:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (661651456->662700031) req@ffff88007d601c00 x1796518486493376/t133144004452(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.073832:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.073834:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d601c00 with x1796518486493376 ext(661651456->662700031) 00010000:00000001:3.0:1713297444.073837:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.073839:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.073841:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.073843:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.073846:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.073848:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.073849:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.073850:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.073852:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d601c00 00002000:00000001:3.0:1713297444.073854:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.073856:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.073859:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297444.073863:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.073867:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f2b4e00. 00000020:00000040:3.0:1713297444.073872:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.073874:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.102138:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.102141:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486493568 02000000:00000001:3.0:1713297444.102144:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.102147:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.102166:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.102171:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.102175:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486493568 00000020:00000001:3.0:1713297444.102178:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.102179:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.102181:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.102184:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.102186:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.102188:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.102191:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.102193:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.102196:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c2d5a00. 00000020:00000010:3.0:1713297444.102198:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297444.102201:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.102206:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.102208:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.102209:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.102211:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.102213:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.102215:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.102217:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.102220:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.102222:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.102224:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.102226:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.102228:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.102230:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.102231:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.102232:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.102233:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.102234:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.102235:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.102237:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.102239:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.102241:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.102242:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.102244:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.102245:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.102247:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.102252:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (662700032->663748607) req@ffff8800a5e0ed80 x1796518486493568/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.102265:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.102267:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a5e0ed80 with x1796518486493568 ext(662700032->663748607) 00010000:00000001:3.0:1713297444.102269:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.102270:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.102272:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.102273:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.102275:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.102277:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.102278:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.102279:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.102281:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a5e0ed80 00002000:00000001:3.0:1713297444.102282:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.102283:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.102287:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.102301:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.102307:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.102309:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.102312:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65957 00000100:00000040:3.0:1713297444.102314:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.102315:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135097200000 : -131938612351616 : ffff8800a5e0ed80) 00000100:00000040:3.0:1713297444.102319:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5e0ed80 x1796518486493568/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.102325:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.102326:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.102328:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5e0ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486493568:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.102331:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486493568 00000020:00000001:3.0:1713297444.102332:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.102334:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.102335:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.102337:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.102338:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.102340:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.102343:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.102344:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.102345:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.102346:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.102348:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.102351:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.102353:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.102356:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880083950000. 02000000:00000001:3.0:1713297444.102358:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.102360:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.102362:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.102363:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.102365:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.102367:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.102371:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.102373:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.102375:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.102377:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.102380:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3803185152 00000020:00000001:3.0:1713297444.102384:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.102386:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3803185152 left=3274702848 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.102390:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:3.0:1713297444.102392:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.102394:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.102398:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.102399:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.102402:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.102406:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.102408:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.102411:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.102414:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.102418:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.102420:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.102423:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.102426:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.102430:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.102433:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.102438:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.102470:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.105628:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.105639:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.105642:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.105644:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.105648:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.105653:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880083951000. 00000100:00000010:3.0:1713297444.105666:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090c10000. 00000020:00000040:3.0:1713297444.105671:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.105683:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.105686:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.105695:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.105705:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596850. 00000400:00000200:3.0:1713297444.105711:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.105724:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.105731:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522628:522628:256:4294967295] 192.168.204.30@tcp LPNI seq info [522628:522628:8:4294967295] 00000400:00000200:3.0:1713297444.105737:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.105745:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.105751:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.105755:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d100. 00000800:00000200:3.0:1713297444.105761:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.105768:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.105773:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.105799:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384980-0x661ec8e384980 00000100:00000001:3.0:1713297444.105807:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.109700:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.109706:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.109710:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.109719:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.109729:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.109733:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.109736:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.109739:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.109742:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.109745:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.109746:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.109748:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.109750:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.109752:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.109754:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.109758:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.109761:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.109764:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.109771:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.109776:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.109785:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083951c00. 00080000:00000001:3.0:1713297444.109790:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134521805824 : -131939187745792 : ffff880083951c00) 00080000:00000001:3.0:1713297444.109794:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.109817:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.109820:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.109835:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.109837:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.109838:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.109840:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.109843:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.109845:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.109847:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.109855:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.109858:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.109861:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.109864:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083953400. 00080000:00000001:3.0:1713297444.109866:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134521811968 : -131939187739648 : ffff880083953400) 00080000:00000001:3.0:1713297444.109872:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.109878:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.109880:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.109884:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.109910:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.109912:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.109914:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.109919:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.109926:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.109931:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.109973:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.109977:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.109979:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925379c0. 00000020:00000040:3.0:1713297444.109981:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.109984:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.109987:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.109989:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.109992:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.109995:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.109997:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.110041:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.110043:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004453, last_committed = 133144004452 00000001:00000010:3.0:1713297444.110046:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925378a0. 00000001:00000040:3.0:1713297444.110049:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.110051:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.110056:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.110089:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.110092:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.110099:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.112864:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.112867:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.112870:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.112872:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.112876:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.112878:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.112880:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.112883:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.112885:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090c10000. 00000100:00000010:3.0:1713297444.112887:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880083951000. 00000100:00000001:3.0:1713297444.112889:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.112891:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.112894:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004452, transno 133144004453, xid 1796518486493568 00010000:00000001:3.0:1713297444.112896:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.112903:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5e0ed80 x1796518486493568/t133144004453(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.112911:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.112913:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.112916:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.112920:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.112922:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.112924:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.112927:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.112929:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.112931:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.112934:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.112937:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e013b8. 00000100:00000200:3.0:1713297444.112940:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486493568, offset 224 00000400:00000200:3.0:1713297444.112944:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.112951:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.112966:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522629:522629:256:4294967295] 192.168.204.30@tcp LPNI seq info [522629:522629:8:4294967295] 00000400:00000200:3.0:1713297444.112974:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.112978:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.112981:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297444.112985:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.112990:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.112994:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.113021:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.113025:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.113028:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.113031:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.113033:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.113039:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5e0ed80 x1796518486493568/t133144004453(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.113053:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5e0ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486493568:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10724us (10965us total) trans 133144004453 rc 0/0 00000100:00100000:3.0:1713297444.113065:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65957 00000100:00000040:3.0:1713297444.113070:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.113073:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.113076:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.113084:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (662700032->663748607) req@ffff8800a5e0ed80 x1796518486493568/t133144004453(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.113096:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.113099:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a5e0ed80 with x1796518486493568 ext(662700032->663748607) 00010000:00000001:3.0:1713297444.113102:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.113105:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.113107:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.113110:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.113114:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.113117:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.113119:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.113120:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.113122:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a5e0ed80 00002000:00000001:3.0:1713297444.113125:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.113128:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.113133:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297444.113139:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.113144:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c2d5a00. 00000020:00000040:3.0:1713297444.113170:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.113174:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.136608:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.136611:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486493760 02000000:00000001:3.0:1713297444.136614:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.136616:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.136618:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.136621:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.136624:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486493760 00000020:00000001:3.0:1713297444.136627:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.136629:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.136632:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.136636:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.136639:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.136642:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.136646:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.136648:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.136653:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800aaccc200. 00000020:00000010:3.0:1713297444.136657:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297444.136661:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.136670:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.136674:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.136676:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.136678:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.136681:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.136684:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.136687:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.136691:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.136696:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.136699:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.136702:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.136704:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.136707:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.136708:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.136710:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.136712:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.136714:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.136715:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.136717:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.136721:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.136724:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.136726:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.136729:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.136731:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.136734:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.136742:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (663748608->664797183) req@ffff880090642300 x1796518486493760/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.136753:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.136756:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090642300 with x1796518486493760 ext(663748608->664797183) 00010000:00000001:3.0:1713297444.136759:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.136761:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.136762:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.136764:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.136766:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.136769:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.136770:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.136771:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.136773:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880090642300 00002000:00000001:3.0:1713297444.136776:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.136778:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.136784:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.136800:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.136808:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.136809:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.136813:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65958 00000100:00000040:3.0:1713297444.136815:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.136817:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134736700160 : -131938972851456 : ffff880090642300) 00000100:00000040:3.0:1713297444.136821:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090642300 x1796518486493760/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.136828:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.136829:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.136832:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090642300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486493760:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.136835:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486493760 00000020:00000001:3.0:1713297444.136836:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.136838:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.136840:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.136841:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.136842:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.136844:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.136847:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.136848:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.136849:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.136850:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.136852:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.136857:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.136858:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.136862:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a6eae400. 02000000:00000001:3.0:1713297444.136863:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.136866:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.136868:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.136870:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.136872:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.136873:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.136877:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.136879:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.136882:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.136883:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.136885:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3802136576 00000020:00000001:3.0:1713297444.136888:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.136890:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3802136576 left=3273654272 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.136892:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:3.0:1713297444.136894:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.136896:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.136898:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.136899:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.136901:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.136904:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.136905:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.136907:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.136909:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.136910:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.136912:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.136913:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.136915:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.136919:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.136921:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.136924:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.136928:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.139854:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.139861:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.139862:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.139864:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.139866:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.139869:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a6ead800. 00000100:00000010:3.0:1713297444.139873:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880124ded000. 00000020:00000040:3.0:1713297444.139875:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.139881:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.139883:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.139889:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.139895:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596888. 00000400:00000200:3.0:1713297444.139899:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.139907:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.139912:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522631:522631:256:4294967295] 192.168.204.30@tcp LPNI seq info [522631:522631:8:4294967295] 00000400:00000200:3.0:1713297444.139918:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.139940:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.139945:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.139948:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7da00. 00000800:00000200:3.0:1713297444.139952:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.139958:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.139962:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7da00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.139983:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384a40-0x661ec8e384a40 00000100:00000001:3.0:1713297444.139986:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.143397:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.143401:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.143418:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.143423:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.143429:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.143432:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.143433:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.143435:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.143436:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.143438:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.143438:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.143440:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.143440:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.143441:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.143442:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.143444:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.143446:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.143447:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.143452:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.143454:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.143476:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6ead000. 00080000:00000001:3.0:1713297444.143479:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135114625024 : -131938594926592 : ffff8800a6ead000) 00080000:00000001:3.0:1713297444.143482:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.143505:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.143507:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.143535:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.143536:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.143537:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.143538:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.143540:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.143541:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.143543:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.143549:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.143551:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.143553:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.143555:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6eac000. 00080000:00000001:3.0:1713297444.143556:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135114620928 : -131938594930688 : ffff8800a6eac000) 00080000:00000001:3.0:1713297444.143560:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.143564:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.143565:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.143568:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.143593:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.143595:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.143597:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.143603:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.143610:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.143615:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.143650:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.143655:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.143657:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537f60. 00000020:00000040:3.0:1713297444.143660:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.143662:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.143664:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.143666:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.143669:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.143672:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.143674:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.143714:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.143716:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004454, last_committed = 133144004453 00000001:00000010:3.0:1713297444.143719:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537540. 00000001:00000040:3.0:1713297444.143721:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.143723:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.143727:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.143754:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.143755:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.143761:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.146561:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.146564:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.146567:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.146569:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.146572:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.146573:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.146574:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.146577:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.146579:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880124ded000. 00000100:00000010:3.0:1713297444.146582:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a6ead800. 00000100:00000001:3.0:1713297444.146586:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.146587:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.146590:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004453, transno 133144004454, xid 1796518486493760 00010000:00000001:3.0:1713297444.146592:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.146597:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090642300 x1796518486493760/t133144004454(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.146604:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.146605:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.146609:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.146612:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.146614:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.146616:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.146619:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.146621:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.146624:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.146626:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.146629:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297444.146634:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486493760, offset 224 00000400:00000200:3.0:1713297444.146639:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.146646:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.146652:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522632:522632:256:4294967295] 192.168.204.30@tcp LPNI seq info [522632:522632:8:4294967295] 00000400:00000200:3.0:1713297444.146661:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.146666:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.146669:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297444.146674:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.146680:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.146683:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.146697:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.146701:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.146704:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.146705:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.146707:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.146712:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090642300 x1796518486493760/t133144004454(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.146723:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090642300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486493760:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9892us (10222us total) trans 133144004454 rc 0/0 00000100:00100000:3.0:1713297444.146733:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65958 00000100:00000040:3.0:1713297444.146735:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.146738:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.146741:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.146748:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (663748608->664797183) req@ffff880090642300 x1796518486493760/t133144004454(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.146757:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.146759:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090642300 with x1796518486493760 ext(663748608->664797183) 00010000:00000001:3.0:1713297444.146761:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.146763:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.146765:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.146767:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.146769:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.146771:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.146772:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.146773:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.146774:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880090642300 00002000:00000001:3.0:1713297444.146775:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.146777:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.146780:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297444.146784:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.146787:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800aaccc200. 00000020:00000040:3.0:1713297444.146792:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.146794:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.166670:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.166673:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486493952 02000000:00000001:3.0:1713297444.166675:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.166678:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.166679:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.166682:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.166684:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486493952 00000020:00000001:3.0:1713297444.166686:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.166688:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.166689:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.166692:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.166694:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.166696:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.166699:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.166700:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.166703:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b807400. 00000020:00000010:3.0:1713297444.166705:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722600. 00000020:00000010:3.0:1713297444.166708:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.166713:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.166715:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.166716:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.166718:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.166720:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.166722:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.166724:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.166726:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.166728:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.166730:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.166732:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.166733:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.166735:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.166736:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.166737:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.166738:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.166739:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.166740:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.166741:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.166744:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.166745:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.166746:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.166748:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.166749:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.166751:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.166756:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (664797184->665845759) req@ffff88007eb99180 x1796518486493952/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.166763:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.166764:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb99180 with x1796518486493952 ext(664797184->665845759) 00010000:00000001:3.0:1713297444.166767:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.166767:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.166769:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.166770:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.166772:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.166774:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.166775:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.166776:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.166777:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb99180 00002000:00000001:3.0:1713297444.166778:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.166781:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.166784:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.166797:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.166805:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.166806:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.166811:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65959 00000100:00000040:3.0:1713297444.166814:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.166816:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440309120 : -131939269242496 : ffff88007eb99180) 00000100:00000040:3.0:1713297444.166821:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb99180 x1796518486493952/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.166830:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.166832:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.166836:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb99180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486493952:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.166840:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486493952 00000020:00000001:3.0:1713297444.166842:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.166844:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.166846:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.166848:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.166850:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.166853:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.166856:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.166858:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.166859:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.166860:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.166863:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.166868:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.166870:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.166873:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880083951c00. 02000000:00000001:3.0:1713297444.166875:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.166877:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.166880:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.166881:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.166883:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.166884:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.166889:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.166891:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.166893:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.166895:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.166897:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3801088000 00000020:00000001:3.0:1713297444.166899:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.166900:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3801088000 left=3272605696 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.166903:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3272605696 : 3272605696 : c3100000) 00000020:00000001:3.0:1713297444.166904:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.166905:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.166907:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.166908:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.166910:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.166912:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.166913:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.166915:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.166917:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.166920:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.166922:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.166924:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.166926:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.166930:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.166933:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.166937:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.166941:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.168944:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.168949:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.168951:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.168952:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.168954:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.168956:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880083953400. 00000100:00000010:3.0:1713297444.168960:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080a07000. 00000020:00000040:3.0:1713297444.168962:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.168969:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.168970:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.168975:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.168981:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65968c0. 00000400:00000200:3.0:1713297444.168984:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.168991:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.168995:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522634:522634:256:4294967295] 192.168.204.30@tcp LPNI seq info [522634:522634:8:4294967295] 00000400:00000200:3.0:1713297444.168998:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.169002:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.169006:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.169008:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7df00. 00000800:00000200:3.0:1713297444.169011:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.169015:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.169017:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.169033:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384b00-0x661ec8e384b00 00000100:00000001:3.0:1713297444.169035:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.172431:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.172436:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.172438:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.172443:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.172450:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.172452:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.172454:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.172456:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.172457:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.172459:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.172481:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.172483:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.172484:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.172485:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.172486:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.172489:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.172491:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.172492:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.172497:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.172500:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.172506:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083953800. 00080000:00000001:3.0:1713297444.172509:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134521812992 : -131939187738624 : ffff880083953800) 00080000:00000001:3.0:1713297444.172513:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.172534:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.172536:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.172550:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.172553:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.172555:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.172557:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.172560:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.172562:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.172566:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.172575:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.172579:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.172583:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.172587:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083952800. 00080000:00000001:3.0:1713297444.172589:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134521808896 : -131939187742720 : ffff880083952800) 00080000:00000001:3.0:1713297444.172595:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.172605:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.172608:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.172612:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.172640:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.172642:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.172645:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.172653:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.172662:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.172668:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.172706:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.172710:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.172713:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537120. 00000020:00000040:3.0:1713297444.172715:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.172717:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.172720:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.172722:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.172726:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.172729:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.172731:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.172768:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.172770:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004455, last_committed = 133144004454 00000001:00000010:3.0:1713297444.172773:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537a80. 00000001:00000040:3.0:1713297444.172775:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.172777:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.172782:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.172815:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.172818:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.172827:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.175787:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.175790:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.175793:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.175795:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.175799:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.175800:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.175802:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.175804:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.175806:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080a07000. 00000100:00000010:3.0:1713297444.175810:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880083953400. 00000100:00000001:3.0:1713297444.175812:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.175814:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.175817:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004454, transno 133144004455, xid 1796518486493952 00010000:00000001:3.0:1713297444.175819:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.175826:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb99180 x1796518486493952/t133144004455(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.175833:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.175835:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.175838:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.175841:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.175843:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.175846:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.175848:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.175850:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.175852:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.175854:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.175857:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01088. 00000100:00000200:3.0:1713297444.175860:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486493952, offset 224 00000400:00000200:3.0:1713297444.175863:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.175870:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.175875:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522635:522635:256:4294967295] 192.168.204.30@tcp LPNI seq info [522635:522635:8:4294967295] 00000400:00000200:3.0:1713297444.175882:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.175887:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.175891:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297444.175897:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.175903:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.175907:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.175927:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.175931:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.175934:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.175936:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.175938:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.175944:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb99180 x1796518486493952/t133144004455(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.175958:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb99180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486493952:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9125us (9330us total) trans 133144004455 rc 0/0 00000100:00100000:3.0:1713297444.175970:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65959 00000100:00000040:3.0:1713297444.175973:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.175976:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.175979:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.175986:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (664797184->665845759) req@ffff88007eb99180 x1796518486493952/t133144004455(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.175995:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.176025:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb99180 with x1796518486493952 ext(664797184->665845759) 00010000:00000001:3.0:1713297444.176028:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.176029:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.176031:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.176033:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.176036:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.176038:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.176040:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.176041:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.176043:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb99180 00002000:00000001:3.0:1713297444.176045:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.176047:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.176050:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722600. 00000020:00000010:3.0:1713297444.176055:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.176058:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b807400. 00000020:00000040:3.0:1713297444.176062:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.176064:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.194147:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.194165:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.194168:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.194170:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004455 is committed 00000001:00000040:3.0:1713297444.194174:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.194178:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.194181:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537a80. 00000020:00000001:3.0:1713297444.194185:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.194187:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.194189:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.194191:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.194193:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537120. 00040000:00000001:3.0:1713297444.194196:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.194198:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.194200:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083952800. 00080000:00000001:3.0:1713297444.194203:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.194205:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.194207:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.194208:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.194209:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083953800. 00080000:00000001:3.0:1713297444.194211:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297444.200889:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.200892:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486494144 02000000:00000001:3.0:1713297444.200895:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.200896:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.200899:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.200901:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.200904:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486494144 00000020:00000001:3.0:1713297444.200906:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.200908:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.200909:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.200912:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.200914:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.200916:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.200919:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.200921:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.200924:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012272f400. 00000020:00000010:3.0:1713297444.200926:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297444.200929:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.200934:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.200936:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.200937:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.200939:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.200941:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.200943:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.200945:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.200947:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.200950:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.200951:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.200954:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.200956:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.200958:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.200959:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.200960:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.200961:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.200963:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.200963:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.200965:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.200968:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.200969:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.200971:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.200973:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.200974:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.200976:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.200982:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (665845760->666894335) req@ffff88007eb99f80 x1796518486494144/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.200990:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.200991:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb99f80 with x1796518486494144 ext(665845760->666894335) 00010000:00000001:3.0:1713297444.200994:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.200995:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.200996:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.200998:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.201000:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.201002:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.201004:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.201005:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.201006:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb99f80 00002000:00000001:3.0:1713297444.201008:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.201009:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.201023:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.201037:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.201046:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.201048:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.201053:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65960 00000100:00000040:3.0:1713297444.201057:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.201059:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440312704 : -131939269238912 : ffff88007eb99f80) 00000100:00000040:3.0:1713297444.201066:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb99f80 x1796518486494144/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.201076:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.201077:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.201081:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb99f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486494144:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.201086:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486494144 00000020:00000001:3.0:1713297444.201088:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.201091:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.201093:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.201095:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.201097:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.201100:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.201103:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.201105:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.201107:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.201108:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.201110:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.201115:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.201117:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.201120:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a309800. 02000000:00000001:3.0:1713297444.201122:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.201124:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.201127:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.201128:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.201130:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.201132:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.201136:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.201138:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.201140:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.201142:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.201144:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3800039424 00000020:00000001:3.0:1713297444.201146:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.201166:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3800039424 left=3271557120 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.201168:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:3.0:1713297444.201170:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.201172:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.201174:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.201175:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.201177:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.201180:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.201181:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.201183:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.201185:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.201187:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.201189:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.201190:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.201192:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.201196:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.201198:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.201201:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.201205:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.203215:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.203220:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.203222:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.203223:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.203225:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.203228:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a30b000. 00000100:00000010:3.0:1713297444.203230:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801173a0000. 00000020:00000040:3.0:1713297444.203233:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.203239:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.203241:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.203246:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.203252:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65968f8. 00000400:00000200:3.0:1713297444.203255:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.203263:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.203267:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522637:522637:256:4294967295] 192.168.204.30@tcp LPNI seq info [522637:522637:8:4294967295] 00000400:00000200:3.0:1713297444.203271:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.203275:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.203279:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.203281:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7dc00. 00000800:00000200:3.0:1713297444.203284:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.203288:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.203291:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.203308:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384bc0-0x661ec8e384bc0 00000100:00000001:3.0:1713297444.203310:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.206132:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.206136:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.206138:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.206142:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.206162:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.206165:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.206166:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.206168:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.206169:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.206171:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.206172:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.206173:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.206174:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.206175:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.206176:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.206178:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.206179:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.206181:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.206184:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.206186:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.206191:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a308c00. 00080000:00000001:3.0:1713297444.206194:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134095784960 : -131939613766656 : ffff88006a308c00) 00080000:00000001:3.0:1713297444.206197:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.206212:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.206213:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.206223:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.206224:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.206226:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.206227:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.206228:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.206230:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.206232:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.206238:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.206240:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.206242:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.206245:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083953800. 00080000:00000001:3.0:1713297444.206246:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134521812992 : -131939187738624 : ffff880083953800) 00080000:00000001:3.0:1713297444.206250:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.206254:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.206255:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.206258:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.206275:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.206276:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.206278:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.206282:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.206286:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.206290:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.206320:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.206323:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.206324:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537c00. 00000020:00000040:3.0:1713297444.206326:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.206328:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.206330:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.206331:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.206334:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.206336:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.206337:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.206369:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.206370:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004456, last_committed = 133144004455 00000001:00000010:3.0:1713297444.206373:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537a20. 00000001:00000040:3.0:1713297444.206375:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.206377:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.206381:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.206416:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.206418:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.206423:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.208504:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.208507:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.208509:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.208510:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.208514:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.208515:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.208516:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.208518:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.208520:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801173a0000. 00000100:00000010:3.0:1713297444.208524:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a30b000. 00000100:00000001:3.0:1713297444.208526:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.208527:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.208529:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004455, transno 133144004456, xid 1796518486494144 00010000:00000001:3.0:1713297444.208532:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.208537:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb99f80 x1796518486494144/t133144004456(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.208543:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.208545:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.208547:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.208550:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.208552:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.208553:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.208555:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.208557:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.208559:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.208561:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.208563:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9056e8. 00000100:00000200:3.0:1713297444.208566:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486494144, offset 224 00000400:00000200:3.0:1713297444.208570:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.208575:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.208579:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522638:522638:256:4294967295] 192.168.204.30@tcp LPNI seq info [522638:522638:8:4294967295] 00000400:00000200:3.0:1713297444.208586:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.208589:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.208592:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297444.208595:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.208599:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.208601:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.208616:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.208619:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.208620:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.208622:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.208623:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.208626:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb99f80 x1796518486494144/t133144004456(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.208633:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb99f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486494144:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7556us (7803us total) trans 133144004456 rc 0/0 00000100:00100000:3.0:1713297444.208640:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65960 00000100:00000040:3.0:1713297444.208642:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.208643:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.208645:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.208649:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (665845760->666894335) req@ffff88007eb99f80 x1796518486494144/t133144004456(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.208654:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.208656:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb99f80 with x1796518486494144 ext(665845760->666894335) 00010000:00000001:3.0:1713297444.208658:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.208659:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.208661:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.208662:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.208664:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.208666:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.208667:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.208668:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.208669:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb99f80 00002000:00000001:3.0:1713297444.208670:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.208671:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.208674:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297444.208677:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.208679:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012272f400. 00000020:00000040:3.0:1713297444.208681:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.208683:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.220414:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.220417:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.220419:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.220422:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004456 is committed 00000001:00000040:3.0:1713297444.220425:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.220427:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.220429:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537a20. 00000020:00000001:3.0:1713297444.220432:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.220434:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.220435:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.220437:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.220439:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537c00. 00040000:00000001:3.0:1713297444.220455:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.220457:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.220458:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083953800. 00080000:00000001:3.0:1713297444.220460:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.220462:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.220463:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.220464:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.220465:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a308c00. 00080000:00000001:3.0:1713297444.220467:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297444.224552:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.224554:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486494336 02000000:00000001:3.0:1713297444.224556:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.224557:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.224559:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.224561:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.224563:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486494336 00000020:00000001:3.0:1713297444.224565:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.224566:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.224567:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.224569:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.224570:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.224572:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.224574:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.224575:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.224577:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008811f200. 00000020:00000010:3.0:1713297444.224579:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297444.224582:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.224586:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.224587:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.224588:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.224589:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.224591:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.224593:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.224594:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.224596:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.224598:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.224599:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.224600:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.224601:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.224602:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.224603:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.224604:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.224605:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.224606:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.224606:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.224607:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.224610:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.224611:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.224612:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.224613:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.224614:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.224616:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.224620:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (666894336->667942911) req@ffff88007eb9ad80 x1796518486494336/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.224626:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.224627:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb9ad80 with x1796518486494336 ext(666894336->667942911) 00010000:00000001:3.0:1713297444.224629:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.224630:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.224631:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.224632:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.224634:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.224635:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.224636:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.224636:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.224637:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb9ad80 00002000:00000001:3.0:1713297444.224638:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.224639:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.224642:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.224654:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.224659:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.224661:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.224664:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65961 00000100:00000040:3.0:1713297444.224666:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.224668:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440316288 : -131939269235328 : ffff88007eb9ad80) 00000100:00000040:3.0:1713297444.224672:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb9ad80 x1796518486494336/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.224679:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.224681:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.224683:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486494336:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.224687:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486494336 00000020:00000001:3.0:1713297444.224688:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.224690:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.224692:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.224693:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.224694:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.224697:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.224699:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.224700:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.224701:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.224702:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.224704:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.224707:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.224708:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.224711:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880083953800. 02000000:00000001:3.0:1713297444.224712:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.224715:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.224717:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.224718:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.224720:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.224722:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.224725:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.224727:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.224729:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.224731:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.224734:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3798990848 00000020:00000001:3.0:1713297444.224736:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.224738:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3798990848 left=3270508544 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.224741:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3270508544 : 3270508544 : c2f00000) 00000020:00000001:3.0:1713297444.224742:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.224744:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.224746:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.224747:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.224749:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.224752:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.224753:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.224755:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.224757:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.224760:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.224761:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.224762:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.224764:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.224766:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.224768:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.224771:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.224774:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.226315:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.226319:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.226321:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.226322:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.226323:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.226325:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a308c00. 00000100:00000010:3.0:1713297444.226331:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880123078000. 00000020:00000040:3.0:1713297444.226333:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.226338:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.226339:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.226343:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.226347:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596930. 00000400:00000200:3.0:1713297444.226349:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.226354:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.226358:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522640:522640:256:4294967295] 192.168.204.30@tcp LPNI seq info [522640:522640:8:4294967295] 00000400:00000200:3.0:1713297444.226360:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.226364:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.226366:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.226369:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d700. 00000800:00000200:3.0:1713297444.226371:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.226375:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.226377:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.226389:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384c80-0x661ec8e384c80 00000100:00000001:3.0:1713297444.226391:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.228558:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.228562:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.228563:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.228566:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.228571:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.228572:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.228574:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.228575:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.228576:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.228577:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.228578:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.228579:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.228579:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.228580:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.228581:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.228582:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.228584:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.228585:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.228589:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.228590:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.228595:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a30a000. 00080000:00000001:3.0:1713297444.228597:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134095790080 : -131939613761536 : ffff88006a30a000) 00080000:00000001:3.0:1713297444.228599:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.228623:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.228624:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.228632:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.228633:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.228634:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.228635:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.228637:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.228638:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.228640:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.228645:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.228647:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.228648:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.228650:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a30b000. 00080000:00000001:3.0:1713297444.228651:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134095794176 : -131939613757440 : ffff88006a30b000) 00080000:00000001:3.0:1713297444.228655:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.228658:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.228659:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.228661:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.228676:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.228677:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.228678:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.228681:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.228685:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.228688:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.228712:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.228715:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.228716:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537540. 00000020:00000040:3.0:1713297444.228717:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.228719:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.228721:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.228722:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.228724:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.228726:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.228727:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.228753:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.228755:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004457, last_committed = 133144004456 00000001:00000010:3.0:1713297444.228757:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925374e0. 00000001:00000040:3.0:1713297444.228758:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.228760:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.228763:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.228783:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.228784:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.228789:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.230483:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.230486:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.230488:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.230490:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.230494:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.230495:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.230496:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.230499:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.230501:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880123078000. 00000100:00000010:3.0:1713297444.230503:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a308c00. 00000100:00000001:3.0:1713297444.230505:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.230506:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.230508:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004456, transno 133144004457, xid 1796518486494336 00010000:00000001:3.0:1713297444.230511:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.230516:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb9ad80 x1796518486494336/t133144004457(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.230523:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.230524:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.230527:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.230529:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.230531:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.230532:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.230534:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.230535:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.230536:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.230538:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.230540:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01990. 00000100:00000200:3.0:1713297444.230542:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486494336, offset 224 00000400:00000200:3.0:1713297444.230545:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.230550:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.230553:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522641:522641:256:4294967295] 192.168.204.30@tcp LPNI seq info [522641:522641:8:4294967295] 00000400:00000200:3.0:1713297444.230559:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.230563:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.230565:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297444.230568:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.230571:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.230573:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.230585:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.230587:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.230589:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.230590:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.230591:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.230594:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb9ad80 x1796518486494336/t133144004457(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.230600:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486494336:12345-192.168.204.30@tcp:4:dd.0 Request processed in 5920us (6082us total) trans 133144004457 rc 0/0 00000100:00100000:3.0:1713297444.230605:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65961 00000100:00000040:3.0:1713297444.230607:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.230608:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.230610:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.230613:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (666894336->667942911) req@ffff88007eb9ad80 x1796518486494336/t133144004457(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.230618:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.230619:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb9ad80 with x1796518486494336 ext(666894336->667942911) 00010000:00000001:3.0:1713297444.230621:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.230622:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.230623:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.230625:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.230626:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.230627:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.230628:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.230629:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.230630:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb9ad80 00002000:00000001:3.0:1713297444.230631:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.230633:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.230635:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297444.230637:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.230639:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008811f200. 00000020:00000040:3.0:1713297444.230642:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.230644:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.241134:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.241137:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.241139:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.241141:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004457 is committed 00000001:00000040:3.0:1713297444.241143:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.241145:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.241156:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800925374e0. 00000020:00000001:3.0:1713297444.241159:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.241160:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.241161:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.241162:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.241163:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537540. 00040000:00000001:3.0:1713297444.241165:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.241167:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.241169:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a30b000. 00080000:00000001:3.0:1713297444.241171:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.241173:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.241174:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.241175:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.241175:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a30a000. 00080000:00000001:3.0:1713297444.241177:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297444.248467:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.248469:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486494528 02000000:00000001:3.0:1713297444.248471:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.248473:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.248474:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.248476:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.248479:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486494528 00000020:00000001:3.0:1713297444.248481:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.248482:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.248484:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.248486:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.248488:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.248489:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.248492:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.248493:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.248496:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083f7f200. 00000020:00000010:3.0:1713297444.248498:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297444.248500:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.248504:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.248506:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.248507:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.248509:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.248511:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.248513:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.248514:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.248516:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.248518:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.248519:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.248521:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.248522:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.248523:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.248524:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.248525:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.248526:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.248526:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.248527:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.248528:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.248530:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.248531:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.248532:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.248534:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.248535:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.248537:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.248541:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (667942912->668991487) req@ffff88007eb9bb80 x1796518486494528/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.248557:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.248559:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb9bb80 with x1796518486494528 ext(667942912->668991487) 00010000:00000001:3.0:1713297444.248561:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.248562:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.248563:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.248564:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.248566:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.248567:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.248568:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.248568:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.248569:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb9bb80 00002000:00000001:3.0:1713297444.248570:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.248571:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.248574:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.248584:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.248589:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.248590:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.248592:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65962 00000100:00000040:3.0:1713297444.248594:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.248595:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440319872 : -131939269231744 : ffff88007eb9bb80) 00000100:00000040:3.0:1713297444.248597:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb9bb80 x1796518486494528/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.248602:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.248603:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.248605:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486494528:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.248607:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486494528 00000020:00000001:3.0:1713297444.248609:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.248610:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.248611:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.248612:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.248613:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.248615:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.248617:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.248618:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.248618:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.248619:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.248620:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.248623:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.248624:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.248627:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a30a000. 02000000:00000001:3.0:1713297444.248628:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.248629:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.248631:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.248633:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.248634:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.248635:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.248638:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.248640:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.248642:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.248643:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.248644:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3797942272 00000020:00000001:3.0:1713297444.248646:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.248647:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3797942272 left=3269459968 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.248649:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3269459968 : 3269459968 : c2e00000) 00000020:00000001:3.0:1713297444.248650:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.248651:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.248652:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.248653:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.248655:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.248656:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.248657:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.248659:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.248661:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.248662:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.248664:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.248664:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.248665:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.248668:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.248669:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.248672:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.248675:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.250742:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.250748:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.250750:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.250751:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.250753:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.250757:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a30b000. 00000100:00000010:3.0:1713297444.250760:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf65000. 00000020:00000040:3.0:1713297444.250763:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.250769:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.250771:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.250777:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.250782:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596968. 00000400:00000200:3.0:1713297444.250786:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.250793:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.250797:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522643:522643:256:4294967295] 192.168.204.30@tcp LPNI seq info [522643:522643:8:4294967295] 00000400:00000200:3.0:1713297444.250801:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.250806:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.250810:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.250813:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7da00. 00000800:00000200:3.0:1713297444.250816:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.250821:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.250825:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7da00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.250842:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384d40-0x661ec8e384d40 00000100:00000001:3.0:1713297444.250845:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.255440:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.255483:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.255485:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.255490:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.255496:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.255498:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.255500:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.255501:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.255503:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.255504:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.255505:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.255506:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.255507:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.255508:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.255509:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.255511:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.255513:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.255514:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.255518:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.255520:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.255527:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73f400. 00080000:00000001:3.0:1713297444.255529:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100202496 : -131939609349120 : ffff88006a73f400) 00080000:00000001:3.0:1713297444.255532:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.255549:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.255551:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.255562:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.255564:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.255565:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.255567:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.255568:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.255570:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.255572:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.255579:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.255582:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.255584:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.255586:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73c400. 00080000:00000001:3.0:1713297444.255588:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100190208 : -131939609361408 : ffff88006a73c400) 00080000:00000001:3.0:1713297444.255592:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.255596:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.255598:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.255601:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.255619:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.255621:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.255623:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.255627:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.255631:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.255636:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.255668:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.255671:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.255673:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537ba0. 00000020:00000040:3.0:1713297444.255675:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.255677:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.255679:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.255681:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.255683:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.255685:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.255688:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.255721:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.255723:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004458, last_committed = 133144004457 00000001:00000010:3.0:1713297444.255726:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537c60. 00000001:00000040:3.0:1713297444.255728:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.255730:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.255734:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.255759:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.255761:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.255767:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.257971:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.257973:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.257976:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.257978:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.257981:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.257982:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.257984:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.257986:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.257988:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf65000. 00000100:00000010:3.0:1713297444.257990:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a30b000. 00000100:00000001:3.0:1713297444.257992:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.257993:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.257995:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004457, transno 133144004458, xid 1796518486494528 00010000:00000001:3.0:1713297444.257998:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.258004:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb9bb80 x1796518486494528/t133144004458(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.258010:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.258012:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.258015:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.258018:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.258020:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.258022:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.258024:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.258026:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.258027:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.258030:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.258032:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297444.258035:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486494528, offset 224 00000400:00000200:3.0:1713297444.258038:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.258044:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.258048:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522644:522644:256:4294967295] 192.168.204.30@tcp LPNI seq info [522644:522644:8:4294967295] 00000400:00000200:3.0:1713297444.258055:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.258059:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.258061:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297444.258064:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.258069:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.258072:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.258088:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.258091:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.258092:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.258094:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.258095:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.258098:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb9bb80 x1796518486494528/t133144004458(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.258107:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486494528:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9502us (9709us total) trans 133144004458 rc 0/0 00000100:00100000:3.0:1713297444.258114:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65962 00000100:00000040:3.0:1713297444.258116:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.258118:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.258120:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.258124:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (667942912->668991487) req@ffff88007eb9bb80 x1796518486494528/t133144004458(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.258131:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.258132:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb9bb80 with x1796518486494528 ext(667942912->668991487) 00010000:00000001:3.0:1713297444.258134:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.258136:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.258137:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.258139:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.258140:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.258142:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.258143:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.258144:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.258145:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb9bb80 00002000:00000001:3.0:1713297444.258157:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.258159:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.258163:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722b80. 00000020:00000010:3.0:1713297444.258167:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.258170:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083f7f200. 00000020:00000040:3.0:1713297444.258173:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.258175:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.270352:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.270357:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.270363:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.270369:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.270372:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297444.270377:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.270378:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297444.270382:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297444.270386:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004457, transno 0, xid 1796518486494592 00010000:00000001:3.0:1713297444.270389:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.270396:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6dda300 x1796518486494592/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.270404:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.270406:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.270409:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=28 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297444.270413:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.270415:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.270417:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.270420:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.270422:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.270424:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.270427:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.270430:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9052a8. 00000100:00000200:3.0:1713297444.270434:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486494592, offset 224 00000400:00000200:3.0:1713297444.270439:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.270480:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.270485:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522645:522645:256:4294967295] 192.168.204.30@tcp LPNI seq info [522645:522645:8:4294967295] 00000400:00000200:3.0:1713297444.270494:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.270499:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.270503:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297444.270507:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.270512:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.270516:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.270524:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.270527:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.270529:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.270531:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.270532:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.270536:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6dda300 x1796518486494592/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.270546:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6dda300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486494592:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10786us (10919us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297444.270553:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58565 00000100:00000040:3.0:1713297444.270556:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.270558:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297444.270560:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.270563:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0800. 00000020:00000010:3.0:1713297444.270567:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000020:00000010:3.0:1713297444.270570:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134964a00. 00000020:00000040:3.0:1713297444.270574:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.270577:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.270593:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.270596:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.270597:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.270599:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004458 is committed 00000001:00000040:3.0:1713297444.270602:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.270604:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000001:00000010:3.0:1713297444.270605:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537c60. 00000020:00000001:3.0:1713297444.270608:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.270610:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.270612:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.270614:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000020:00000010:3.0:1713297444.270616:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537ba0. 00040000:00000001:3.0:1713297444.270618:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.270620:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.270622:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a73c400. 00080000:00000001:3.0:1713297444.270625:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.270626:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.270627:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.270628:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.270629:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a73f400. 00080000:00000001:3.0:1713297444.270630:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297444.275571:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.275575:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486494720 02000000:00000001:3.0:1713297444.275578:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.275580:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.275582:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.275586:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.275589:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486494720 00000020:00000001:3.0:1713297444.275591:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.275593:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.275595:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.275598:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.275601:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.275603:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.275607:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.275608:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.275612:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092362a00. 00000020:00000010:3.0:1713297444.275616:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.275619:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.275626:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.275629:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.275630:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.275632:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.275634:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.275637:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.275639:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.275642:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.275645:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.275647:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.275649:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.275651:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.275654:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.275655:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.275656:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.275658:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.275659:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.275660:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.275662:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.275665:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.275667:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.275669:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.275671:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.275673:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.275675:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.275681:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (668991488->670040063) req@ffff88007eb98380 x1796518486494720/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.275690:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.275692:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb98380 with x1796518486494720 ext(668991488->670040063) 00010000:00000001:3.0:1713297444.275695:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.275696:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.275698:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.275700:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.275702:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.275705:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.275706:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.275707:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.275709:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb98380 00002000:00000001:3.0:1713297444.275711:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.275713:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.275717:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.275735:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.275742:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.275744:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.275748:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65963 00000100:00000040:3.0:1713297444.275750:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.275752:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440305536 : -131939269246080 : ffff88007eb98380) 00000100:00000040:3.0:1713297444.275757:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb98380 x1796518486494720/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.275765:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.275767:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.275770:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb98380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486494720:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.275773:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486494720 00000020:00000001:3.0:1713297444.275775:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.275778:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.275779:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.275781:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.275782:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.275785:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.275787:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.275789:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.275790:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.275791:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.275794:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.275798:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.275800:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.275804:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a73f400. 02000000:00000001:3.0:1713297444.275806:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.275808:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.275811:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.275813:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.275816:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.275817:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.275822:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.275825:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.275828:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.275830:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.275832:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3796893696 00000020:00000001:3.0:1713297444.275835:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.275838:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3796893696 left=3268411392 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.275841:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:3.0:1713297444.275843:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.275845:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.275848:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.275849:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.275851:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.275855:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.275856:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.275858:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.275862:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.275865:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.275867:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.275868:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.275870:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.275874:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.275877:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.275881:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.275885:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.278904:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.278920:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.278922:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.278924:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.278926:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.278929:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a73c400. 00000100:00000010:3.0:1713297444.278932:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011ee73000. 00000020:00000040:3.0:1713297444.278936:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.278943:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.278945:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.278950:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.278956:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65969a0. 00000400:00000200:3.0:1713297444.278960:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.278967:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.278972:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522646:522646:256:4294967295] 192.168.204.30@tcp LPNI seq info [522646:522646:8:4294967295] 00000400:00000200:3.0:1713297444.278987:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.278992:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.278997:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.278999:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7de00. 00000800:00000200:3.0:1713297444.279003:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.279008:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.279011:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.279031:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384e00-0x661ec8e384e00 00000100:00000001:3.0:1713297444.279034:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.283055:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.283062:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.283064:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.283072:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.283080:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.283084:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.283087:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.283090:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.283092:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.283095:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.283096:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.283098:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.283100:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.283102:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.283103:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.283107:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.283109:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.283112:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.283118:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.283122:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.283129:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73c800. 00080000:00000001:3.0:1713297444.283134:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100191232 : -131939609360384 : ffff88006a73c800) 00080000:00000001:3.0:1713297444.283138:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.283188:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.283191:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.283207:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.283210:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.283212:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.283215:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.283218:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.283221:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.283225:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.283234:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.283238:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.283243:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.283247:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73d000. 00080000:00000001:3.0:1713297444.283250:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100193280 : -131939609358336 : ffff88006a73d000) 00080000:00000001:3.0:1713297444.283256:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.283266:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.283269:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.283273:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.283301:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.283303:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.283306:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.283315:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.283325:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.283331:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.283380:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.283385:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.283389:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925378a0. 00000020:00000040:3.0:1713297444.283392:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.283396:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.283400:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.283403:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.283407:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.283411:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.283414:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.283494:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.283498:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004459, last_committed = 133144004458 00000001:00000010:3.0:1713297444.283504:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925374e0. 00000001:00000040:3.0:1713297444.283507:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.283510:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.283517:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.283566:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.283570:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.283582:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.287270:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.287276:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.287280:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.287283:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.287288:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.287291:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.287293:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.287297:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.287301:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011ee73000. 00000100:00000010:3.0:1713297444.287307:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a73c400. 00000100:00000001:3.0:1713297444.287311:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.287313:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.287317:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004458, transno 133144004459, xid 1796518486494720 00010000:00000001:3.0:1713297444.287321:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.287331:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb98380 x1796518486494720/t133144004459(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.287343:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.287345:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.287350:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.287355:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.287359:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.287362:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.287366:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.287369:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.287372:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.287376:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.287379:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e013b8. 00000100:00000200:3.0:1713297444.287384:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486494720, offset 224 00000400:00000200:3.0:1713297444.287390:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.287399:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.287406:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522647:522647:256:4294967295] 192.168.204.30@tcp LPNI seq info [522647:522647:8:4294967295] 00000400:00000200:3.0:1713297444.287418:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.287425:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.287429:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d800. 00000800:00000200:3.0:1713297444.287435:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.287467:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.287472:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.287492:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.287497:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.287500:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.287502:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.287505:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.287512:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb98380 x1796518486494720/t133144004459(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.287526:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb98380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486494720:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11757us (12009us total) trans 133144004459 rc 0/0 00000100:00100000:3.0:1713297444.287538:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65963 00000100:00000040:3.0:1713297444.287541:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.287545:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.287547:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.287556:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (668991488->670040063) req@ffff88007eb98380 x1796518486494720/t133144004459(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.287567:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.287570:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb98380 with x1796518486494720 ext(668991488->670040063) 00010000:00000001:3.0:1713297444.287573:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.287576:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.287578:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.287582:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.287585:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.287588:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.287590:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.287592:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.287594:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb98380 00002000:00000001:3.0:1713297444.287597:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.287600:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.287604:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.287610:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.287615:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092362a00. 00000020:00000040:3.0:1713297444.287619:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.287623:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.289055:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.289059:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486494784 02000000:00000001:3.0:1713297444.289062:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.289064:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.289066:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.289070:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.289074:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486494784 00000020:00000001:3.0:1713297444.289077:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.289079:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.289082:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.289085:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.289088:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.289091:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.289096:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.289098:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.289103:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083f7fa00. 00000020:00000010:3.0:1713297444.289106:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.289110:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.289117:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297444.289120:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.289122:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297444.289124:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.289130:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.289204:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.289214:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.289216:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.289222:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58566 00000100:00000040:3.0:1713297444.289225:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.289228:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113766016 : -131938595785600 : ffff8800a6ddb480) 00000100:00000040:3.0:1713297444.289234:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6ddb480 x1796518486494784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.289245:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.289246:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.289250:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6ddb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486494784:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297444.289254:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486494784 00000020:00000001:3.0:1713297444.289257:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.289260:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.289262:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.289265:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.289267:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297444.289270:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.289273:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.289275:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.289277:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.289280:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.289283:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.289286:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.289288:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.289290:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.289292:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.289294:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.289296:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.289297:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.289299:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.289301:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.289304:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.289305:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.289310:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.289312:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.289316:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006a73c400. 02000000:00000001:3.0:1713297444.289319:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.289322:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.289325:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297444.289327:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.289330:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.289334:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.289336:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297444.289339:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297444.289342:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297444.289347:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297444.289350:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297444.302097:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.302101:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.302104:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.302109:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.302112:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297444.302115:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.302116:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297444.302119:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297444.302122:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004459, transno 0, xid 1796518486494784 00010000:00000001:3.0:1713297444.302124:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.302130:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6ddb480 x1796518486494784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.302139:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.302141:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.302143:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=28 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297444.302145:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.302158:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.302160:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.302162:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.302164:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.302165:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.302167:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.302170:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01c38. 00000100:00000200:3.0:1713297444.302173:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486494784, offset 224 00000400:00000200:3.0:1713297444.302176:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.302182:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.302186:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522648:522648:256:4294967295] 192.168.204.30@tcp LPNI seq info [522648:522648:8:4294967295] 00000400:00000200:3.0:1713297444.302192:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.302195:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.302197:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:3.0:1713297444.302201:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.302205:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.302208:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.302214:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.302216:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.302217:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.302218:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.302220:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.302223:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6ddb480 x1796518486494784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.302229:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6ddb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486494784:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12983us (13243us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297444.302235:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58566 00000100:00000040:3.0:1713297444.302237:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.302238:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297444.302239:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.302242:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.302244:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.302246:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083f7fa00. 00000020:00000040:3.0:1713297444.302249:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297444.302250:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.308941:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.308944:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486494912 02000000:00000001:3.0:1713297444.308947:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.308949:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.308951:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.308954:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.308957:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486494912 00000020:00000001:3.0:1713297444.308960:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.308961:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.308963:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.308966:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.308969:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.308971:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.308975:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.308976:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.308980:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800aaccc600. 00000020:00000010:3.0:1713297444.308983:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.308986:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.308992:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.308994:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.308995:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.308998:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.309000:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.309002:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.309005:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.309008:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.309011:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.309013:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.309016:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.309018:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.309020:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.309021:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.309022:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.309023:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.309025:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.309026:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.309028:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.309031:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.309033:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.309035:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.309037:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.309038:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.309040:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.309047:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (670040064->671088639) req@ffff88007eb98e00 x1796518486494912/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.309055:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.309057:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb98e00 with x1796518486494912 ext(670040064->671088639) 00010000:00000001:3.0:1713297444.309060:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.309061:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.309063:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.309065:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.309068:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.309070:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.309071:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.309072:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.309074:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb98e00 00002000:00000001:3.0:1713297444.309075:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.309077:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.309081:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.309100:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.309106:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.309108:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.309112:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65964 00000100:00000040:3.0:1713297444.309114:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.309116:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440308224 : -131939269243392 : ffff88007eb98e00) 00000100:00000040:3.0:1713297444.309120:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb98e00 x1796518486494912/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.309128:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.309129:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.309132:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb98e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486494912:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.309136:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486494912 00000020:00000001:3.0:1713297444.309137:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.309139:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.309141:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.309142:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.309143:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.309164:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.309168:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.309169:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.309170:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.309171:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.309173:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.309177:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.309178:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.309182:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a73fc00. 02000000:00000001:3.0:1713297444.309184:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.309186:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.309189:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.309190:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.309193:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.309194:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.309198:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.309201:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.309204:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.309206:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.309208:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3795845120 00000020:00000001:3.0:1713297444.309211:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.309213:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3795845120 left=3267362816 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.309215:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3267362816 : 3267362816 : c2c00000) 00000020:00000001:3.0:1713297444.309217:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.309218:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.309220:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.309221:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.309224:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.309226:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.309228:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.309230:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.309232:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.309234:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.309236:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.309237:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.309239:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.309242:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.309244:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.309248:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.309252:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.311397:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.311403:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.311404:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.311405:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.311407:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.311410:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a73e400. 00000100:00000010:3.0:1713297444.311413:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880086a3d000. 00000020:00000040:3.0:1713297444.311415:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.311421:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.311423:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.311428:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.311434:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a65969d8. 00000400:00000200:3.0:1713297444.311437:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.311469:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.311473:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522649:522649:256:4294967295] 192.168.204.30@tcp LPNI seq info [522649:522649:8:4294967295] 00000400:00000200:3.0:1713297444.311477:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.311481:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.311485:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.311493:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d700. 00000800:00000200:3.0:1713297444.311497:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.311501:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.311504:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.311515:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384ec0-0x661ec8e384ec0 00000100:00000001:3.0:1713297444.311518:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.315284:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.315289:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.315291:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.315296:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.315303:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.315306:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.315308:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.315310:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.315311:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.315313:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.315315:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.315316:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.315317:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.315319:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.315320:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.315322:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.315324:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.315327:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.315332:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.315335:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.315342:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73c800. 00080000:00000001:3.0:1713297444.315345:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100191232 : -131939609360384 : ffff88006a73c800) 00080000:00000001:3.0:1713297444.315348:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.315366:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.315369:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.315381:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.315383:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.315384:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.315386:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.315389:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.315390:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.315393:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.315400:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.315403:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.315406:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.315408:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73d000. 00080000:00000001:3.0:1713297444.315410:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100193280 : -131939609358336 : ffff88006a73d000) 00080000:00000001:3.0:1713297444.315415:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.315421:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.315423:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.315426:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.315474:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.315476:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.315478:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.315485:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.315492:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.315497:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.315536:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.315539:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.315541:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537a80. 00000020:00000040:3.0:1713297444.315544:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.315546:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.315549:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.315551:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.315554:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.315557:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.315559:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.315599:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.315601:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004460, last_committed = 133144004459 00000001:00000010:3.0:1713297444.315605:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537480. 00000001:00000040:3.0:1713297444.315607:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.315609:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.315614:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.315646:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.315648:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.315656:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.318202:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.318205:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.318207:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.318208:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.318212:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.318213:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.318215:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.318217:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.318219:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880086a3d000. 00000100:00000010:3.0:1713297444.318233:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a73e400. 00000100:00000001:3.0:1713297444.318234:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.318236:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.318238:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004459, transno 133144004460, xid 1796518486494912 00010000:00000001:3.0:1713297444.318241:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.318247:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb98e00 x1796518486494912/t133144004460(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.318254:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.318255:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.318258:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.318262:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.318264:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.318265:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.318268:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.318270:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.318272:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.318274:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.318277:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905550. 00000100:00000200:3.0:1713297444.318280:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486494912, offset 224 00000400:00000200:3.0:1713297444.318284:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.318301:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.318305:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522650:522650:256:4294967295] 192.168.204.30@tcp LPNI seq info [522650:522650:8:4294967295] 00000400:00000200:3.0:1713297444.318312:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.318316:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.318319:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297444.318322:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.318327:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.318330:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.318346:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.318349:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.318351:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.318352:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.318354:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.318357:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb98e00 x1796518486494912/t133144004460(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.318365:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb98e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486494912:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9236us (9545us total) trans 133144004460 rc 0/0 00000100:00100000:3.0:1713297444.318372:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65964 00000100:00000040:3.0:1713297444.318375:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.318377:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.318379:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.318383:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (670040064->671088639) req@ffff88007eb98e00 x1796518486494912/t133144004460(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.318395:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.318396:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb98e00 with x1796518486494912 ext(670040064->671088639) 00010000:00000001:3.0:1713297444.318398:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.318400:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.318401:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.318403:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.318405:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.318407:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.318408:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.318408:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.318410:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb98e00 00002000:00000001:3.0:1713297444.318411:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.318412:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.318415:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.318418:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.318421:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800aaccc600. 00000020:00000040:3.0:1713297444.318426:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.318428:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.319914:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.319918:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486494976 02000000:00000001:3.0:1713297444.319921:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.319923:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.319925:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.319929:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.319932:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486494976 00000020:00000001:3.0:1713297444.319935:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.319936:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.319939:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.319942:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.319955:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.319958:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.319961:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.319963:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.319967:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800aaccc600. 00000020:00000010:3.0:1713297444.319971:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.319975:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.319982:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297444.319986:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.319987:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297444.319989:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.319994:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.320013:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.320033:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.320035:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.320041:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58567 00000100:00000040:3.0:1713297444.320045:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.320048:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134656350288 : -131939053201328 : ffff88008b9a1850) 00000100:00000040:3.0:1713297444.320055:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008b9a1850 x1796518486494976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.320066:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.320067:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.320071:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008b9a1850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486494976:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297444.320075:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486494976 00000020:00000001:3.0:1713297444.320078:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.320080:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.320082:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.320084:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.320086:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297444.320089:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.320092:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.320094:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.320095:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.320098:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.320101:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.320103:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.320106:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.320108:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.320111:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.320112:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.320114:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.320116:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.320118:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.320119:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.320122:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.320124:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.320128:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.320130:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.320134:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006a73e400. 02000000:00000001:3.0:1713297444.320137:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.320140:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.320143:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297444.320168:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.320170:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.320175:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.320178:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297444.320181:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297444.320184:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297444.320189:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297444.320192:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297444.337496:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.337503:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.337509:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.337517:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.337522:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297444.337527:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.337530:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297444.337534:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297444.337540:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004460, transno 0, xid 1796518486494976 00010000:00000001:3.0:1713297444.337544:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.337554:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008b9a1850 x1796518486494976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.337567:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.337570:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.337574:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=28 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297444.337580:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.337583:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.337586:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.337590:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.337593:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.337595:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.337599:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.337604:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905440. 00000100:00000200:3.0:1713297444.337609:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486494976, offset 224 00000400:00000200:3.0:1713297444.337616:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.337626:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.337633:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522651:522651:256:4294967295] 192.168.204.30@tcp LPNI seq info [522651:522651:8:4294967295] 00000400:00000200:3.0:1713297444.337647:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.337654:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.337659:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297444.337676:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.337684:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.337689:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.337713:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.337718:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.337721:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.337723:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.337726:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.337744:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008b9a1850 x1796518486494976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.337759:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008b9a1850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486494976:12345-192.168.204.30@tcp:16:dd.0 Request processed in 17690us (17918us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297444.337771:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58567 00000100:00000040:3.0:1713297444.337776:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.337779:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297444.337782:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.337786:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.337791:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.337806:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800aaccc600. 00000020:00000040:3.0:1713297444.337812:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 02000000:00000001:3.0:1713297444.337826:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337829:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006a73c400. 02000000:00000001:3.0:1713297444.337833:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337836:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6ddb480. 02000000:00000001:3.0:1713297444.337840:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337842:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800913cc400. 02000000:00000001:3.0:1713297444.337845:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337847:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dda300. 02000000:00000001:3.0:1713297444.337851:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337853:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073aefc00. 02000000:00000001:3.0:1713297444.337856:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337858:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9b480. 02000000:00000001:3.0:1713297444.337862:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337863:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008fb1e400. 02000000:00000001:3.0:1713297444.337866:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337867:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9a680. 02000000:00000001:3.0:1713297444.337871:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337873:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801361e0000. 02000000:00000001:3.0:1713297444.337876:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337877:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb99880. 02000000:00000001:3.0:1713297444.337881:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337882:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800ad2d0400. 02000000:00000001:3.0:1713297444.337886:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337888:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb98a80. 02000000:00000001:3.0:1713297444.337892:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337893:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800ad2d3000. 02000000:00000001:3.0:1713297444.337898:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337900:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090640700. 02000000:00000001:3.0:1713297444.337905:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337907:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800ad2d1800. 02000000:00000001:3.0:1713297444.337922:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337924:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d601f80. 02000000:00000001:3.0:1713297444.337928:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337930:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006ff15000. 02000000:00000001:3.0:1713297444.337934:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337936:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d603100. 02000000:00000001:3.0:1713297444.337939:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337941:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801361e2800. 02000000:00000001:3.0:1713297444.337944:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337945:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d603b80. 02000000:00000001:3.0:1713297444.337948:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337950:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801361e3c00. 02000000:00000001:3.0:1713297444.337953:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337955:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74cb100. 02000000:00000001:3.0:1713297444.337959:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337961:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008fb1e000. 02000000:00000001:3.0:1713297444.337964:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337966:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c8380. 02000000:00000001:3.0:1713297444.337970:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337971:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008fb1fc00. 02000000:00000001:3.0:1713297444.337974:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337976:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c9500. 02000000:00000001:3.0:1713297444.337980:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337981:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008fb1c800. 02000000:00000001:3.0:1713297444.337984:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337986:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c9880. 02000000:00000001:3.0:1713297444.337989:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.337991:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f12800. 02000000:00000001:3.0:1713297444.337995:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.337997:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c9180. 02000000:00000001:3.0:1713297444.338000:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338001:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f13800. 02000000:00000001:3.0:1713297444.338005:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338007:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a66680. 02000000:00000001:3.0:1713297444.338012:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338014:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f10400. 02000000:00000001:3.0:1713297444.338017:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338019:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67b80. 02000000:00000001:3.0:1713297444.338024:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338025:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081a6c000. 02000000:00000001:3.0:1713297444.338028:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338030:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67100. 02000000:00000001:3.0:1713297444.338034:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338035:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800822eec00. 02000000:00000001:3.0:1713297444.338055:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338057:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a66300. 02000000:00000001:3.0:1713297444.338060:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338062:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801361e3800. 02000000:00000001:3.0:1713297444.338065:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338067:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b1180. 02000000:00000001:3.0:1713297444.338071:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338072:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006ff14000. 02000000:00000001:3.0:1713297444.338077:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338079:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b2680. 02000000:00000001:3.0:1713297444.338082:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338084:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081a6f800. 02000000:00000001:3.0:1713297444.338087:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338089:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b0e00. 02000000:00000001:3.0:1713297444.338093:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338094:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801361e0400. 02000000:00000001:3.0:1713297444.338097:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338099:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae43800. 02000000:00000001:3.0:1713297444.338103:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338105:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006ff15400. 02000000:00000001:3.0:1713297444.338108:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338110:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae41500. 02000000:00000001:3.0:1713297444.338114:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338116:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801361e0c00. 02000000:00000001:3.0:1713297444.338119:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338121:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae42680. 02000000:00000001:3.0:1713297444.338129:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338131:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f11400. 02000000:00000001:3.0:1713297444.338134:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338136:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae41880. 02000000:00000001:3.0:1713297444.338139:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338141:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801361e2c00. 02000000:00000001:3.0:1713297444.338144:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338166:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636aa00. 02000000:00000001:3.0:1713297444.338172:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338174:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800ad2d2000. 02000000:00000001:3.0:1713297444.338179:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338181:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636ad80. 02000000:00000001:3.0:1713297444.338187:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338189:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006ff17c00. 02000000:00000001:3.0:1713297444.338194:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338196:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d44a80. 02000000:00000001:3.0:1713297444.338201:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338202:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073aef400. 02000000:00000001:3.0:1713297444.338205:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338207:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214700. 02000000:00000001:3.0:1713297444.338212:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338213:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124184400. 02000000:00000001:3.0:1713297444.338217:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338219:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214380. 02000000:00000001:3.0:1713297444.338222:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338224:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073aed400. 02000000:00000001:3.0:1713297444.338227:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338228:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091215500. 02000000:00000001:3.0:1713297444.338232:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338234:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f13000. 02000000:00000001:3.0:1713297444.338237:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338238:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a64e00. 02000000:00000001:3.0:1713297444.338243:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297444.338245:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b402a800. 02000000:00000001:3.0:1713297444.338248:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297444.338250:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6368000. 00000100:00000001:3.0:1713297444.338254:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713297444.338260:0:28327:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713297444.338266:0:28327:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a98738. 00000400:00000010:3.0:1713297444.338272:0:28327:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880132d7d600. 00000100:00000001:3.0:1713297444.345788:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.345792:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486495104 02000000:00000001:3.0:1713297444.345795:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.345797:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.345800:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.345803:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.345807:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486495104 00000020:00000001:3.0:1713297444.345809:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.345811:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.345813:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.345816:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.345819:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.345821:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.345825:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.345826:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.345830:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800aaccc600. 00000020:00000010:3.0:1713297444.345833:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.345836:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.345842:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.345845:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.345846:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.345849:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.345851:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.345853:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.345856:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.345859:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.345862:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.345863:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.345866:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.345868:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.345870:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.345871:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.345873:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.345874:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.345875:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.345876:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.345878:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.345880:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.345882:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.345884:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.345887:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.345889:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.345891:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.345898:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (671088640->672137215) req@ffff88007eb99500 x1796518486495104/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.345907:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.345909:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb99500 with x1796518486495104 ext(671088640->672137215) 00010000:00000001:3.0:1713297444.345913:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.345914:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.345916:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.345918:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.345920:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.345922:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.345924:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.345924:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.345926:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb99500 00002000:00000001:3.0:1713297444.345928:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.345930:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.345934:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.345954:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.345961:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.345963:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.345967:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65965 00000100:00000040:3.0:1713297444.345970:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.345971:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440310016 : -131939269241600 : ffff88007eb99500) 00000100:00000040:3.0:1713297444.345976:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb99500 x1796518486495104/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.345983:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.345984:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.345988:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486495104:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.345992:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486495104 00000020:00000001:3.0:1713297444.345994:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.345996:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.345998:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.346017:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.346018:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.346021:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.346024:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.346025:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.346027:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.346028:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.346030:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.346035:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.346037:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.346041:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a73c400. 02000000:00000001:3.0:1713297444.346043:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.346045:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.346048:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.346050:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.346052:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.346054:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.346059:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.346061:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.346063:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.346066:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.346069:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3794796544 00000020:00000001:3.0:1713297444.346072:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.346074:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3794796544 left=3266314240 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.346077:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:3.0:1713297444.346079:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.346081:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.346083:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.346084:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.346087:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.346090:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.346093:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.346095:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.346098:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.346101:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.346103:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.346105:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.346106:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.346111:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.346113:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.346117:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.346121:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.348838:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.348845:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.348847:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.348849:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.348852:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.348855:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a73ec00. 00000100:00000010:3.0:1713297444.348865:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008e748000. 00000020:00000040:3.0:1713297444.348868:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.348876:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.348879:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.348886:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.348893:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596a10. 00000400:00000200:3.0:1713297444.348897:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.348906:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.348911:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522652:522652:256:4294967295] 192.168.204.30@tcp LPNI seq info [522652:522652:8:4294967295] 00000400:00000200:3.0:1713297444.348916:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.348922:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.348927:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.348930:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d200. 00000800:00000200:3.0:1713297444.348935:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.348940:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.348944:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.348966:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e384f80-0x661ec8e384f80 00000100:00000001:3.0:1713297444.348970:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.352938:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.352944:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.352946:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.352952:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.352958:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.352961:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.352963:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.352965:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.352967:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.352969:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.352970:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.352971:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.352972:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.352974:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.352975:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.352977:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.352979:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.352981:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.352986:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.352989:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.352994:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73c000. 00080000:00000001:3.0:1713297444.352997:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100189184 : -131939609362432 : ffff88006a73c000) 00080000:00000001:3.0:1713297444.353001:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.353017:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.353019:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.353031:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.353033:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.353035:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.353036:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.353038:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.353040:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.353043:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.353050:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.353053:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.353056:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.353058:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73e800. 00080000:00000001:3.0:1713297444.353061:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100199424 : -131939609352192 : ffff88006a73e800) 00080000:00000001:3.0:1713297444.353065:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.353070:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.353072:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.353076:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.353096:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.353098:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.353100:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.353105:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.353111:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.353117:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.353180:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.353185:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.353187:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537060. 00000020:00000040:3.0:1713297444.353190:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.353192:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.353195:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.353196:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.353199:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.353203:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.353205:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.353244:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.353246:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004461, last_committed = 133144004460 00000001:00000010:3.0:1713297444.353249:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925371e0. 00000001:00000040:3.0:1713297444.353252:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.353254:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.353259:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.353292:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.353295:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.353302:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.356138:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.356141:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.356144:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.356162:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.356166:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.356168:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.356170:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.356173:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.356175:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008e748000. 00000100:00000010:3.0:1713297444.356179:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a73ec00. 00000100:00000001:3.0:1713297444.356181:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.356183:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.356186:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004460, transno 133144004461, xid 1796518486495104 00010000:00000001:3.0:1713297444.356189:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.356197:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb99500 x1796518486495104/t133144004461(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.356206:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.356208:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.356212:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.356215:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.356218:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.356220:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.356223:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.356225:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.356227:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.356230:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.356233:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01ee0. 00000100:00000200:3.0:1713297444.356237:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486495104, offset 224 00000400:00000200:3.0:1713297444.356241:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.356249:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.356254:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522653:522653:256:4294967295] 192.168.204.30@tcp LPNI seq info [522653:522653:8:4294967295] 00000400:00000200:3.0:1713297444.356264:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.356269:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.356273:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297444.356277:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.356284:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.356287:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.356308:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.356311:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.356314:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.356315:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.356317:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.356322:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb99500 x1796518486495104/t133144004461(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.356333:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486495104:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10347us (10650us total) trans 133144004461 rc 0/0 00000100:00100000:3.0:1713297444.356342:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65965 00000100:00000040:3.0:1713297444.356345:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.356347:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.356349:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.356354:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (671088640->672137215) req@ffff88007eb99500 x1796518486495104/t133144004461(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.356363:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.356365:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb99500 with x1796518486495104 ext(671088640->672137215) 00010000:00000001:3.0:1713297444.356368:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.356370:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.356372:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.356374:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.356376:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.356379:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.356380:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.356381:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.356383:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb99500 00002000:00000001:3.0:1713297444.356384:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.356386:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.356391:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.356395:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.356398:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800aaccc600. 00000020:00000040:3.0:1713297444.356404:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.356406:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.358215:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.358220:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486495168 02000000:00000001:3.0:1713297444.358223:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.358225:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.358228:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.358232:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.358235:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486495168 00000020:00000001:3.0:1713297444.358238:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.358240:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.358242:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.358246:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.358250:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.358253:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.358257:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.358259:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.358264:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007eca9000. 00000020:00000010:3.0:1713297444.358267:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.358271:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.358278:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297444.358281:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.358283:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297444.358285:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.358290:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.358309:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.358317:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.358319:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.358326:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58568 00000100:00000040:3.0:1713297444.358330:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.358333:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113764224 : -131938595787392 : ffff8800a6ddad80) 00000100:00000040:3.0:1713297444.358340:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6ddad80 x1796518486495168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.358354:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.358355:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.358360:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6ddad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486495168:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297444.358365:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486495168 00000020:00000001:3.0:1713297444.358368:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.358370:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.358373:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.358375:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.358377:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297444.358380:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.358383:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.358386:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.358388:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.358390:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.358393:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.358395:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.358398:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.358400:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.358402:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.358404:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.358407:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.358408:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.358410:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.358412:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.358414:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.358416:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.358420:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.358422:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.358425:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006a73ec00. 02000000:00000001:3.0:1713297444.358428:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.358430:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.358433:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297444.358436:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.358437:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.358468:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.358471:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297444.358474:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297444.358477:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297444.358482:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297444.358485:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297444.377133:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.377138:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.377143:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.377186:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.377189:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297444.377192:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.377193:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297444.377196:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297444.377200:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004461, transno 0, xid 1796518486495168 00010000:00000001:3.0:1713297444.377202:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.377209:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6ddad80 x1796518486495168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.377216:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.377217:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.377220:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=28 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297444.377223:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.377225:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.377227:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.377229:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.377231:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.377233:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.377236:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.377238:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01a18. 00000100:00000200:3.0:1713297444.377242:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486495168, offset 224 00000400:00000200:3.0:1713297444.377245:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.377252:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.377256:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522654:522654:256:4294967295] 192.168.204.30@tcp LPNI seq info [522654:522654:8:4294967295] 00000400:00000200:3.0:1713297444.377264:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.377268:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.377271:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297444.377274:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.377279:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.377282:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.377298:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.377301:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.377303:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.377304:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.377306:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.377309:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6ddad80 x1796518486495168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.377317:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6ddad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486495168:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18963us (19233us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297444.377325:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58568 00000100:00000040:3.0:1713297444.377327:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.377329:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297444.377330:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.377333:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.377336:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.377338:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007eca9000. 00000020:00000040:3.0:1713297444.377341:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297444.377343:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.385484:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.385488:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486495296 02000000:00000001:3.0:1713297444.385491:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.385493:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.385495:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.385499:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.385502:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486495296 00000020:00000001:3.0:1713297444.385505:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.385507:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.385510:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.385513:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.385515:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.385518:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.385522:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.385523:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.385543:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e6fca00. 00000020:00000010:3.0:1713297444.385546:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.385550:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.385556:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.385558:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.385560:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.385562:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.385564:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.385567:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.385569:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.385571:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.385574:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.385576:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.385578:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.385580:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.385582:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.385584:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.385585:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.385586:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.385588:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.385589:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.385591:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.385610:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.385612:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.385614:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.385616:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.385618:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.385619:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.385627:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (672137216->673185791) req@ffff88007eb99c00 x1796518486495296/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.385638:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.385640:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb99c00 with x1796518486495296 ext(672137216->673185791) 00010000:00000001:3.0:1713297444.385643:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.385645:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.385646:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.385648:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.385651:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.385653:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.385655:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.385656:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.385657:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb99c00 00002000:00000001:3.0:1713297444.385660:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.385661:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.385666:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.385687:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.385695:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.385697:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.385701:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65966 00000100:00000040:3.0:1713297444.385704:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.385706:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440311808 : -131939269239808 : ffff88007eb99c00) 00000100:00000040:3.0:1713297444.385710:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb99c00 x1796518486495296/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.385719:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.385720:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.385723:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb99c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486495296:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.385727:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486495296 00000020:00000001:3.0:1713297444.385730:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.385732:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.385734:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.385736:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.385738:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.385740:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.385744:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.385745:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.385747:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.385748:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.385750:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.385754:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.385756:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.385760:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a73dc00. 02000000:00000001:3.0:1713297444.385762:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.385764:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.385767:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.385768:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.385771:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.385772:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.385777:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.385779:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.385782:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.385784:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.385787:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3793747968 00000020:00000001:3.0:1713297444.385790:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.385792:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3793747968 left=3265265664 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.385795:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:3.0:1713297444.385797:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.385799:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.385802:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.385803:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.385805:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.385808:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.385810:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.385812:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.385814:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.385818:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.385820:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.385822:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.385823:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.385827:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.385829:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.385834:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.385838:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.388664:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.388672:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.388675:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.388677:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.388679:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.388683:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a73c000. 00000100:00000010:3.0:1713297444.388687:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007b62b000. 00000020:00000040:3.0:1713297444.388690:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.388699:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.388702:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.388709:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.388717:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596a48. 00000400:00000200:3.0:1713297444.388721:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.388731:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.388737:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522655:522655:256:4294967295] 192.168.204.30@tcp LPNI seq info [522655:522655:8:4294967295] 00000400:00000200:3.0:1713297444.388742:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.388749:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.388755:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.388758:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7de00. 00000800:00000200:3.0:1713297444.388763:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.388769:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.388773:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.388796:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e385040-0x661ec8e385040 00000100:00000001:3.0:1713297444.388819:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.393311:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.393316:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.393317:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.393323:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.393330:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.393332:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.393334:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.393336:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.393337:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.393339:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.393340:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.393342:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.393342:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.393344:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.393345:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.393347:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.393349:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.393351:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.393355:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.393358:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.393363:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73e800. 00080000:00000001:3.0:1713297444.393366:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100199424 : -131939609352192 : ffff88006a73e800) 00080000:00000001:3.0:1713297444.393369:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.393386:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.393388:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.393399:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.393401:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.393402:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.393404:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.393406:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.393407:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.393410:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.393417:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.393420:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.393422:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.393425:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73e400. 00080000:00000001:3.0:1713297444.393427:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100198400 : -131939609353216 : ffff88006a73e400) 00080000:00000001:3.0:1713297444.393432:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.393437:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.393439:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.393467:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.393488:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.393490:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.393492:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.393497:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.393503:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.393509:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.393545:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.393548:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.393551:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925378a0. 00000020:00000040:3.0:1713297444.393553:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.393556:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.393558:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.393560:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.393563:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.393567:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.393568:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.393606:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.393608:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004462, last_committed = 133144004461 00000001:00000010:3.0:1713297444.393611:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537a20. 00000001:00000040:3.0:1713297444.393614:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.393615:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.393620:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.393651:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.393653:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.393660:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.396160:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.396163:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.396166:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.396168:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.396172:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.396174:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.396176:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.396190:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.396193:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007b62b000. 00000100:00000010:3.0:1713297444.396196:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a73c000. 00000100:00000001:3.0:1713297444.396199:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.396200:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.396203:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004461, transno 133144004462, xid 1796518486495296 00010000:00000001:3.0:1713297444.396205:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.396212:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb99c00 x1796518486495296/t133144004462(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.396220:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.396222:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.396225:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.396229:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.396231:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.396233:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.396236:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.396238:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.396240:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.396243:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.396255:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9056e8. 00000100:00000200:3.0:1713297444.396259:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486495296, offset 224 00000400:00000200:3.0:1713297444.396263:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.396270:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.396274:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522656:522656:256:4294967295] 192.168.204.30@tcp LPNI seq info [522656:522656:8:4294967295] 00000400:00000200:3.0:1713297444.396282:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.396287:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.396290:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d800. 00000800:00000200:3.0:1713297444.396294:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.396299:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.396302:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.396321:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.396324:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.396327:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.396328:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.396345:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.396349:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb99c00 x1796518486495296/t133144004462(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.396358:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb99c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486495296:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10637us (10995us total) trans 133144004462 rc 0/0 00000100:00100000:3.0:1713297444.396365:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65966 00000100:00000040:3.0:1713297444.396367:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.396369:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.396371:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.396375:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (672137216->673185791) req@ffff88007eb99c00 x1796518486495296/t133144004462(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.396381:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.396383:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb99c00 with x1796518486495296 ext(672137216->673185791) 00010000:00000001:3.0:1713297444.396385:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.396386:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.396388:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.396390:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.396391:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.396393:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.396394:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.396395:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.396396:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb99c00 00002000:00000001:3.0:1713297444.396397:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.396399:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.396402:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.396405:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923083e8. 00000020:00000010:3.0:1713297444.396408:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e6fca00. 00000020:00000040:3.0:1713297444.396411:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.396413:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.397725:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.397728:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486495360 02000000:00000001:3.0:1713297444.397729:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.397731:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.397732:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.397734:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.397736:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486495360 00000020:00000001:3.0:1713297444.397737:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.397738:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.397739:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.397741:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.397742:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.397744:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.397746:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.397747:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.397750:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c062e00. 00000020:00000010:3.0:1713297444.397752:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297444.397754:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923083e8. 00000100:00000040:3.0:1713297444.397757:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297444.397759:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.397760:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297444.397761:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.397764:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.397776:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.397780:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.397781:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.397785:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58569 00000100:00000040:3.0:1713297444.397786:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.397788:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440313600 : -131939269238016 : ffff88007eb9a300) 00000100:00000040:3.0:1713297444.397791:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb9a300 x1796518486495360/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.397797:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.397798:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.397800:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb9a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486495360:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297444.397802:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486495360 00000020:00000001:3.0:1713297444.397804:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.397805:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.397806:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.397807:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.397808:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297444.397810:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.397811:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.397812:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.397813:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.397815:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.397827:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.397828:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.397829:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.397829:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.397831:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.397831:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.397832:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.397833:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.397834:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.397835:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.397836:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.397837:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.397839:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.397840:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.397842:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006a73c000. 02000000:00000001:3.0:1713297444.397843:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.397844:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.397846:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297444.397847:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.397848:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.397850:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.397851:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297444.397852:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297444.397854:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297444.397856:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297444.397858:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713297444.424387:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.424393:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486495488 02000000:00000001:3.0:1713297444.424397:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.424400:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.424404:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.424410:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.424414:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486495488 00000020:00000001:3.0:1713297444.424419:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.424421:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.424424:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.424429:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.424433:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.424436:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.424473:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.424476:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.424482:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880059d35800. 00000020:00000010:3.0:1713297444.424488:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297444.424494:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308c80. 00000100:00000040:3.0:1713297444.424504:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.424508:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.424510:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.424514:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.424518:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.424521:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.424526:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.424531:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.424535:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.424539:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.424542:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.424546:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.424549:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.424551:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.424554:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.424556:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.424559:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.424560:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.424564:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.424568:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.424571:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.424574:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.424578:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.424581:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.424584:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.424594:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (673185792->674234367) req@ffff8800a6ddb100 x1796518486495488/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.424609:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.424612:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6ddb100 with x1796518486495488 ext(673185792->674234367) 00010000:00000001:3.0:1713297444.424617:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.424619:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.424622:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.424625:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.424629:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.424633:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.424635:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.424637:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.424640:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6ddb100 00002000:00000001:3.0:1713297444.424643:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.424646:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.424653:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.424675:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.424689:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.424692:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.424700:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65967 00000100:00000040:3.0:1713297444.424704:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.424707:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113765120 : -131938595786496 : ffff8800a6ddb100) 00000100:00000040:3.0:1713297444.424715:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6ddb100 x1796518486495488/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.424727:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.424728:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.424732:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6ddb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486495488:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.424736:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486495488 00000020:00000001:3.0:1713297444.424738:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.424741:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.424743:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.424745:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.424746:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.424750:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.424753:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.424755:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.424756:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.424758:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.424760:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.424766:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.424768:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.424773:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a30b000. 02000000:00000001:3.0:1713297444.424775:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.424778:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.424781:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.424783:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.424785:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.424787:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.424792:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.424795:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.424798:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.424800:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.424802:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3792699392 00000020:00000001:3.0:1713297444.424806:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.424808:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3792699392 left=3264217088 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.424811:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3264217088 : 3264217088 : c2900000) 00000020:00000001:3.0:1713297444.424814:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.424816:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.424818:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.424820:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.424822:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.424826:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.424827:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.424829:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.424832:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.424834:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.424836:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.424838:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.424841:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.424846:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.424848:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.424853:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.424859:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.428309:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.428320:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.428323:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.428326:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.428329:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.428334:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a308c00. 00000100:00000010:3.0:1713297444.428340:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013334f000. 00000020:00000040:3.0:1713297444.428344:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.428357:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.428361:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.428369:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.428381:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596a80. 00000400:00000200:3.0:1713297444.428388:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.428414:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.428422:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522658:522658:256:4294967295] 192.168.204.30@tcp LPNI seq info [522658:522658:8:4294967295] 00000400:00000200:3.0:1713297444.428435:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.428474:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.428484:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.428490:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d700. 00000800:00000200:3.0:1713297444.428497:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.428507:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.428512:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.428540:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e385100-0x661ec8e385100 00000100:00000001:3.0:1713297444.428545:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.433988:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.433994:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.433997:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.434007:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.434017:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.434022:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.434024:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.434028:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.434031:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.434033:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.434035:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.434037:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.434039:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.434041:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.434043:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.434047:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.434051:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.434054:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.434062:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.434068:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.434077:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a308800. 00080000:00000001:3.0:1713297444.434082:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134095783936 : -131939613767680 : ffff88006a308800) 00080000:00000001:3.0:1713297444.434087:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.434114:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.434118:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.434136:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.434139:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.434142:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.434184:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.434187:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.434190:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.434193:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.434203:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.434207:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.434211:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.434216:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73e800. 00080000:00000001:3.0:1713297444.434219:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100199424 : -131939609352192 : ffff88006a73e800) 00080000:00000001:3.0:1713297444.434226:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.434237:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.434240:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.434244:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.434274:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.434276:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.434279:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.434287:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.434297:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.434303:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.434350:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.434355:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.434359:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537120. 00000020:00000040:3.0:1713297444.434362:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.434365:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.434369:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.434372:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.434375:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.434379:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.434383:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.434434:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.434438:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004463, last_committed = 133144004462 00000001:00000010:3.0:1713297444.434470:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925379c0. 00000001:00000040:3.0:1713297444.434474:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.434478:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.434485:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.434537:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.434541:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.434552:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.438472:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.438478:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.438483:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.438487:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.438493:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.438495:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.438498:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.438503:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.438507:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013334f000. 00000100:00000010:3.0:1713297444.438515:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a308c00. 00000100:00000001:3.0:1713297444.438519:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.438521:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.438527:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004462, transno 133144004463, xid 1796518486495488 00010000:00000001:3.0:1713297444.438531:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.438541:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6ddb100 x1796518486495488/t133144004463(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.438554:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.438557:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.438563:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.438569:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.438573:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.438577:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.438581:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.438585:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.438588:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.438593:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.438598:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01990. 00000100:00000200:3.0:1713297444.438603:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486495488, offset 224 00000400:00000200:3.0:1713297444.438610:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.438621:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.438630:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522659:522659:256:4294967295] 192.168.204.30@tcp LPNI seq info [522659:522659:8:4294967295] 00000400:00000200:3.0:1713297444.438643:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.438652:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.438657:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297444.438663:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.438672:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.438678:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.438705:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.438711:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.438715:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.438718:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.438721:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.438728:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6ddb100 x1796518486495488/t133144004463(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.438743:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6ddb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486495488:12345-192.168.204.30@tcp:4:dd.0 Request processed in 14014us (14445us total) trans 133144004463 rc 0/0 00000100:00100000:3.0:1713297444.438758:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65967 00000100:00000040:3.0:1713297444.438763:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.438767:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.438770:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.438778:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (673185792->674234367) req@ffff8800a6ddb100 x1796518486495488/t133144004463(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.438791:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.438794:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6ddb100 with x1796518486495488 ext(673185792->674234367) 00010000:00000001:3.0:1713297444.438799:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.438802:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.438806:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.438809:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.438815:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.438819:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.438821:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.438823:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.438826:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6ddb100 00002000:00000001:3.0:1713297444.438829:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.438832:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.438839:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297444.438846:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308c80. 00000020:00000010:3.0:1713297444.438851:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880059d35800. 00000020:00000040:3.0:1713297444.438858:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.438862:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.462659:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.462662:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486495680 02000000:00000001:3.0:1713297444.462665:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.462667:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.462669:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.462673:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.462676:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486495680 00000020:00000001:3.0:1713297444.462678:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.462680:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.462682:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.462685:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.462688:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.462691:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.462694:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.462696:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.462700:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e6fc000. 00000020:00000010:3.0:1713297444.462703:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297444.462707:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308c80. 00000100:00000040:3.0:1713297444.462714:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.462717:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.462719:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.462721:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.462724:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.462727:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.462729:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.462732:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.462735:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.462737:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.462739:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.462740:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.462742:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.462743:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.462744:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.462745:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.462746:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.462747:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.462748:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.462751:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.462752:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.462753:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.462755:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.462756:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.462758:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.462763:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (674234368->675282943) req@ffff8800a6ddbb80 x1796518486495680/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.462770:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.462772:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6ddbb80 with x1796518486495680 ext(674234368->675282943) 00010000:00000001:3.0:1713297444.462774:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.462776:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.462778:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.462779:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.462781:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.462783:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.462784:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.462784:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.462786:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6ddbb80 00002000:00000001:3.0:1713297444.462797:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.462799:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.462802:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.462816:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.462825:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.462827:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.462831:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65968 00000100:00000040:3.0:1713297444.462834:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.462836:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113767808 : -131938595783808 : ffff8800a6ddbb80) 00000100:00000040:3.0:1713297444.462841:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6ddbb80 x1796518486495680/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.462851:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.462852:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.462856:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6ddbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486495680:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.462860:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486495680 00000020:00000001:3.0:1713297444.462862:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.462865:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.462867:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.462869:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.462870:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.462873:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.462877:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.462878:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.462880:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.462881:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.462883:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.462888:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.462889:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.462894:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a73e800. 02000000:00000001:3.0:1713297444.462896:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.462898:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.462902:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.462903:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.462906:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.462907:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.462912:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.462915:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.462918:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.462920:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.462923:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3791650816 00000020:00000001:3.0:1713297444.462926:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.462929:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3791650816 left=3263168512 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.462932:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:3.0:1713297444.462934:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.462935:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.462938:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.462939:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.462941:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.462945:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.462946:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.462948:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.462951:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.462953:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.462955:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.462957:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.462959:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.462964:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.462967:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.462971:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.462975:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.464616:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.464620:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.464621:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.464622:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.464624:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.464626:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a73e400. 00000100:00000010:3.0:1713297444.464628:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008e74c000. 00000020:00000040:3.0:1713297444.464631:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.464635:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.464637:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.464641:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.464646:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596ab8. 00000400:00000200:3.0:1713297444.464649:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.464655:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.464658:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522661:522661:256:4294967295] 192.168.204.30@tcp LPNI seq info [522661:522661:8:4294967295] 00000400:00000200:3.0:1713297444.464661:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.464664:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.464667:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.464669:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d800. 00000800:00000200:3.0:1713297444.464671:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.464675:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.464677:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.464690:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3851c0-0x661ec8e3851c0 00000100:00000001:3.0:1713297444.464691:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.468259:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.468262:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.468264:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.468269:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.468275:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.468277:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.468278:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.468280:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.468281:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.468282:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.468283:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.468284:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.468285:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.468286:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.468287:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.468289:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.468291:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.468292:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.468297:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.468299:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.468305:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73cc00. 00080000:00000001:3.0:1713297444.468307:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100192256 : -131939609359360 : ffff88006a73cc00) 00080000:00000001:3.0:1713297444.468310:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.468325:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.468327:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.468338:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.468339:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.468340:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.468342:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.468343:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.468345:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.468347:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.468353:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.468355:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.468357:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.468359:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73d800. 00080000:00000001:3.0:1713297444.468360:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100195328 : -131939609356288 : ffff88006a73d800) 00080000:00000001:3.0:1713297444.468364:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.468368:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.468370:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.468373:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.468390:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.468392:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.468393:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.468397:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.468401:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.468405:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.468450:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.468452:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.468454:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537840. 00000020:00000040:3.0:1713297444.468455:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.468457:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.468459:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.468460:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.468462:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.468465:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.468466:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.468514:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.468516:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004464, last_committed = 133144004463 00000001:00000010:3.0:1713297444.468518:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537540. 00000001:00000040:3.0:1713297444.468519:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.468521:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.468524:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.468546:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.468547:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.468552:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.470526:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.470528:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.470531:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.470532:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.470535:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.470536:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.470538:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.470540:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.470542:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008e74c000. 00000100:00000010:3.0:1713297444.470545:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a73e400. 00000100:00000001:3.0:1713297444.470546:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.470547:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.470550:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004463, transno 133144004464, xid 1796518486495680 00010000:00000001:3.0:1713297444.470552:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.470558:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6ddbb80 x1796518486495680/t133144004464(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.470564:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.470565:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.470568:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.470570:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.470572:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.470574:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.470576:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.470578:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.470579:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.470582:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.470584:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297444.470587:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486495680, offset 224 00000400:00000200:3.0:1713297444.470589:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.470595:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.470599:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522662:522662:256:4294967295] 192.168.204.30@tcp LPNI seq info [522662:522662:8:4294967295] 00000400:00000200:3.0:1713297444.470605:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.470609:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.470611:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297444.470614:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.470618:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.470620:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.470635:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.470638:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.470639:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.470640:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.470642:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.470645:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6ddbb80 x1796518486495680/t133144004464(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.470652:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6ddbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486495680:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7801us (8044us total) trans 133144004464 rc 0/0 00000100:00100000:3.0:1713297444.470659:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65968 00000100:00000040:3.0:1713297444.470662:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.470664:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.470665:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.470670:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (674234368->675282943) req@ffff8800a6ddbb80 x1796518486495680/t133144004464(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.470676:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.470677:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6ddbb80 with x1796518486495680 ext(674234368->675282943) 00010000:00000001:3.0:1713297444.470679:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.470681:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.470683:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.470684:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.470686:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.470688:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.470688:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.470689:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.470690:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6ddbb80 00002000:00000001:3.0:1713297444.470691:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.470693:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.470695:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297444.470699:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308c80. 00000020:00000010:3.0:1713297444.470701:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e6fc000. 00000020:00000040:3.0:1713297444.470703:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.470711:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.487512:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.487514:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486495872 02000000:00000001:3.0:1713297444.487516:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.487518:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.487520:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.487523:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.487525:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486495872 00000020:00000001:3.0:1713297444.487527:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.487529:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.487530:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.487533:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.487535:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.487537:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.487542:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.487543:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.487546:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800ad323400. 00000020:00000010:3.0:1713297444.487549:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297444.487552:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308c80. 00000100:00000040:3.0:1713297444.487557:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.487559:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.487560:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.487561:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.487563:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.487565:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.487567:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.487569:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.487571:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.487572:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.487573:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.487575:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.487577:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.487577:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.487578:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.487579:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.487580:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.487581:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.487582:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.487584:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.487585:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.487586:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.487588:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.487589:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.487591:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.487594:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (675282944->676331519) req@ffff8800a6dd8700 x1796518486495872/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.487601:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.487602:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6dd8700 with x1796518486495872 ext(675282944->676331519) 00010000:00000001:3.0:1713297444.487604:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.487605:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.487607:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.487608:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.487610:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.487611:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.487612:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.487613:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.487614:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6dd8700 00002000:00000001:3.0:1713297444.487615:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.487616:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.487619:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.487632:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.487639:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.487641:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.487644:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65969 00000100:00000040:3.0:1713297444.487646:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.487648:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113754368 : -131938595797248 : ffff8800a6dd8700) 00000100:00000040:3.0:1713297444.487652:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6dd8700 x1796518486495872/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.487661:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.487662:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.487665:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6dd8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486495872:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.487669:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486495872 00000020:00000001:3.0:1713297444.487671:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.487673:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.487674:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.487676:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.487677:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.487679:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.487682:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.487683:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.487684:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.487686:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.487688:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.487692:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.487694:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.487697:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a73f800. 02000000:00000001:3.0:1713297444.487699:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.487701:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.487720:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.487721:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.487724:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.487725:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.487730:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.487732:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.487735:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.487737:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.487740:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3790602240 00000020:00000001:3.0:1713297444.487743:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.487744:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3790602240 left=3262119936 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.487747:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3262119936 : 3262119936 : c2700000) 00000020:00000001:3.0:1713297444.487749:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.487750:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.487752:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.487753:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.487755:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.487757:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.487758:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.487760:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.487762:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.487764:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.487765:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.487767:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.487768:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.487771:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.487773:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.487777:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.487780:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.490322:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.490330:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.490332:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.490333:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.490336:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.490339:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a73d000. 00000100:00000010:3.0:1713297444.490343:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880117599000. 00000020:00000040:3.0:1713297444.490345:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.490353:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.490355:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.490361:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.490369:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596af0. 00000400:00000200:3.0:1713297444.490373:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.490381:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.490386:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522664:522664:256:4294967295] 192.168.204.30@tcp LPNI seq info [522664:522664:8:4294967295] 00000400:00000200:3.0:1713297444.490391:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.490396:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.490401:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.490404:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7dd00. 00000800:00000200:3.0:1713297444.490408:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.490413:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.490416:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.490437:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e385280-0x661ec8e385280 00000100:00000001:3.0:1713297444.490458:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.494418:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.494422:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.494424:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.494429:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.494437:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.494460:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.494463:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.494465:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.494466:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.494467:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.494469:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.494470:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.494471:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.494472:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.494473:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.494475:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.494476:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.494478:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.494482:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.494485:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.494490:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73cc00. 00080000:00000001:3.0:1713297444.494492:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100192256 : -131939609359360 : ffff88006a73cc00) 00080000:00000001:3.0:1713297444.494495:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.494509:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.494511:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.494521:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.494522:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.494524:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.494526:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.494528:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.494529:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.494542:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.494549:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.494552:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.494554:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.494556:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73d800. 00080000:00000001:3.0:1713297444.494558:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100195328 : -131939609356288 : ffff88006a73d800) 00080000:00000001:3.0:1713297444.494562:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.494567:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.494569:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.494572:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.494590:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.494592:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.494594:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.494599:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.494604:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.494609:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.494642:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.494645:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.494647:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537120. 00000020:00000040:3.0:1713297444.494649:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.494651:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.494654:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.494655:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.494657:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.494661:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.494662:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.494696:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.494698:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004465, last_committed = 133144004464 00000001:00000010:3.0:1713297444.494701:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537c00. 00000001:00000040:3.0:1713297444.494704:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.494705:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.494709:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.494737:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.494739:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.494745:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.497630:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.497633:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.497636:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.497639:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.497644:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.497645:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.497647:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.497649:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.497652:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880117599000. 00000100:00000010:3.0:1713297444.497655:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a73d000. 00000100:00000001:3.0:1713297444.497657:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.497658:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.497662:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004464, transno 133144004465, xid 1796518486495872 00010000:00000001:3.0:1713297444.497665:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.497672:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6dd8700 x1796518486495872/t133144004465(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.497681:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.497683:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.497687:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.497691:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.497694:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.497696:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.497698:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.497700:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.497702:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.497705:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.497708:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01088. 00000100:00000200:3.0:1713297444.497712:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486495872, offset 224 00000400:00000200:3.0:1713297444.497716:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.497723:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.497729:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522665:522665:256:4294967295] 192.168.204.30@tcp LPNI seq info [522665:522665:8:4294967295] 00000400:00000200:3.0:1713297444.497738:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.497743:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.497747:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297444.497751:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.497757:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.497760:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.497783:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.497789:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.497792:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.497794:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.497797:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.497803:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6dd8700 x1796518486495872/t133144004465(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.497821:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6dd8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486495872:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10156us (10353us total) trans 133144004465 rc 0/0 00000100:00100000:3.0:1713297444.497833:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65969 00000100:00000040:3.0:1713297444.497837:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.497841:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.497844:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.497852:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (675282944->676331519) req@ffff8800a6dd8700 x1796518486495872/t133144004465(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.497864:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.497866:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6dd8700 with x1796518486495872 ext(675282944->676331519) 00010000:00000001:3.0:1713297444.497870:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.497873:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.497876:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.497879:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.497883:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.497887:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.497889:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.497891:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.497893:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6dd8700 00002000:00000001:3.0:1713297444.497897:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.497899:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.497930:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297444.497935:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308c80. 00000020:00000010:3.0:1713297444.497940:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800ad323400. 00000020:00000040:3.0:1713297444.497944:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.497947:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.519696:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.519699:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486496064 02000000:00000001:3.0:1713297444.519702:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.519705:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.519708:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.519712:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.519716:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486496064 00000020:00000001:3.0:1713297444.519719:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.519721:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.519724:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.519726:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.519729:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.519731:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.519735:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.519736:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.519739:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b5e000. 00000020:00000010:3.0:1713297444.519742:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297444.519746:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308c80. 00000100:00000040:3.0:1713297444.519751:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.519753:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.519754:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.519757:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.519759:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.519761:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.519763:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.519766:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.519769:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.519770:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.519772:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.519774:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.519776:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.519777:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.519778:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.519780:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.519781:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.519782:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.519784:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.519786:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.519787:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.519789:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.519791:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.519793:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.519794:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.519800:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (676331520->677380095) req@ffff8800a6dda300 x1796518486496064/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.519808:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.519810:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6dda300 with x1796518486496064 ext(676331520->677380095) 00010000:00000001:3.0:1713297444.519813:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.519814:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.519815:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.519817:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.519819:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.519821:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.519822:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.519823:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.519824:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6dda300 00002000:00000001:3.0:1713297444.519826:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.519827:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.519831:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.519848:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.519858:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.519860:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.519864:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65970 00000100:00000040:3.0:1713297444.519867:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.519870:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113761536 : -131938595790080 : ffff8800a6dda300) 00000100:00000040:3.0:1713297444.519876:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6dda300 x1796518486496064/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.519886:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.519888:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.519892:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6dda300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486496064:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.519897:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486496064 00000020:00000001:3.0:1713297444.519900:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.519903:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.519905:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.519907:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.519909:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.519912:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.519915:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.519917:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.519918:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.519920:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.519923:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.519928:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.519930:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.519934:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a73cc00. 02000000:00000001:3.0:1713297444.519937:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.519940:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.519943:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.519945:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.519948:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.519950:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.519955:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.519958:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.519961:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.519963:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.519966:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3789553664 00000020:00000001:3.0:1713297444.519969:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.519970:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3789553664 left=3261071360 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.519973:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3261071360 : 3261071360 : c2600000) 00000020:00000001:3.0:1713297444.519975:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.519976:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.519978:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.519979:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.519981:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.519984:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.519986:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.519988:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.519991:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.519993:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.519995:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.519996:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.519998:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.520002:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.520004:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.520007:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.520011:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.522288:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.522294:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.522296:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.522297:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.522299:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.522302:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a73d800. 00000100:00000010:3.0:1713297444.522306:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814cb000. 00000020:00000040:3.0:1713297444.522308:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.522314:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.522316:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.522322:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.522328:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596b28. 00000400:00000200:3.0:1713297444.522332:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.522339:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.522343:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522667:522667:256:4294967295] 192.168.204.30@tcp LPNI seq info [522667:522667:8:4294967295] 00000400:00000200:3.0:1713297444.522347:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.522352:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.522356:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.522358:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7dc00. 00000800:00000200:3.0:1713297444.522362:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.522366:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.522369:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.522387:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e385340-0x661ec8e385340 00000100:00000001:3.0:1713297444.522390:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.526600:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.526606:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.526607:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.526614:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.526621:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.526624:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.526625:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.526627:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.526629:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.526631:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.526632:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.526633:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.526634:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.526635:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.526636:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.526638:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.526640:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.526642:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.526647:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.526650:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.526656:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73e400. 00080000:00000001:3.0:1713297444.526658:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100198400 : -131939609353216 : ffff88006a73e400) 00080000:00000001:3.0:1713297444.526662:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.526692:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.526694:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.526706:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.526708:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.526709:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.526711:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.526713:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.526714:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.526717:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.526724:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.526728:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.526731:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.526733:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73c800. 00080000:00000001:3.0:1713297444.526735:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100191232 : -131939609360384 : ffff88006a73c800) 00080000:00000001:3.0:1713297444.526740:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.526745:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.526747:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.526751:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.526772:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.526774:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.526776:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.526781:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.526786:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.526791:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.526829:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.526833:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.526835:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800925374e0. 00000020:00000040:3.0:1713297444.526837:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.526840:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.526842:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.526844:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.526847:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.526850:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.526852:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.526889:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.526891:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004466, last_committed = 133144004465 00000001:00000010:3.0:1713297444.526895:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537cc0. 00000001:00000040:3.0:1713297444.526897:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.526899:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.526903:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.526933:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.526936:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.526942:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.529707:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.529711:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.529714:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.529717:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.529722:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.529723:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.529725:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.529729:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.529732:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814cb000. 00000100:00000010:3.0:1713297444.529735:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a73d800. 00000100:00000001:3.0:1713297444.529738:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.529739:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.529743:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004465, transno 133144004466, xid 1796518486496064 00010000:00000001:3.0:1713297444.529746:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.529755:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6dda300 x1796518486496064/t133144004466(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.529764:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.529767:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.529771:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.529775:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.529778:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.529780:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.529784:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.529786:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.529788:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.529791:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.529794:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9054c8. 00000100:00000200:3.0:1713297444.529798:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486496064, offset 224 00000400:00000200:3.0:1713297444.529803:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.529811:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.529817:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522668:522668:256:4294967295] 192.168.204.30@tcp LPNI seq info [522668:522668:8:4294967295] 00000400:00000200:3.0:1713297444.529827:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.529832:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.529835:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297444.529840:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.529846:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.529850:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.529875:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.529880:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.529883:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.529886:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.529888:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.529896:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6dda300 x1796518486496064/t133144004466(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.529911:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6dda300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486496064:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10021us (10274us total) trans 133144004466 rc 0/0 00000100:00100000:3.0:1713297444.529926:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65970 00000100:00000040:3.0:1713297444.529930:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.529934:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.529937:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.529945:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (676331520->677380095) req@ffff8800a6dda300 x1796518486496064/t133144004466(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.529958:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.529960:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6dda300 with x1796518486496064 ext(676331520->677380095) 00010000:00000001:3.0:1713297444.529965:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.529967:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.529970:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.529974:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.529977:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.529981:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.529983:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.529985:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.529987:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6dda300 00002000:00000001:3.0:1713297444.529990:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.529994:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.530000:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297444.530007:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308c80. 00000020:00000010:3.0:1713297444.530012:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b5e000. 00000020:00000040:3.0:1713297444.530017:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.530021:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.547062:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.547070:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.547074:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.547077:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004466 is committed 00000001:00000040:3.0:1713297444.547083:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.547087:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.547092:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537cc0. 00000020:00000001:3.0:1713297444.547098:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.547101:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.547103:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.547106:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.547109:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800925374e0. 00040000:00000001:3.0:1713297444.547113:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.547116:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.547119:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a73c800. 00080000:00000001:3.0:1713297444.547124:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.547127:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.547129:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.547130:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.547132:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a73e400. 00080000:00000001:3.0:1713297444.547136:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297444.554673:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.554676:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486496256 02000000:00000001:3.0:1713297444.554678:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.554681:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.554683:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.554686:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.554689:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486496256 00000020:00000001:3.0:1713297444.554691:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.554693:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.554695:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.554698:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.554701:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.554703:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.554706:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.554707:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.554711:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800ad322000. 00000020:00000010:3.0:1713297444.554714:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297444.554717:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308c80. 00000100:00000040:3.0:1713297444.554723:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.554725:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.554726:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.554729:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.554731:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.554733:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.554735:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.554738:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.554741:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.554742:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.554745:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.554746:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.554748:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.554749:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.554751:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.554752:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.554753:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.554754:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.554755:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.554758:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.554759:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.554761:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.554763:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.554764:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.554766:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.554772:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (677380096->678428671) req@ffff8800a6ddb480 x1796518486496256/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.554786:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.554788:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6ddb480 with x1796518486496256 ext(677380096->678428671) 00010000:00000001:3.0:1713297444.554791:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.554792:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.554793:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.554795:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.554797:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.554799:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.554800:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.554801:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.554802:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6ddb480 00002000:00000001:3.0:1713297444.554804:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.554805:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.554808:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.554825:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.554832:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.554833:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.554837:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65971 00000100:00000040:3.0:1713297444.554839:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.554841:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113766016 : -131938595785600 : ffff8800a6ddb480) 00000100:00000040:3.0:1713297444.554844:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6ddb480 x1796518486496256/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.554851:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.554852:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.554854:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6ddb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486496256:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.554857:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486496256 00000020:00000001:3.0:1713297444.554859:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.554861:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.554863:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.554865:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.554866:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.554868:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.554871:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.554872:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.554873:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.554874:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.554876:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.554880:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.554882:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.554885:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a308c00. 02000000:00000001:3.0:1713297444.554887:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.554889:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.554891:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.554893:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.554895:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.554896:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.554900:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.554902:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.554905:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.554907:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.554909:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3788505088 00000020:00000001:3.0:1713297444.554912:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.554914:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3788505088 left=3260022784 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.554916:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:3.0:1713297444.554918:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.554919:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.554921:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.554922:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.554924:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.554926:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.554928:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.554929:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.554931:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.554934:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.554936:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.554937:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.554939:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.554943:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.554944:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.554948:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.554952:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.557051:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.557057:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.557059:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.557060:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.557062:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.557065:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a308800. 00000100:00000010:3.0:1713297444.557073:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf58000. 00000020:00000040:3.0:1713297444.557075:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.557082:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.557084:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.557090:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.557097:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596b60. 00000400:00000200:3.0:1713297444.557100:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.557108:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.557112:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522670:522670:256:4294967295] 192.168.204.30@tcp LPNI seq info [522670:522670:8:4294967295] 00000400:00000200:3.0:1713297444.557116:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.557121:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.557125:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.557128:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d000. 00000800:00000200:3.0:1713297444.557131:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.557136:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.557139:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.557170:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e385400-0x661ec8e385400 00000100:00000001:3.0:1713297444.557175:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.560294:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.560298:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.560300:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.560306:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.560313:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.560316:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.560317:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.560320:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.560322:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.560324:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.560326:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.560327:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.560329:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.560330:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.560332:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.560335:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.560338:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.560340:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.560347:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.560350:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.560359:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73e400. 00080000:00000001:3.0:1713297444.560363:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100198400 : -131939609353216 : ffff88006a73e400) 00080000:00000001:3.0:1713297444.560367:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.560390:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.560392:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.560407:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.560410:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.560412:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.560414:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.560417:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.560419:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.560423:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.560432:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.560435:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.560439:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.560466:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73c800. 00080000:00000001:3.0:1713297444.560468:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100191232 : -131939609360384 : ffff88006a73c800) 00080000:00000001:3.0:1713297444.560473:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.560481:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.560483:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.560486:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.560507:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.560509:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.560511:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.560515:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.560522:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.560526:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.560564:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.560567:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.560569:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537c00. 00000020:00000040:3.0:1713297444.560571:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.560573:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.560576:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.560578:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.560580:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.560583:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.560585:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.560631:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.560634:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004467, last_committed = 133144004466 00000001:00000010:3.0:1713297444.560639:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800925378a0. 00000001:00000040:3.0:1713297444.560642:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.560645:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.560650:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.560695:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.560699:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.560709:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.563402:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.563406:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.563410:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.563412:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.563418:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.563420:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.563422:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.563426:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.563429:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf58000. 00000100:00000010:3.0:1713297444.563433:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a308800. 00000100:00000001:3.0:1713297444.563436:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.563438:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.563468:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004466, transno 133144004467, xid 1796518486496256 00010000:00000001:3.0:1713297444.563472:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.563480:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6ddb480 x1796518486496256/t133144004467(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.563491:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.563494:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.563498:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.563503:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.563507:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.563509:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.563513:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.563516:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.563518:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.563522:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.563526:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01e58. 00000100:00000200:3.0:1713297444.563530:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486496256, offset 224 00000400:00000200:3.0:1713297444.563536:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.563545:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.563551:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522671:522671:256:4294967295] 192.168.204.30@tcp LPNI seq info [522671:522671:8:4294967295] 00000400:00000200:3.0:1713297444.563562:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.563569:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.563572:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d300. 00000800:00000200:3.0:1713297444.563576:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.563582:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.563585:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.563601:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.563604:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.563606:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.563608:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.563609:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.563614:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6ddb480 x1796518486496256/t133144004467(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.563623:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6ddb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486496256:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8770us (9042us total) trans 133144004467 rc 0/0 00000100:00100000:3.0:1713297444.563631:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65971 00000100:00000040:3.0:1713297444.563633:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.563635:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.563638:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.563643:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (677380096->678428671) req@ffff8800a6ddb480 x1796518486496256/t133144004467(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.563650:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.563652:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6ddb480 with x1796518486496256 ext(677380096->678428671) 00010000:00000001:3.0:1713297444.563654:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.563656:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.563657:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.563659:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.563661:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.563663:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.563664:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.563665:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.563666:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6ddb480 00002000:00000001:3.0:1713297444.563668:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.563670:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.563673:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297444.563678:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308c80. 00000020:00000010:3.0:1713297444.563681:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800ad322000. 00000020:00000040:3.0:1713297444.563686:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.563689:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.577646:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.577652:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.577655:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.577657:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004467 is committed 00000001:00000040:3.0:1713297444.577661:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.577664:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.577668:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800925378a0. 00000020:00000001:3.0:1713297444.577671:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.577673:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.577674:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.577676:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.577678:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537c00. 00040000:00000001:3.0:1713297444.577680:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.577683:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.577684:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a73c800. 00080000:00000001:3.0:1713297444.577688:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.577690:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.577691:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.577692:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.577693:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a73e400. 00080000:00000001:3.0:1713297444.577696:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297444.582286:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.582288:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486496448 02000000:00000001:3.0:1713297444.582290:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.582292:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.582294:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.582296:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.582299:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486496448 00000020:00000001:3.0:1713297444.582301:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.582302:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.582304:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.582306:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.582308:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.582310:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.582313:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.582314:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.582317:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121a79000. 00000020:00000010:3.0:1713297444.582319:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297444.582322:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308c80. 00000100:00000040:3.0:1713297444.582327:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.582329:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.582329:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.582331:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.582333:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.582334:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.582336:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.582339:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.582341:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.582343:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.582345:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.582346:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.582348:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.582349:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.582350:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.582350:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.582351:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.582352:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.582353:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.582355:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.582356:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.582357:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.582358:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.582359:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.582361:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.582365:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (678428672->679477247) req@ffff88008e9b4380 x1796518486496448/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.582371:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.582372:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4380 with x1796518486496448 ext(678428672->679477247) 00010000:00000001:3.0:1713297444.582374:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.582376:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.582377:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.582378:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.582380:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.582382:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.582383:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.582383:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.582384:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4380 00002000:00000001:3.0:1713297444.582386:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.582387:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.582390:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.582400:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.582405:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.582406:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.582408:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65972 00000100:00000040:3.0:1713297444.582410:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.582411:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706758528 : -131939002793088 : ffff88008e9b4380) 00000100:00000040:3.0:1713297444.582414:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4380 x1796518486496448/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.582419:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.582420:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.582422:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486496448:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.582424:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486496448 00000020:00000001:3.0:1713297444.582425:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.582427:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.582428:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.582429:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.582430:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.582431:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.582433:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.582434:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.582435:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.582436:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.582438:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.582458:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.582460:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.582463:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a308800. 02000000:00000001:3.0:1713297444.582464:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.582466:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.582468:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.582469:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.582471:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.582472:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.582475:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.582477:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.582478:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.582480:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.582481:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3787456512 00000020:00000001:3.0:1713297444.582483:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.582484:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3787456512 left=3258974208 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.582486:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3258974208 : 3258974208 : c2400000) 00000020:00000001:3.0:1713297444.582488:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.582488:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.582490:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.582491:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.582492:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.582494:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.582495:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.582496:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.582497:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.582499:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.582500:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.582501:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.582502:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.582506:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.582508:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.582510:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.582514:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.584416:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.584423:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.584425:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.584427:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.584429:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.584432:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a73e400. 00000100:00000010:3.0:1713297444.584435:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091f23000. 00000020:00000040:3.0:1713297444.584438:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.584461:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.584463:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.584469:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.584474:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596b98. 00000400:00000200:3.0:1713297444.584477:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.584484:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.584488:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522673:522673:256:4294967295] 192.168.204.30@tcp LPNI seq info [522673:522673:8:4294967295] 00000400:00000200:3.0:1713297444.584492:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.584496:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.584499:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.584501:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d200. 00000800:00000200:3.0:1713297444.584505:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.584509:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.584512:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.584525:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3854c0-0x661ec8e3854c0 00000100:00000001:3.0:1713297444.584527:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.587550:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.587555:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.587557:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.587564:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.587572:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.587577:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.587578:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.587580:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.587582:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.587583:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.587584:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.587586:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.587587:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.587588:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.587589:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.587591:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.587592:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.587594:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.587601:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.587604:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.587611:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a73c800. 00080000:00000001:3.0:1713297444.587615:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134100191232 : -131939609360384 : ffff88006a73c800) 00080000:00000001:3.0:1713297444.587618:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.587639:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.587642:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.587657:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.587659:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.587661:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.587664:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.587666:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.587669:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.587672:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.587680:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.587684:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.587688:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.587692:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800919e0c00. 00080000:00000001:3.0:1713297444.587694:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757272576 : -131938952279040 : ffff8800919e0c00) 00080000:00000001:3.0:1713297444.587701:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.587709:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.587711:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.587716:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.587741:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.587744:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.587746:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.587753:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.587761:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.587767:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.587805:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.587808:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.587810:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092537840. 00000020:00000040:3.0:1713297444.587813:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.587815:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.587817:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.587819:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.587822:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.587826:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.587827:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.587880:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.587882:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004468, last_committed = 133144004467 00000001:00000010:3.0:1713297444.587884:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092537000. 00000001:00000040:3.0:1713297444.587887:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.587888:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.587892:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.587919:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.587920:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.587926:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.590067:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.590070:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.590072:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.590074:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.590078:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.590079:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.590080:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.590082:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.590084:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091f23000. 00000100:00000010:3.0:1713297444.590086:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a73e400. 00000100:00000001:3.0:1713297444.590088:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.590089:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.590092:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004467, transno 133144004468, xid 1796518486496448 00010000:00000001:3.0:1713297444.590094:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.590100:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4380 x1796518486496448/t133144004468(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.590108:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.590110:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.590113:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.590117:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.590120:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.590122:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.590124:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.590127:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.590129:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.590132:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.590135:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905990. 00000100:00000200:3.0:1713297444.590139:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486496448, offset 224 00000400:00000200:3.0:1713297444.590180:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.590188:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.590192:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522674:522674:256:4294967295] 192.168.204.30@tcp LPNI seq info [522674:522674:8:4294967295] 00000400:00000200:3.0:1713297444.590198:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.590202:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.590205:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d300. 00000800:00000200:3.0:1713297444.590208:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.590212:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.590215:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.590226:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.590228:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.590230:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.590231:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.590232:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.590236:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4380 x1796518486496448/t133144004468(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.590243:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486496448:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7822us (8004us total) trans 133144004468 rc 0/0 00000100:00100000:3.0:1713297444.590250:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65972 00000100:00000040:3.0:1713297444.590252:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.590254:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.590256:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.590260:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (678428672->679477247) req@ffff88008e9b4380 x1796518486496448/t133144004468(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.590265:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.590266:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4380 with x1796518486496448 ext(678428672->679477247) 00010000:00000001:3.0:1713297444.590268:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.590270:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.590271:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.590273:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.590274:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.590276:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.590277:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.590277:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.590278:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4380 00002000:00000001:3.0:1713297444.590279:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.590280:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.590283:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297444.590287:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308c80. 00000020:00000010:3.0:1713297444.590289:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880121a79000. 00000020:00000040:3.0:1713297444.590292:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.590293:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.602523:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.602528:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.602530:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.602532:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004468 is committed 00000001:00000040:3.0:1713297444.602535:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.602538:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.602541:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537000. 00000020:00000001:3.0:1713297444.602544:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.602546:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.602548:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.602549:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.602551:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537840. 00040000:00000001:3.0:1713297444.602554:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.602556:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.602558:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800919e0c00. 00080000:00000001:3.0:1713297444.602560:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.602561:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.602562:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.602562:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.602563:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a73c800. 00080000:00000001:3.0:1713297444.602566:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297444.607543:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.607546:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486496640 02000000:00000001:3.0:1713297444.607547:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.607549:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.607551:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.607553:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.607556:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486496640 00000020:00000001:3.0:1713297444.607558:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.607559:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.607561:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.607563:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.607564:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.607566:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.607569:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.607570:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.607573:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e6fda00. 00000020:00000010:3.0:1713297444.607575:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297444.607577:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308c80. 00000100:00000040:3.0:1713297444.607583:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.607585:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.607585:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.607587:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.607589:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.607590:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.607592:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.607594:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.607596:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.607598:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.607599:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.607601:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.607602:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.607603:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.607604:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.607605:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.607606:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.607606:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.607608:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.607610:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.607611:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.607613:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.607615:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.607616:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.607619:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.607624:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (679477248->680525823) req@ffff88008e9b4e00 x1796518486496640/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.607633:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.607635:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4e00 with x1796518486496640 ext(679477248->680525823) 00010000:00000001:3.0:1713297444.607638:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.607640:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.607642:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.607644:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.607646:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.607649:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.607651:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.607652:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.607654:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4e00 00002000:00000001:3.0:1713297444.607655:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.607657:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.607662:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.607676:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.607682:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.607684:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.607688:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65973 00000100:00000040:3.0:1713297444.607690:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.607691:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706761216 : -131939002790400 : ffff88008e9b4e00) 00000100:00000040:3.0:1713297444.607695:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4e00 x1796518486496640/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.607700:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.607701:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.607703:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486496640:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.607705:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486496640 00000020:00000001:3.0:1713297444.607707:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.607708:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.607709:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.607710:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.607711:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.607712:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.607715:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.607716:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.607716:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.607717:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.607719:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.607722:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.607724:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.607726:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800919e0c00. 02000000:00000001:3.0:1713297444.607728:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.607730:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.607732:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.607733:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.607735:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.607736:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.607740:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.607742:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.607744:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.607745:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.607747:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3786407936 00000020:00000001:3.0:1713297444.607748:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.607750:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3786407936 left=3257925632 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.607751:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:3.0:1713297444.607752:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.607753:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.607755:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.607755:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.607757:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.607758:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.607759:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.607761:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.607763:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.607764:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.607765:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.607766:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.607767:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.607770:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.607771:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.607774:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.607777:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.609702:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.609707:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.609708:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.609710:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.609711:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.609714:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800919e3c00. 00000100:00000010:3.0:1713297444.609716:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132693000. 00000020:00000040:3.0:1713297444.609718:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.609723:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.609724:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.609729:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1c000. 00000400:00000010:3.0:1713297444.609733:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596bd0. 00000400:00000200:3.0:1713297444.609736:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.609743:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.609746:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522676:522676:256:4294967295] 192.168.204.30@tcp LPNI seq info [522676:522676:8:4294967295] 00000400:00000200:3.0:1713297444.609749:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.609752:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.609755:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.609757:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7dd00. 00000800:00000200:3.0:1713297444.609759:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.609762:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.609764:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.609777:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e385580-0x661ec8e385580 00000100:00000001:3.0:1713297444.609779:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297444.611948:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.611952:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713297444.611954:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.611959:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.611965:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.611967:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.611969:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.611971:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.611972:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.611974:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.611975:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.611977:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.611978:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.611979:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.611979:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.611997:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713297444.611999:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713297444.612001:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.612006:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.612008:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.612015:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800919e0000. 00080000:00000001:3.0:1713297444.612018:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757269504 : -131938952282112 : ffff8800919e0000) 00080000:00000001:3.0:1713297444.612020:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.612038:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.612040:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.612051:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.612053:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713297444.612054:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.612056:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713297444.612058:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.612060:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713297444.612062:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713297444.612070:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713297444.612072:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713297444.612075:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713297444.612077:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800919e1c00. 00080000:00000001:3.0:1713297444.612079:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757276672 : -131938952274944 : ffff8800919e1c00) 00080000:00000001:3.0:1713297444.612083:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713297444.612089:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.612091:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713297444.612094:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713297444.612114:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713297444.612116:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.612118:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713297444.612123:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.612128:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.612133:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713297444.612221:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.612224:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713297444.612226:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b40f5de0. 00000020:00000040:3.0:1713297444.612228:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.612229:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297444.612231:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.612232:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713297444.612234:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713297444.612237:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713297444.612238:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713297444.612267:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713297444.612269:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004469, last_committed = 133144004468 00000001:00000010:3.0:1713297444.612271:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b40f5660. 00000001:00000040:3.0:1713297444.612273:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:3.0:1713297444.612274:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:3.0:1713297444.612278:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713297444.612306:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713297444.612309:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.612316:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713297444.614639:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:3.0:1713297444.614642:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.614644:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.614645:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.614648:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713297444.614649:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713297444.614651:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713297444.614652:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:3.0:1713297444.614654:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132693000. 00000100:00000010:3.0:1713297444.614657:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800919e3c00. 00000100:00000001:3.0:1713297444.614659:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713297444.614659:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297444.614661:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004468, transno 133144004469, xid 1796518486496640 00010000:00000001:3.0:1713297444.614663:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.614668:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4e00 x1796518486496640/t133144004469(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.614673:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.614675:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.614677:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=125 v=5 (1 1 1 3) 00000100:00000001:3.0:1713297444.614680:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.614681:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.614682:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.614684:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.614686:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.614687:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.614688:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.614690:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e017f8. 00000100:00000200:3.0:1713297444.614692:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486496640, offset 224 00000400:00000200:3.0:1713297444.614695:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.614699:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.614702:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522677:522677:256:4294967295] 192.168.204.30@tcp LPNI seq info [522677:522677:8:4294967295] 00000400:00000200:3.0:1713297444.614708:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.614710:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.614713:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297444.614715:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.614719:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.614721:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.614734:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.614736:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.614738:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.614739:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.614740:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.614743:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4e00 x1796518486496640/t133144004469(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.614749:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486496640:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7048us (7240us total) trans 133144004469 rc 0/0 00000100:00100000:3.0:1713297444.614754:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 65973 00000100:00000040:3.0:1713297444.614757:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.614758:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713297444.614759:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.614763:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (679477248->680525823) req@ffff88008e9b4e00 x1796518486496640/t133144004469(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/448 e 0 to 0 dl 1713297455 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.614767:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.614769:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4e00 with x1796518486496640 ext(679477248->680525823) 00010000:00000001:3.0:1713297444.614770:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.614771:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.614772:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.614774:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.614775:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.614776:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.614777:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.614777:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.614778:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4e00 00002000:00000001:3.0:1713297444.614779:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.614780:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.614782:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297444.614786:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308c80. 00000020:00000010:3.0:1713297444.614788:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e6fda00. 00000020:00000040:3.0:1713297444.614790:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297444.614791:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.624829:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.624833:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.624835:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.624837:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004469 is committed 00000001:00000040:3.0:1713297444.624840:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.624842:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.624845:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b40f5660. 00000020:00000001:3.0:1713297444.624848:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.624850:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.624852:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.624855:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.624856:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b40f5de0. 00040000:00000001:3.0:1713297444.624859:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.624861:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.624862:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800919e1c00. 00080000:00000001:3.0:1713297444.624864:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.624866:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.624866:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.624867:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.624868:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800919e0000. 00080000:00000001:3.0:1713297444.624869:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297444.629604:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297444.629606:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486496832 02000000:00000001:3.0:1713297444.629608:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297444.629609:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297444.629611:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297444.629613:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297444.629615:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486496832 00000020:00000001:3.0:1713297444.629617:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297444.629618:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297444.629619:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.629622:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:3.0:1713297444.629623:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297444.629625:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297444.629627:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.629628:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297444.629631:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121a78e00. 00000020:00000010:3.0:1713297444.629633:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297444.629636:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308c80. 00000100:00000040:3.0:1713297444.629640:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713297444.629641:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297444.629642:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713297444.629644:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713297444.629645:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.629647:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.629649:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.629651:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297444.629653:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297444.629655:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.629656:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297444.629657:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.629659:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.629660:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.629661:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.629661:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297444.629662:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297444.629663:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.629664:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713297444.629666:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.629667:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.629668:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.629669:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713297444.629670:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.629672:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713297444.629676:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (680525824->681574399) req@ffff88013407f100 x1796518486496832/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713297444.629682:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713297444.629683:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013407f100 with x1796518486496832 ext(680525824->681574399) 00010000:00000001:3.0:1713297444.629685:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713297444.629686:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297444.629687:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:3.0:1713297444.629688:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.629690:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:3.0:1713297444.629691:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713297444.629692:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713297444.629693:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713297444.629694:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013407f100 00002000:00000001:3.0:1713297444.629695:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.629696:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.629699:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.629709:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297444.629716:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297444.629717:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297444.629721:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 65974 00000100:00000040:3.0:1713297444.629723:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297444.629725:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482121472 : -131936227430144 : ffff88013407f100) 00000100:00000040:3.0:1713297444.629729:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407f100 x1796518486496832/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 488/0 e 0 to 0 dl 1713297455 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297444.629737:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297444.629738:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297444.629741:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486496832:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:3.0:1713297444.629744:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486496832 00000020:00000001:3.0:1713297444.629746:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297444.629748:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297444.629749:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.629751:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297444.629752:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:3.0:1713297444.629755:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297444.629757:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297444.629759:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297444.629760:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297444.629761:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.629763:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713297444.629766:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297444.629767:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297444.629770:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800919e0000. 02000000:00000001:3.0:1713297444.629771:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.629773:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.629775:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713297444.629776:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.629778:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713297444.629778:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.629782:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713297444.629783:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713297444.629801:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297444.629804:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713297444.629805:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3785359360 00000020:00000001:3.0:1713297444.629808:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713297444.629809:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3785359360 left=3256877056 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:3.0:1713297444.629811:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:3.0:1713297444.629813:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713297444.629814:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:3.0:1713297444.629816:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713297444.629816:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713297444.629818:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:3.0:1713297444.629820:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713297444.629821:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713297444.629823:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:3.0:1713297444.629825:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:3.0:1713297444.629826:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:3.0:1713297444.629828:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713297444.629829:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297444.629830:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297444.629834:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297444.629836:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:3.0:1713297444.629839:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.629842:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713297444.631560:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713297444.631564:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.631565:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.631566:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.631567:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713297444.631570:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800919e1c00. 00000100:00000010:3.0:1713297444.631575:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf58000. 00000020:00000040:3.0:1713297444.631577:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:3.0:1713297444.631582:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713297444.631584:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713297444.631589:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880134e1e000. 00000400:00000010:3.0:1713297444.631594:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800a6596c08. 00000400:00000200:3.0:1713297444.631596:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.631602:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.631606:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522679:522679:256:4294967295] 192.168.204.30@tcp LPNI seq info [522679:522679:8:4294967295] 00000400:00000200:3.0:1713297444.631608:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:3.0:1713297444.631612:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:3.0:1713297444.631615:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.631617:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d400. 00000800:00000200:3.0:1713297444.631619:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.631622:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.631625:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713297444.631638:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e385640-0x661ec8e385640 00000100:00000001:3.0:1713297444.631640:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297444.647776:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.647779:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.647781:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.647782:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004470 is committed 00000001:00000040:3.0:1713297444.647785:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.647786:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.647788:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008cb38a20. 00000020:00000001:3.0:1713297444.647791:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.647792:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.647793:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.647794:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.647796:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008cb38e40. 00040000:00000001:3.0:1713297444.647797:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.647799:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.647800:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083953400. 00080000:00000001:3.0:1713297444.647801:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.647802:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.647803:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.647804:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.647805:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083951000. 00080000:00000001:3.0:1713297444.647806:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.670272:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.670277:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.670279:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.670281:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004471 is committed 00000001:00000040:3.0:1713297444.670284:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.670287:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.670290:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008cb38c00. 00000020:00000001:3.0:1713297444.670293:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.670295:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.670296:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.670298:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.670300:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008cb38de0. 00040000:00000001:3.0:1713297444.670302:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.670304:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.670306:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fb1e400. 00080000:00000001:3.0:1713297444.670308:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.670310:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.670310:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.670311:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.670312:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fb1cc00. 00080000:00000001:3.0:1713297444.670314:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.765654:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.765658:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.765659:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.765662:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004475 is committed 00000001:00000040:3.0:1713297444.765665:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.765668:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.765670:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72eea0. 00000020:00000001:3.0:1713297444.765673:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.765674:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.765676:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.765677:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.765679:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72ed80. 00040000:00000001:3.0:1713297444.765682:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.765683:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.765685:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012f789000. 00080000:00000001:3.0:1713297444.765686:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.765688:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.765689:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.765689:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.765690:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012f78b000. 00080000:00000001:3.0:1713297444.765692:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.796358:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297444.796364:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297444.796365:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297444.796368:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004476 is committed 00000001:00000040:3.0:1713297444.796371:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297444.796373:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297444.796376:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ef60. 00000020:00000001:3.0:1713297444.796379:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297444.796381:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297444.796382:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297444.796384:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297444.796385:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72ea80. 00040000:00000001:3.0:1713297444.796388:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.796389:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.796391:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083952800. 00080000:00000001:3.0:1713297444.796393:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297444.796395:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297444.796396:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297444.796397:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297444.796397:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083952c00. 00080000:00000001:3.0:1713297444.796399:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297444.796615:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.796618:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7800. 00000400:00000200:3.0:1713297444.796623:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.796629:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297444.796633:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcef220 00000400:00000010:3.0:1713297444.796636:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcef220. 00000100:00000001:3.0:1713297444.796639:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297444.796641:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297444.809378:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.809420:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.809424:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.809437:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.809474:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297444.809486:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x282f5d 00000800:00000001:3.0:1713297444.809495:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.810465:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.810470:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.810587:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.815948:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.815957:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.815960:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.815962:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.815969:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297444.815978:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e385bc0 00000400:00000200:3.0:1713297444.815985:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 7040 00000800:00000001:3.0:1713297444.815990:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.816002:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.816004:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.816007:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297444.816012:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297444.816014:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297444.816018:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa4e00. 00000100:00000040:3.0:1713297444.816021:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa4e00 x1796518486498240 msgsize 440 00000100:00100000:3.0:1713297444.816025:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297444.816043:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297444.816048:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.816051:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297444.838196:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.838202:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087f99400. 00000400:00000200:3.0:1713297444.838207:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.838213:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297444.838217:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297444.838220:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073aed000 00000100:00000001:3.0:1713297444.838222:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297444.847350:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.847360:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.847362:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.847365:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.847371:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297444.847380:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e385c80 00000400:00000200:3.0:1713297444.847387:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 7480 00000800:00000001:3.0:1713297444.847392:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.847403:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.847406:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.847409:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297444.847413:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297444.847415:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297444.847430:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa5500. 00000100:00000040:3.0:1713297444.847433:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa5500 x1796518486498432 msgsize 440 00000100:00100000:3.0:1713297444.847437:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297444.847476:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297444.847481:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.847484:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.860134:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.860150:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.860155:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.860160:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.860163:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297444.860166:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.860167:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297444.860169:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297444.860172:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004478, transno 0, xid 1796518486498432 00010000:00000001:3.0:1713297444.860174:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.860180:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a8fa5500 x1796518486498432/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.860185:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.860187:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.860189:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=28 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297444.860192:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.860193:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.860194:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.860196:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.860197:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.860199:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.860200:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.860202:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905a18. 00000100:00000200:3.0:1713297444.860206:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486498432, offset 224 00000400:00000200:3.0:1713297444.860209:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.860214:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.860218:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522705:522705:256:4294967295] 192.168.204.30@tcp LPNI seq info [522705:522705:8:4294967295] 00000400:00000200:3.0:1713297444.860224:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.860227:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.860230:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297444.860233:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.860237:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.860240:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.860245:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.860247:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.860248:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.860250:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.860251:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.860254:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a8fa5500 x1796518486498432/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.860260:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a8fa5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486498432:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12616us (12826us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297444.860266:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58585 00000100:00000040:3.0:1713297444.860268:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.860270:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297444.860271:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.860273:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a00. 00000020:00000010:3.0:1713297444.860275:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5e10. 00000020:00000010:3.0:1713297444.860278:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800ad323000. 00000020:00000040:3.0:1713297444.860280:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297444.860281:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297444.867005:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.867010:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7b00. 00000400:00000200:3.0:1713297444.867014:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.867019:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297444.867022:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297444.867024:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086a64000 00000100:00000001:3.0:1713297444.867026:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297444.874229:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.874236:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.874238:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.874240:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.874245:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297444.874252:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e385d40 00000400:00000200:3.0:1713297444.874257:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 7920 00000800:00000001:3.0:1713297444.874261:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.874268:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.874270:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.874273:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297444.874276:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297444.874277:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297444.874281:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa5f80. 00000100:00000040:3.0:1713297444.874284:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa5f80 x1796518486498624 msgsize 440 00000100:00100000:3.0:1713297444.874288:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297444.874304:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297444.874309:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.874313:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297444.891385:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.891389:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7400. 00000400:00000200:3.0:1713297444.891391:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.891395:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297444.891398:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297444.891399:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086df6800 00000100:00000001:3.0:1713297444.891401:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297444.898231:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.898239:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.898241:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.898243:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.898247:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297444.898254:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e385e00 00000400:00000200:3.0:1713297444.898268:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 8360 00000800:00000001:3.0:1713297444.898273:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.898282:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.898285:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.898288:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297444.898293:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297444.898295:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297444.898300:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa6680. 00000100:00000040:3.0:1713297444.898303:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa6680 x1796518486498816 msgsize 440 00000100:00100000:3.0:1713297444.898308:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297444.898323:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297444.898329:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.898332:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297444.907988:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.907992:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.907998:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297444.908004:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.908006:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297444.908009:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297444.908010:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297444.908013:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297444.908016:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004480, transno 0, xid 1796518486498816 00010000:00000001:3.0:1713297444.908018:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297444.908023:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a8fa6680 x1796518486498816/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297444.908029:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297444.908030:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297444.908032:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=28 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297444.908035:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297444.908037:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297444.908039:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297444.908042:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297444.908044:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297444.908045:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297444.908047:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297444.908050:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905440. 00000100:00000200:3.0:1713297444.908053:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486498816, offset 224 00000400:00000200:3.0:1713297444.908056:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297444.908063:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297444.908068:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522711:522711:256:4294967295] 192.168.204.30@tcp LPNI seq info [522711:522711:8:4294967295] 00000400:00000200:3.0:1713297444.908076:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297444.908081:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297444.908083:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297444.908087:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297444.908091:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297444.908094:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297444.908101:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297444.908104:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297444.908105:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297444.908107:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297444.908108:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297444.908112:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a8fa6680 x1796518486498816/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:115/0 lens 440/432 e 0 to 0 dl 1713297455 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297444.908122:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a8fa6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486498816:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9599us (9817us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297444.908129:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58587 00000100:00000040:3.0:1713297444.908132:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297444.908134:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297444.908152:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297444.908155:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0900. 00000020:00000010:3.0:1713297444.908159:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5ed8. 00000020:00000010:3.0:1713297444.908162:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800ad322000. 00000020:00000040:3.0:1713297444.908166:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297444.908169:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297444.914713:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.914717:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7b00. 00000400:00000200:3.0:1713297444.914720:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.914724:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297444.914727:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297444.914728:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086df4800 00000100:00000001:3.0:1713297444.914729:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297444.920558:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.920564:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.920565:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.920567:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.920571:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297444.920578:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e385ec0 00000400:00000200:3.0:1713297444.920582:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 8800 00000800:00000001:3.0:1713297444.920586:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.920592:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.920594:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.920597:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297444.920599:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297444.920601:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297444.920604:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa6d80. 00000100:00000040:3.0:1713297444.920606:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa6d80 x1796518486499008 msgsize 440 00000100:00100000:3.0:1713297444.920608:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297444.920619:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297444.920623:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.920625:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297444.936993:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.936998:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005fab2600. 00000400:00000200:3.0:1713297444.937003:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.937009:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297444.937013:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297444.937015:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801361e3800 00000100:00000001:3.0:1713297444.937017:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297444.943271:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.943279:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.943282:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.943284:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.943289:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297444.943297:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e385f80 00000400:00000200:3.0:1713297444.943302:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 9240 00000800:00000001:3.0:1713297444.943306:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.943316:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.943317:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.943321:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297444.943324:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297444.943325:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297444.943329:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa7480. 00000100:00000040:3.0:1713297444.943331:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa7480 x1796518486499200 msgsize 440 00000100:00100000:3.0:1713297444.943335:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297444.943347:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297444.943351:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.943354:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297444.965622:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.965626:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528d00. 00000400:00000200:3.0:1713297444.965631:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.965636:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297444.965639:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297444.965641:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801361e2800 00000100:00000001:3.0:1713297444.965642:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297444.972509:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.972519:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297444.972522:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.972526:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.972533:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297444.972543:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e386040 00000400:00000200:3.0:1713297444.972551:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 9680 00000800:00000001:3.0:1713297444.972557:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.972571:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297444.972573:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.972578:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297444.972583:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297444.972585:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297444.972589:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa4a80. 00000100:00000040:3.0:1713297444.972592:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa4a80 x1796518486499392 msgsize 440 00000100:00100000:3.0:1713297444.972598:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297444.972616:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297444.972622:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297444.972625:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297444.993732:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.993738:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548500. 00000400:00000200:3.0:1713297444.993743:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.993749:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297444.993753:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297444.993756:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801361e0c00 00000100:00000001:3.0:1713297444.993759:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713297444.998562:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297444.998566:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2600. 00000400:00000200:3.0:1713297444.998569:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297444.998573:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297444.998576:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcef220 00000400:00000010:3.0:1713297444.998578:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcef220. 00000100:00000001:3.0:1713297444.998580:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297444.998581:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.014788:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.014795:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.014797:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.014799:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.014803:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.014810:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e386180 00000400:00000200:3.0:1713297445.014815:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 143472 00000800:00000001:3.0:1713297445.014819:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.014833:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.014835:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.014837:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.014840:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.014842:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.014845:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa5180. 00000100:00000040:3.0:1713297445.014848:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa5180 x1796518486499712 msgsize 488 00000100:00100000:3.0:1713297445.014851:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.014861:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.014865:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.014866:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.018765:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.019106:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.019109:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.019112:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.019116:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:3.0:1713297445.019117:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:3.0:1713297445.019120:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.019121:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801361e3800 00000100:00000001:3.0:1713297445.019130:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.019144:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.019146:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.032247:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.032252:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:3.0:1713297445.032256:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.032261:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.032264:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e013b8 00000400:00000010:3.0:1713297445.032267:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e013b8. 00000100:00000001:3.0:1713297445.032270:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.032271:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.040587:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.040625:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.040628:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.040640:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.040647:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.040657:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x282fc9 00000800:00000001:3.0:1713297445.040664:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.041235:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.041239:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.041244:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.046575:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.046581:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.046583:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.046585:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.046589:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.046596:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e386280 00000400:00000200:3.0:1713297445.046601:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 11000 00000800:00000001:3.0:1713297445.046604:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.046612:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.046614:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.046617:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.046620:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.046621:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.046625:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa6300. 00000100:00000040:3.0:1713297445.046627:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa6300 x1796518486499968 msgsize 440 00000100:00100000:3.0:1713297445.046630:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.046643:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.046646:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.046648:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.067282:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.067285:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012eb5c700. 00000400:00000200:3.0:1713297445.067288:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.067292:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.067295:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.067297:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008fb1e000 00000100:00000001:3.0:1713297445.067299:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713297445.072898:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.072901:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880085350600. 00000400:00000200:3.0:1713297445.072905:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.072910:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.072913:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db990 00000400:00000010:3.0:1713297445.072915:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db990. 00000100:00000001:3.0:1713297445.072923:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.072925:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.090535:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.090544:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.090547:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.090549:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.090555:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.090563:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3863c0 00000400:00000200:3.0:1713297445.090569:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 144936 00000800:00000001:3.0:1713297445.090574:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.090583:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.090585:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.090589:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.090593:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.090594:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.090599:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa6a00. 00000100:00000040:3.0:1713297445.090601:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa6a00 x1796518486500288 msgsize 488 00000100:00100000:3.0:1713297445.090605:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.090611:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.090615:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.090618:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.098213:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.098217:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2000. 00000400:00000200:3.0:1713297445.098220:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.098225:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.098227:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcefc38 00000400:00000010:3.0:1713297445.098229:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcefc38. 00000100:00000001:3.0:1713297445.098231:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.098232:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.114882:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.114891:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.114893:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.114895:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.114901:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.114908:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e386480 00000400:00000200:3.0:1713297445.114913:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 145424 00000800:00000001:3.0:1713297445.114917:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.114925:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.114927:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.114930:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.114933:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.114935:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.114939:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa7100. 00000100:00000040:3.0:1713297445.114941:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa7100 x1796518486500480 msgsize 488 00000100:00100000:3.0:1713297445.114945:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.114958:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.114962:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.114964:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.122673:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.122678:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092448c00. 00000400:00000200:3.0:1713297445.122681:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.122685:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.122688:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:3.0:1713297445.122690:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:3.0:1713297445.122693:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.122694:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297445.135929:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.135933:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.135935:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.135937:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004489 is committed 00000001:00000040:3.0:1713297445.135940:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.135942:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.135945:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29998a0. 00000020:00000001:3.0:1713297445.135948:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.135950:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.135951:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.135952:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.135954:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999600. 00040000:00000001:3.0:1713297445.135956:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.135958:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.135959:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092ad6c00. 00080000:00000001:3.0:1713297445.135961:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.135963:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.135964:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.135965:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.135966:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092ad5000. 00080000:00000001:3.0:1713297445.135968:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297445.140459:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.140469:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.140471:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.140473:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.140479:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.140487:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e386540 00000400:00000200:3.0:1713297445.140493:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 145912 00000800:00000001:3.0:1713297445.140498:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.140507:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.140509:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.140512:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.140516:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.140518:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.140521:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa7800. 00000100:00000040:3.0:1713297445.140524:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa7800 x1796518486500672 msgsize 488 00000100:00100000:3.0:1713297445.140527:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.140542:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.140547:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.140550:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.148125:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.148143:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548500. 00000400:00000200:3.0:1713297445.148148:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.148154:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.148157:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcef550 00000400:00000010:3.0:1713297445.148159:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcef550. 00000100:00000001:3.0:1713297445.148163:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.148165:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297445.161008:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.161013:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.161015:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.161017:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004490 is committed 00000001:00000040:3.0:1713297445.161020:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.161022:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.161025:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999a80. 00000020:00000001:3.0:1713297445.161028:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.161030:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.161031:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.161033:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.161034:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999e40. 00040000:00000001:3.0:1713297445.161036:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.161038:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.161039:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b196c00. 00080000:00000001:3.0:1713297445.161042:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.161043:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.161044:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.161044:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.161045:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b197c00. 00080000:00000001:3.0:1713297445.161046:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297445.167177:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.167187:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.167189:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.167192:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.167198:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.167207:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e386600 00000400:00000200:3.0:1713297445.167214:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 146400 00000800:00000001:3.0:1713297445.167219:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.167228:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.167230:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.167233:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.167237:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.167239:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.167243:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa7b80. 00000100:00000040:3.0:1713297445.167246:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa7b80 x1796518486500864 msgsize 488 00000100:00100000:3.0:1713297445.167249:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.167264:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.167269:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.167272:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.175433:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.175437:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801218dbb00. 00000400:00000200:3.0:1713297445.175458:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.175463:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.175466:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db330 00000400:00000010:3.0:1713297445.175468:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db330. 00000100:00000001:3.0:1713297445.175470:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.175472:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297445.188253:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.188257:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.188258:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.188260:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004491 is committed 00000001:00000040:3.0:1713297445.188263:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.188265:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.188267:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999600. 00000020:00000001:3.0:1713297445.188270:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.188272:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.188273:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.188274:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.188275:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999780. 00040000:00000001:3.0:1713297445.188277:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.188279:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.188280:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086317c00. 00080000:00000001:3.0:1713297445.188282:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.188283:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.188284:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.188285:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.188285:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086315000. 00080000:00000001:3.0:1713297445.188287:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297445.192679:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.192689:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.192691:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.192694:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.192700:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.192710:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3866c0 00000400:00000200:3.0:1713297445.192716:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 146888 00000800:00000001:3.0:1713297445.192722:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.192731:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.192733:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.192737:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.192741:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.192744:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.192748:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa4380. 00000100:00000040:3.0:1713297445.192751:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa4380 x1796518486501056 msgsize 488 00000100:00100000:3.0:1713297445.192756:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.192770:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.192775:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.192778:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.197108:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.197625:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.197628:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.197633:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.197637:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:3.0:1713297445.197640:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:3.0:1713297445.197643:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.197644:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086315c00 00000100:00000001:3.0:1713297445.197658:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.197662:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.197666:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.200623:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.200627:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528800. 00000400:00000200:3.0:1713297445.200633:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.200638:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.200643:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326df68 00000400:00000010:3.0:1713297445.200645:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326df68. 00000100:00000001:3.0:1713297445.200650:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.200652:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297445.212334:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.212338:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.212340:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.212342:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004492 is committed 00000001:00000040:3.0:1713297445.212345:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.212348:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.212351:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbed20. 00000020:00000001:3.0:1713297445.212355:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.212357:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.212358:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.212360:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.212362:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeae0. 00040000:00000001:3.0:1713297445.212365:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.212367:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.212368:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060607400. 00080000:00000001:3.0:1713297445.212371:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.212373:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.212374:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.212375:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.212376:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060605400. 00080000:00000001:3.0:1713297445.212379:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297445.212531:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.212534:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528600. 00000400:00000200:3.0:1713297445.212538:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.212543:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.212546:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326d908 00000400:00000010:3.0:1713297445.212548:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326d908. 00000100:00000001:3.0:1713297445.212551:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.212552:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.217532:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.217540:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.217542:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.217544:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.217549:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.217556:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e386780 00000400:00000200:3.0:1713297445.217561:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 147376 00000800:00000001:3.0:1713297445.217566:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.217574:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.217576:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.217579:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.217582:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.217584:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.217588:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa5880. 00000100:00000040:3.0:1713297445.217590:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa5880 x1796518486501248 msgsize 488 00000100:00100000:3.0:1713297445.217593:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.217607:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.217612:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.217616:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.221209:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.221234:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.221236:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.221239:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.221243:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.221249:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28301d 00000800:00000001:3.0:1713297445.221255:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.221827:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.222039:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.222283:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.222285:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.222524:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.222526:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.222530:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.222533:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297445.222535:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297445.222538:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.222540:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124b35400 00000100:00000001:3.0:1713297445.222550:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.222555:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.222558:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.225796:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.225802:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.225804:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.225806:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.225810:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.225815:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3867c0 00000400:00000200:3.0:1713297445.225820:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 14080 00000800:00000001:3.0:1713297445.225823:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.225829:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.225830:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.225832:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.225835:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.225836:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.225839:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa4700. 00000100:00000040:3.0:1713297445.225841:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa4700 x1796518486501312 msgsize 440 00000100:00100000:3.0:1713297445.225843:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.225855:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.225860:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.225862:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.237249:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.237252:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528100. 00000400:00000200:3.0:1713297445.237256:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.237261:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.237265:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbee0 00000400:00000010:3.0:1713297445.237267:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbee0. 00000100:00000001:3.0:1713297445.237270:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.237272:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713297445.246169:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.246173:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528600. 00000400:00000200:3.0:1713297445.246178:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.246183:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.246187:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.246189:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913cec00 00000100:00000001:3.0:1713297445.246191:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.247809:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.247843:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.247845:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.247848:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.247854:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.247862:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283029 00000800:00000001:3.0:1713297445.247868:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.248514:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.253093:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.253097:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528600. 00000400:00000200:3.0:1713297445.253103:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.253109:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.253114:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326d7f8 00000400:00000010:3.0:1713297445.253117:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326d7f8. 00000100:00000001:3.0:1713297445.253122:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.253124:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.254625:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.254637:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.254641:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.254646:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.254654:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.254666:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e386880 00000400:00000200:3.0:1713297445.254674:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 14520 00000800:00000001:3.0:1713297445.254681:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.254695:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.254698:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.254702:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.254705:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.254707:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.254712:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091215500. 00000100:00000040:3.0:1713297445.254715:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091215500 x1796518486501504 msgsize 440 00000100:00100000:3.0:1713297445.254719:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.254738:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.254745:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.254750:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297445.271262:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.271267:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.271269:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.271271:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004494 is committed 00000001:00000040:3.0:1713297445.271275:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.271278:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.271281:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe0c0. 00000020:00000001:3.0:1713297445.271286:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.271288:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.271290:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.271293:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.271296:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe4e0. 00040000:00000001:3.0:1713297445.271299:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.271301:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.271303:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cc800. 00080000:00000001:3.0:1713297445.271306:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.271308:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.271310:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.271311:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.271313:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cd800. 00080000:00000001:3.0:1713297445.271315:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297445.279973:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.279985:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.279988:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.279992:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.279999:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.280009:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e386900 00000400:00000200:3.0:1713297445.280017:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 148352 00000800:00000001:3.0:1713297445.280023:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.280035:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.280037:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.280041:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.280046:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.280048:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.280053:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214380. 00000100:00000040:3.0:1713297445.280056:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880091214380 x1796518486501632 msgsize 488 00000100:00100000:3.0:1713297445.280060:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.280078:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.280086:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.280091:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.283681:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.283687:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528100. 00000400:00000200:3.0:1713297445.283693:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.283698:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.283702:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.283704:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e2fa000 00000100:00000001:3.0:1713297445.283706:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.286337:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.286433:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.286874:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.287682:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.287687:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.287694:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.287700:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297445.287702:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297445.287707:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.287710:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e2fa000 00000100:00000001:3.0:1713297445.287727:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.287735:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.287741:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.293380:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.293393:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.293396:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.293399:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.293407:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.293418:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e386940 00000400:00000200:3.0:1713297445.293425:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ee65 [8] + 14960 00000400:00000010:3.0:1713297445.293431:0:25882:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801228209a0. 00000400:00000200:3.0:1713297445.293437:0:25882:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88008d21aa00 00000800:00000001:3.0:1713297445.293469:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.293484:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.293487:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.293492:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.293496:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d21aa00 00000400:00000010:3.0:1713297445.293499:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88008d21aa00. 00000100:00000001:3.0:1713297445.293503:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.293505:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:3.0:1713297445.293509:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008b9a1050 x1796518486501696 msgsize 440 00000100:00100000:3.0:1713297445.293514:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:3.0:1713297445.293516:0:25882:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1713297445.293539:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.293548:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.293553:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297445.311654:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.311661:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.311663:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.311667:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004495 is committed 00000001:00000040:3.0:1713297445.311671:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.311675:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.311679:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe480. 00000020:00000001:3.0:1713297445.311684:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.311687:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.311690:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.311692:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.311695:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe660. 00040000:00000001:3.0:1713297445.311699:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.311701:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.311703:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e2f9c00. 00080000:00000001:3.0:1713297445.311705:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.311708:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.311709:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.311710:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.311711:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e2f8800. 00080000:00000001:3.0:1713297445.311713:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297445.311910:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.311913:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c578a00. 00000400:00000200:3.0:1713297445.311919:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.311924:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.311928:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcefa18 00000400:00000010:3.0:1713297445.311930:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcefa18. 00000100:00000001:3.0:1713297445.311932:0:25883:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713297445.311934:0:25883:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297445.311937:0:25883:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e2fa000. 02000000:00000001:3.0:1713297445.311939:0:25883:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713297445.311939:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713297445.319985:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.319990:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528d00. 00000400:00000200:3.0:1713297445.319994:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.319999:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.320002:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.320004:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e2f9000 00000100:00000001:3.0:1713297445.320005:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.321686:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.321730:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.321733:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.321741:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.321747:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.321756:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283045 00000800:00000001:3.0:1713297445.321763:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.323203:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.323208:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.323371:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.323375:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.323381:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.323386:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297445.323390:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297445.323395:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.323397:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e2f9000 00000100:00000001:3.0:1713297445.323432:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.323439:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.323493:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.328171:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.328182:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.328184:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.328187:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.328195:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.328204:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e386a00 00000400:00000200:3.0:1713297445.328211:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25efb9 [8] + 0 00000800:00000001:3.0:1713297445.328216:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.328228:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.328230:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.328234:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.328238:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.328240:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.328245:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214700. 00000100:00000040:3.0:1713297445.328248:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880091214700 x1796518486501888 msgsize 440 00000100:00100000:3.0:1713297445.328252:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.328271:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.328277:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.328280:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297445.344399:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.344405:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.344409:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.344413:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004496 is committed 00000001:00000040:3.0:1713297445.344418:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.344422:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.344426:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe900. 00000020:00000001:3.0:1713297445.344431:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.344433:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.344436:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.344439:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.344464:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe1e0. 00040000:00000001:3.0:1713297445.344469:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.344471:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.344474:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e2fa000. 00080000:00000001:3.0:1713297445.344478:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.344481:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.344483:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.344485:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.344487:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e2f8400. 00080000:00000001:3.0:1713297445.344490:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297445.344628:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.344632:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528100. 00000400:00000200:3.0:1713297445.344637:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.344643:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.344647:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcef440 00000400:00000010:3.0:1713297445.344650:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcef440. 00000100:00000001:3.0:1713297445.344653:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.344655:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713297445.355794:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.355800:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71800. 00000400:00000200:3.0:1713297445.355805:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.355813:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.355818:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.355820:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e2f8400 00000100:00000001:3.0:1713297445.355823:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.358116:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.358186:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.358190:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.358196:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.358204:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.358216:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283051 00000800:00000001:3.0:1713297445.358224:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.359590:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.359594:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.359860:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.359864:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.359870:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.359875:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297445.359878:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297445.359883:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.359886:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e2f8400 00000100:00000001:3.0:1713297445.359904:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.359912:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.359918:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.364945:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297445.364952:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713297445.364954:0:25891:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1713297445.364962:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008e9b5c00 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.364973:0:25891:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713297445.364976:0:25891:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297445.364986:0:25891:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713297445.364989:0:25891:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297445.364993:0:25891:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88008e9b5c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25891:1796518443923200:0@lo:400:kworker.0 00000100:00000001:3.0:1713297445.364998:0:25891:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713297445.365001:0:25891:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713297445.365003:0:25891:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297445.365005:0:25891:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713297445.365008:0:25891:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8800926b2400. 02000000:00000001:3.0:1713297445.365011:0:25891:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713297445.365015:0:25891:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a98790. 00000400:00000010:3.0:1713297445.365020:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9054c8. 00000100:00000200:3.0:1713297445.365025:0:25891:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443923200, portal 10 00000100:00000001:3.0:1713297445.365028:0:25891:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713297445.365030:0:25891:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134706764800 : -131939002786816 : ffff88008e9b5c00) 00000100:00000040:3.0:1713297445.365037:0:25891:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008e9b5c00 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297461 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.365046:0:25891:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297445.365049:0:25891:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713297445.365051:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000200:3.0:1713297445.365061:0:25891:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796518443923200, offset 0 00000400:00000200:3.0:1713297445.365067:0:25891:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713297445.365079:0:25891:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713297445.365086:0:25891:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661ec8baeb700 00000400:00000200:3.0:1713297445.365100:0:25891:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3735 [64] + 85232 00000400:00000200:3.0:1713297445.365107:0:25891:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.365110:0:25891:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297445.365115:0:25891:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.365117:0:25891:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:3.0:1713297445.365122:0:25891:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091215500. 00000100:00000040:3.0:1713297445.365125:0:25891:0:(events.c:356:request_in_callback()) incoming req@ffff880091215500 x1796518443923200 msgsize 224 00000100:00100000:3.0:1713297445.365159:0:25891:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713297445.365171:0:25891:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:3.0:1713297445.365179:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905908 00000400:00000010:3.0:1713297445.365181:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905908. 00000100:00000001:3.0:1713297445.365186:0:25891:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:3.0:1713297445.365190:0:25891:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008e9b5c00 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297461 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.365199:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713297445.365202:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008e9b5c00 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297461 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.365209:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365211:0:25891:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713297445.365214:0:25891:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365216:0:25891:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713297445.365219:0:25891:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365221:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365224:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.365230:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713297445.365232:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713297445.365234:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297445.365236:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713297445.365238:0:25891:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1713297445.365241:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff8800a6ddad80 x1796518443923456/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.365249:0:25891:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713297445.365250:0:25891:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297445.365252:0:25891:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713297445.365255:0:25891:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297445.365258:0:25891:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff8800a6ddad80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25891:1796518443923456:0@lo:400:kworker.0 00000100:00000001:3.0:1713297445.365261:0:25891:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713297445.365263:0:25891:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713297445.365265:0:25891:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297445.365266:0:25891:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713297445.365269:0:25891:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8800926b2c00. 02000000:00000001:3.0:1713297445.365271:0:25891:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713297445.365274:0:25891:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a987e8. 00000400:00000010:3.0:1713297445.365277:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000200:3.0:1713297445.365281:0:25891:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443923456, portal 10 00000100:00000001:3.0:1713297445.365283:0:25891:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713297445.365285:0:25891:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612135113764224 : -131938595787392 : ffff8800a6ddad80) 00000100:00000040:3.0:1713297445.365291:0:25891:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff8800a6ddad80 x1796518443923456/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297461 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.365298:0:25891:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297445.365300:0:25891:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713297445.365302:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905880. 00000100:00000200:3.0:1713297445.365305:0:25891:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796518443923456, offset 0 00000400:00000200:3.0:1713297445.365330:0:25891:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713297445.365337:0:25891:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713297445.365342:0:25891:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661ec8baeb800 00000400:00000200:3.0:1713297445.365351:0:25891:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3735 [64] + 85680 00000400:00000200:3.0:1713297445.365356:0:25891:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.365360:0:25891:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297445.365378:0:9144:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297445.365381:0:9144:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923200 02000000:00000001:3.0:1713297445.365383:0:9144:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297445.365385:0:9144:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297445.365387:0:9144:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297445.365389:0:9144:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297445.365392:0:9144:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923200 00000020:00000001:3.0:1713297445.365394:0:9144:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297445.365396:0:9144:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c09 00000020:00000001:3.0:1713297445.365398:0:9144:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297445.365401:0:9144:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f800 refcount=5 00000020:00000001:3.0:1713297445.365403:0:9144:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218247680 : -131938491303936 : ffff8800ad17f800) 00000020:00000001:3.0:1713297445.365405:0:9144:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218247680 : -131938491303936 : ffff8800ad17f800) 00000100:00000001:3.0:1713297445.365409:0:9144:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713297445.365412:0:9144:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000100:00000001:3.0:1713297445.365416:0:9144:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297445.365419:0:9144:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800926b3200. 00000020:00000010:3.0:1713297445.365424:0:9144:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297445.365428:0:9144:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308320. 00000100:00000040:3.0:1713297445.365434:0:9144:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:3.0:1713297445.365436:0:9144:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297445.365438:0:9144:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297445.365472:0:9144:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.365477:0:9144:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713297445.365480:0:9144:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713297445.365481:0:9144:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365489:0:9144:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.365496:0:9144:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297445.365497:0:9144:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297445.365502:0:9144:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 695 00000100:00000040:3.0:1713297445.365505:0:9144:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f800 : new rpc_count 1 00000100:00000001:3.0:1713297445.365507:0:9144:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749099264 : -131938960452352 : ffff880091215500) 00000100:00000040:3.0:1713297445.365512:0:9144:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091215500 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:116/0 lens 224/0 e 0 to 0 dl 1713297456 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.365527:0:9144:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297445.365528:0:9144:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297445.365532:0:9144:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091215500 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0001_UUID+5:25891:x1796518443923200:12345-0@lo:400:kworker.0 00000100:00000200:3.0:1713297445.365536:0:9144:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923200 00000020:00000001:3.0:1713297445.365538:0:9144:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297445.365541:0:9144:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297445.365543:0:9144:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.365545:0:9144:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297445.365547:0:9144:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000020:00000001:3.0:1713297445.365549:0:9144:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297445.365553:0:9144:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297445.365555:0:9144:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297445.365557:0:9144:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297445.365559:0:9144:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.365561:0:9144:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:3.0:1713297445.365564:0:9144:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297445.365566:0:9144:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297445.365568:0:9144:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008b196400. 02000000:00000001:3.0:1713297445.365570:0:9144:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365573:0:9144:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.365575:0:9144:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297445.365578:0:9144:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443923200 00010000:00000001:3.0:1713297445.365580:0:9144:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297445.365584:0:9144:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091215500 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713297456 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713297445.365591:0:9144:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297445.365593:0:9144:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297445.365596:0:9144:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=12 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297445.365599:0:9144:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297445.365602:0:9144:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000100:00000001:3.0:1713297445.365604:0:9144:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 02000000:00000001:3.0:1713297445.365606:0:9144:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297445.365608:0:9144:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365610:0:9144:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297445.365613:0:9144:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713297445.365615:0:9144:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9053b8. 00000100:00000200:3.0:1713297445.365619:0:9144:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518443923200, offset 224 00000400:00000200:3.0:1713297445.365623:0:9144:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713297445.365629:0:9144:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713297445.365635:0:9144:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661ec8baeb700 00000400:00000200:3.0:1713297445.365640:0:9144:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28305d [1] + 224 00000400:00000200:3.0:1713297445.365644:0:9144:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.365647:0:9144:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297445.365650:0:9144:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713297445.365654:0:9144:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008e9b5c00 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713297445.365663:0:9144:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008e9b5c00 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.365671:0:9144:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713297445.365679:0:9144:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9053b8 00000400:00000010:3.0:1713297445.365681:0:9144:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9053b8. 00000100:00000001:3.0:1713297445.365684:0:9144:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.365686:0:9144:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297445.365689:0:9144:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297445.365692:0:9144:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 31 to 0@lo 00010000:00000001:3.0:1713297445.365694:0:9144:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297445.365696:0:9144:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.365697:0:9144:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297445.365701:0:9144:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091215500 x1796518443923200/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:116/0 lens 224/224 e 0 to 0 dl 1713297456 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713297445.365711:0:9144:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091215500 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0001_UUID+5:25891:x1796518443923200:12345-0@lo:400:kworker.0 Request processed in 182us (582us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297445.365718:0:9144:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 695 00000100:00000040:3.0:1713297445.365721:0:9144:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f800 : new rpc_count 0 00000100:00000001:3.0:1713297445.365723:0:9144:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297445.365725:0:9144:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297445.365729:0:9144:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297445.365732:0:9144:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308320. 00000020:00000010:3.0:1713297445.365736:0:9144:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800926b3200. 00000020:00000040:3.0:1713297445.365740:0:9144:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f800 : new refcount 4 00000100:00000001:3.0:1713297445.365743:0:9144:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.365759:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.365768:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.365771:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.365776:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.365785:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.365796:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e386ac0 00000400:00000200:3.0:1713297445.365804:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25efb9 [8] + 888 00000800:00000001:3.0:1713297445.365810:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.365827:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.365832:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.365839:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.365846:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.365848:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.365855:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880062d44a80. 00000100:00000040:3.0:1713297445.365859:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880062d44a80 x1796518486502080 msgsize 440 00000100:00100000:3.0:1713297445.365868:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.365879:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.365888:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.365894:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.365910:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297445.365913:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486502080 02000000:00000001:3.0:1713297445.365915:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297445.365919:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297445.365922:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297445.365925:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297445.365930:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486502080 00000020:00000001:3.0:1713297445.365933:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297445.365935:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297445.365938:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297445.365942:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297445.365946:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297445.365950:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297445.365954:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297445.365956:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297445.365960:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800926b3200. 00000020:00000010:3.0:1713297445.365963:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297445.365966:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308320. 00000100:00000001:3.0:1713297445.365971:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297445.365972:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297445.365974:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365978:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.365986:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.365994:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297445.365995:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297445.366000:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58604 00000100:00000040:3.0:1713297445.366003:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297445.366005:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133972298368 : -131939737253248 : ffff880062d44a80) 00000100:00000040:3.0:1713297445.366010:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880062d44a80 x1796518486502080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:116/0 lens 440/0 e 0 to 0 dl 1713297456 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.366018:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297445.366020:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297445.366023:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880062d44a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486502080:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297445.366028:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486502080 00000020:00000001:3.0:1713297445.366030:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297445.366032:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297445.366033:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.366035:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297445.366037:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297445.366039:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297445.366042:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297445.366043:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297445.366046:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297445.366048:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297445.366051:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297445.366052:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297445.366055:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297445.366057:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297445.366059:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297445.366060:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297445.366063:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297445.366064:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297445.366066:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297445.366067:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.366069:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.366071:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.366074:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297445.366076:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297445.366079:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b196000. 02000000:00000001:3.0:1713297445.366081:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.366083:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297445.366086:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297445.366088:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297445.366090:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297445.366094:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297445.366096:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297445.366099:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297445.366102:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297445.366106:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297445.366108:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297445.386833:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.386840:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.386849:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297445.386859:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297445.386864:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297445.386871:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297445.386874:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297445.386879:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297445.386885:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004496, transno 0, xid 1796518486502080 00010000:00000001:3.0:1713297445.386891:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297445.386901:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880062d44a80 x1796518486502080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:116/0 lens 440/432 e 0 to 0 dl 1713297456 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297445.386915:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297445.386918:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297445.386923:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=29 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297445.386929:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297445.386933:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297445.386936:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297445.386941:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297445.386944:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.386947:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297445.386951:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297445.386955:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905c38. 00000100:00000200:3.0:1713297445.386960:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486502080, offset 224 00000400:00000200:3.0:1713297445.386966:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297445.386976:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297445.386982:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522762:522762:256:4294967295] 192.168.204.30@tcp LPNI seq info [522762:522762:8:4294967295] 00000400:00000200:3.0:1713297445.386993:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297445.386999:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297445.387003:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:3.0:1713297445.387008:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297445.387015:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297445.387020:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297445.387046:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297445.387050:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297445.387053:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297445.387055:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.387057:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297445.387063:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880062d44a80 x1796518486502080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:116/0 lens 440/432 e 0 to 0 dl 1713297456 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297445.387082:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880062d44a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486502080:12345-192.168.204.30@tcp:16:dd.0 Request processed in 21061us (21220us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297445.387092:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58604 00000100:00000040:3.0:1713297445.387095:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297445.387097:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297445.387099:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297445.387103:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297445.387108:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308320. 00000020:00000010:3.0:1713297445.387112:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800926b3200. 00000020:00000040:3.0:1713297445.387116:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297445.387118:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.397820:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.397824:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135429b00. 00000400:00000200:3.0:1713297445.397828:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.397832:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.397835:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.397837:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e2f8800 00000100:00000001:3.0:1713297445.397838:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.407613:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.407626:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.407630:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.407633:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.407641:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.407653:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e386b80 00000400:00000200:3.0:1713297445.407661:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25efb9 [8] + 1328 00000800:00000001:3.0:1713297445.407667:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.407681:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.407684:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.407689:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.407695:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.407697:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.407705:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6368000. 00000100:00000040:3.0:1713297445.407709:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6368000 x1796518486502272 msgsize 440 00000100:00100000:3.0:1713297445.407714:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.407739:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.407746:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.407750:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.436046:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.436054:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528600. 00000400:00000200:3.0:1713297445.436062:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.436071:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.436078:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.436081:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b997800 00000100:00000001:3.0:1713297445.436084:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713297445.443487:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.443492:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528800. 00000400:00000200:3.0:1713297445.443496:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.443501:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.443504:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbe58 00000400:00000010:3.0:1713297445.443505:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbe58. 00000100:00000001:3.0:1713297445.443508:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.443510:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297445.460517:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.460523:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.460525:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.460528:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004499 is committed 00000001:00000040:3.0:1713297445.460532:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.460535:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.460538:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbea20. 00000020:00000001:3.0:1713297445.460543:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.460544:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.460546:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.460548:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.460550:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe8a0. 00040000:00000001:3.0:1713297445.460554:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.460557:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.460560:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b995c00. 00080000:00000001:3.0:1713297445.460563:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.460566:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.460567:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.460568:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.460570:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b994400. 00080000:00000001:3.0:1713297445.460572:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297445.466480:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.466493:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.466496:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.466499:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.466507:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.466522:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e386cc0 00000400:00000200:3.0:1713297445.466532:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 150792 00000800:00000001:3.0:1713297445.466540:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.466556:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.466560:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.466566:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.466573:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.466577:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.466583:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a636ad80. 00000100:00000040:3.0:1713297445.466588:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a636ad80 x1796518486502592 msgsize 488 00000100:00100000:3.0:1713297445.466594:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.466620:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.466629:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.466635:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.473519:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.473890:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.473894:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.473899:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.473904:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297445.473907:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297445.473911:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.473913:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b994c00 00000100:00000001:3.0:1713297445.473927:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.473933:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.473937:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.491533:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.491537:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092448c00. 00000400:00000200:3.0:1713297445.491541:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.491545:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.491547:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcefdd0 00000400:00000010:3.0:1713297445.491549:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcefdd0. 00000100:00000001:3.0:1713297445.491551:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.491552:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.501410:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.501476:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.501478:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.501481:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.501487:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.501496:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2830cd 00000800:00000001:3.0:1713297445.501502:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.502226:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.502229:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.502232:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.507965:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.507973:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.507975:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.507978:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.507983:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.507991:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e386dc0 00000400:00000200:3.0:1713297445.507998:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25efb9 [8] + 2648 00000800:00000001:3.0:1713297445.508002:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.508012:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.508014:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.508017:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.508020:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.508022:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.508026:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a636aa00. 00000100:00000040:3.0:1713297445.508029:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a636aa00 x1796518486502848 msgsize 440 00000100:00100000:3.0:1713297445.508033:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.508048:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.508053:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.508055:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297445.522427:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.522433:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.522435:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.522437:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004501 is committed 00000001:00000040:3.0:1713297445.522463:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.522469:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.522472:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbed80. 00000020:00000001:3.0:1713297445.522478:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.522480:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.522482:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.522485:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.522487:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe180. 00040000:00000001:3.0:1713297445.522491:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.522493:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.522496:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b997800. 00080000:00000001:3.0:1713297445.522499:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.522503:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.522505:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.522506:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.522508:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b996c00. 00080000:00000001:3.0:1713297445.522510:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297445.530274:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.530277:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135429b00. 00000400:00000200:3.0:1713297445.530280:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.530284:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.530286:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.530287:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b995400 00000100:00000001:3.0:1713297445.530289:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713297445.535352:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.535356:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135429b00. 00000400:00000200:3.0:1713297445.535358:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.535362:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.535364:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326ddd0 00000400:00000010:3.0:1713297445.535365:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326ddd0. 00000100:00000001:3.0:1713297445.535368:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.535368:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297445.544873:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.544877:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.544879:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.544880:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004502 is committed 00000001:00000040:3.0:1713297445.544883:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.544885:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.544886:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe4e0. 00000020:00000001:3.0:1713297445.544889:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.544891:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.544892:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.544893:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.544894:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe120. 00040000:00000001:3.0:1713297445.544896:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.544897:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.544898:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b996c00. 00080000:00000001:3.0:1713297445.544900:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.544901:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.544901:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.544902:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.544902:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b995000. 00080000:00000001:3.0:1713297445.544903:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297445.548695:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.548702:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.548704:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.548706:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.548710:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.548718:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e386f00 00000400:00000200:3.0:1713297445.548723:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 152256 00000800:00000001:3.0:1713297445.548727:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.548734:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.548736:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.548738:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.548741:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.548743:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.548747:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae41880. 00000100:00000040:3.0:1713297445.548749:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae41880 x1796518486503168 msgsize 488 00000100:00100000:3.0:1713297445.548752:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.548762:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.548766:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.548768:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.553225:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.553654:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.553657:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.553783:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.553786:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.553791:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.553795:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297445.553798:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297445.553802:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.553803:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b994c00 00000100:00000001:3.0:1713297445.553814:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.553819:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.553822:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.566420:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.566424:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880084f79200. 00000400:00000200:3.0:1713297445.566427:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.566432:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.566435:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcefa18 00000400:00000010:3.0:1713297445.566437:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcefa18. 00000100:00000001:3.0:1713297445.566440:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.566459:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.573410:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.573469:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.573472:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.573486:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.573492:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.573501:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2830f1 00000800:00000001:3.0:1713297445.573506:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.574356:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.574358:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.574454:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.574456:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.574459:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.574462:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297445.574463:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297445.574466:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.574467:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b995800 00000100:00000001:3.0:1713297445.574476:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.574479:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.574481:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.585792:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.585794:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880123221100. 00000400:00000200:3.0:1713297445.585797:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.585801:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.585803:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcef7f8 00000400:00000010:3.0:1713297445.585804:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcef7f8. 00000100:00000001:3.0:1713297445.585806:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.585807:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.592188:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.592218:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.592220:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.592225:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.592229:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.592236:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2830fd 00000800:00000001:3.0:1713297445.592240:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.592969:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.592970:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.593121:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.593136:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.593139:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.593142:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297445.593143:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297445.593146:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.593147:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b995000 00000100:00000001:3.0:1713297445.593156:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.593159:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.593162:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.595600:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.595604:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548a00. 00000400:00000200:3.0:1713297445.595606:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.595610:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.595612:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbcc0 00000400:00000010:3.0:1713297445.595613:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbcc0. 00000100:00000001:3.0:1713297445.595615:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.595616:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297445.604551:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.604554:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.604555:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.604556:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004505 is committed 00000001:00000040:3.0:1713297445.604559:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.604560:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.604562:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe2a0. 00000020:00000001:3.0:1713297445.604565:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.604566:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.604567:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.604568:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.604569:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe360. 00040000:00000001:3.0:1713297445.604571:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.604573:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.604574:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b994c00. 00080000:00000001:3.0:1713297445.604575:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.604577:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.604577:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.604578:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.604578:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b996800. 00080000:00000001:3.0:1713297445.604580:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297445.604637:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.604639:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a7550700. 00000400:00000200:3.0:1713297445.604641:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.604645:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.604647:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fceff68 00000400:00000010:3.0:1713297445.604649:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fceff68. 00000100:00000001:3.0:1713297445.604651:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.604651:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.608251:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.608257:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.608259:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.608261:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.608265:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.608271:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e387140 00000400:00000200:3.0:1713297445.608276:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 153720 00000800:00000001:3.0:1713297445.608279:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.608287:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.608288:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.608291:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.608293:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.608294:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.608297:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae42680. 00000100:00000040:3.0:1713297445.608300:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae42680 x1796518486503744 msgsize 488 00000100:00100000:3.0:1713297445.608302:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.608313:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.608317:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.608319:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.611065:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.611088:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.611090:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.611092:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.611096:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.611102:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283109 00000800:00000001:3.0:1713297445.611106:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.611775:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.611777:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.611971:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.611973:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.611976:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.611980:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297445.611981:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297445.611984:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.611986:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b994c00 00000100:00000001:3.0:1713297445.611993:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.611996:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.611998:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.614076:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.614080:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548a00. 00000400:00000200:3.0:1713297445.614084:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.614088:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.614092:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326dcc0 00000400:00000010:3.0:1713297445.614094:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326dcc0. 00000100:00000001:3.0:1713297445.614096:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.614098:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297445.624572:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297445.624575:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297445.624576:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297445.624578:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004506 is committed 00000001:00000040:3.0:1713297445.624580:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297445.624582:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297445.624584:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeea0. 00000020:00000001:3.0:1713297445.624586:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297445.624587:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297445.624588:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297445.624589:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297445.624590:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe840. 00040000:00000001:3.0:1713297445.624592:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.624593:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.624594:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b995400. 00080000:00000001:3.0:1713297445.624595:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297445.624596:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297445.624597:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297445.624598:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297445.624598:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b997800. 00080000:00000001:3.0:1713297445.624600:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297445.624668:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.624671:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ae00. 00000400:00000200:3.0:1713297445.624674:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.624679:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.624681:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcefee0 00000400:00000010:3.0:1713297445.624683:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcefee0. 00000100:00000001:3.0:1713297445.624686:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.624687:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.628285:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.628292:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.628294:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.628295:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.628300:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.628305:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e387200 00000400:00000200:3.0:1713297445.628310:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 154208 00000800:00000001:3.0:1713297445.628314:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.628320:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.628322:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.628324:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.628327:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.628328:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.628331:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae41500. 00000100:00000040:3.0:1713297445.628333:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae41500 x1796518486503936 msgsize 488 00000100:00100000:3.0:1713297445.628336:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.628346:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.628350:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.628352:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.631198:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.631227:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.631230:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.631240:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.631246:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.631254:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283115 00000800:00000001:3.0:1713297445.631259:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.631970:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.631973:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.632097:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.632099:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.632263:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.632265:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.632270:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.632273:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297445.632275:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297445.632279:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.632280:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b995800 00000100:00000001:3.0:1713297445.632292:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.632296:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.632300:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.634395:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.634399:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548500. 00000400:00000200:3.0:1713297445.634402:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.634407:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.634410:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbd48 00000400:00000010:3.0:1713297445.634412:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbd48. 00000100:00000001:3.0:1713297445.634414:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.634416:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713297445.645965:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.645969:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6561f00. 00000400:00000200:3.0:1713297445.645973:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.645977:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.645981:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcef770 00000400:00000010:3.0:1713297445.645983:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcef770. 00000100:00000001:3.0:1713297445.645987:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.645988:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.649752:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.649760:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.649762:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.649764:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.649770:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.649778:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3872c0 00000400:00000200:3.0:1713297445.649783:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 154696 00000800:00000001:3.0:1713297445.649788:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.649796:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.649797:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.649799:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.649803:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.649804:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.649808:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae43800. 00000100:00000040:3.0:1713297445.649810:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae43800 x1796518486504128 msgsize 488 00000100:00100000:3.0:1713297445.649813:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.649823:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.649827:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.649829:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.652792:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.652819:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.652820:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.652826:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.652830:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.652836:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283121 00000800:00000001:3.0:1713297445.652840:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.653600:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.653603:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.653692:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.653695:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.654034:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.654037:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.654041:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.654045:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297445.654047:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297445.654051:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.654052:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b996c00 00000100:00000001:3.0:1713297445.654064:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.654068:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.654071:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.656302:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.656306:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548f00. 00000400:00000200:3.0:1713297445.656310:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.656315:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.656318:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326d908 00000400:00000010:3.0:1713297445.656320:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326d908. 00000100:00000001:3.0:1713297445.656324:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.656325:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713297445.666246:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.666249:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b4d900. 00000400:00000200:3.0:1713297445.666252:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.666255:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.666258:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcefc38 00000400:00000010:3.0:1713297445.666259:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcefc38. 00000100:00000001:3.0:1713297445.666261:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.666262:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.670005:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.670014:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.670016:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.670019:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.670024:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.670030:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e387380 00000400:00000200:3.0:1713297445.670035:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 155184 00000800:00000001:3.0:1713297445.670039:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.670045:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.670047:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.670049:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.670052:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.670054:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.670057:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800936b0e00. 00000100:00000040:3.0:1713297445.670059:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800936b0e00 x1796518486504320 msgsize 488 00000100:00100000:3.0:1713297445.670063:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.670076:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.670081:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.670084:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.672841:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.672865:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.672867:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.672869:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.672873:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.672879:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28312d 00000800:00000001:3.0:1713297445.672884:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.673408:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.673642:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.674014:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.674016:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.674019:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.674021:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297445.674023:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297445.674026:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.674027:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b997800 00000100:00000001:3.0:1713297445.674036:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.674039:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.674041:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.676945:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.676950:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.676952:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.676953:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.676957:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.676966:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3873c0 00000400:00000200:3.0:1713297445.676971:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25efb9 [8] + 6168 00000800:00000001:3.0:1713297445.676974:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.676981:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.676982:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.676985:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.676987:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.676989:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.676991:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800936b2680. 00000100:00000040:3.0:1713297445.676994:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800936b2680 x1796518486504384 msgsize 440 00000100:00100000:3.0:1713297445.676997:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.677006:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.677009:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.677011:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.685529:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.685532:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092448c00. 00000400:00000200:3.0:1713297445.685534:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.685538:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.685541:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fcefcc0 00000400:00000010:3.0:1713297445.685542:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008fcefcc0. 00000100:00000001:3.0:1713297445.685544:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.685545:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713297445.691273:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.691276:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548f00. 00000400:00000200:3.0:1713297445.691279:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.691283:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.691285:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.691286:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b997800 00000100:00000001:3.0:1713297445.691288:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.692111:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.692153:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.692155:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.692162:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.692166:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297445.692173:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283139 00000800:00000001:3.0:1713297445.692177:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.692664:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.692666:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.692668:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.695694:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.695697:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548a00. 00000400:00000200:3.0:1713297445.695700:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.695704:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.695706:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326dbb0 00000400:00000010:3.0:1713297445.695707:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326dbb0. 00000100:00000001:3.0:1713297445.695709:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.695710:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.696458:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.696464:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.696466:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.696467:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.696471:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.696476:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e387480 00000400:00000200:3.0:1713297445.696480:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25efb9 [8] + 6608 00000800:00000001:3.0:1713297445.696484:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.696490:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.696492:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.696494:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.696496:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.696498:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.696501:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800936b1180. 00000100:00000040:3.0:1713297445.696502:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800936b1180 x1796518486504576 msgsize 440 00000100:00100000:3.0:1713297445.696505:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.696517:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.696521:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.696523:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.709610:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.709618:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.709620:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.709621:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.709626:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.709632:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e387500 00000400:00000200:3.0:1713297445.709637:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 156160 00000800:00000001:3.0:1713297445.709640:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.709647:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.709648:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.709651:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.709653:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.709655:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297445.709659:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6a64e00. 00000100:00000040:3.0:1713297445.709661:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6a64e00 x1796518486504704 msgsize 488 00000100:00100000:3.0:1713297445.709663:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.709674:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.709678:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.709680:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.711588:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.711591:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548a00. 00000400:00000200:3.0:1713297445.711593:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.711597:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.711599:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.711601:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b196c00 00000100:00000001:3.0:1713297445.711602:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.713499:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.713965:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.713968:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.713972:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297445.713975:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297445.713976:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297445.713979:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.713980:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b196c00 00000100:00000001:3.0:1713297445.713989:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.713992:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.713995:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.716106:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.716110:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548a00. 00000400:00000200:3.0:1713297445.716112:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.716116:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.716118:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db5d8 00000400:00000010:3.0:1713297445.716120:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db5d8. 00000100:00000001:3.0:1713297445.716132:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.716134:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297445.724148:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724176:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.724178:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724180:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.724185:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.724192:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 12 MB=0x661ec8e3875c0 00000400:00000200:3.0:1713297445.724198:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.204.30@tcp of length 224/224 into md 0x1e3735 [64] + 85904 00000800:00000001:3.0:1713297445.724202:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724204:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.724206:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.724208:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.724212:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.724213:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:3.0:1713297445.724216:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6a66300. 00000100:00000040:3.0:1713297445.724219:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6a66300 x1796518486504896 msgsize 224 00000100:00100000:3.0:1713297445.724222:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.724227:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.724231:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724232:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.724233:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724235:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.724237:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.724240:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 26 MB=0x661ec8e387580 00000400:00000200:3.0:1713297445.724243:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.204.30@tcp of length 224/224 into md 0x276851 [2] + 0 00000400:00000010:3.0:1713297445.724246:0:25882:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006882a370. 00000400:00000200:3.0:1713297445.724248:0:25882:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88007cddef00 00000800:00000001:3.0:1713297445.724250:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724252:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.724253:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.724255:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.724256:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007cddef00 00000400:00000010:3.0:1713297445.724258:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88007cddef00. 00000100:00000001:3.0:1713297445.724260:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.724261:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:3.0:1713297445.724263:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880122ece450 x1796518486504832 msgsize 224 00000100:00100000:3.0:1713297445.724265:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:3.0:1713297445.724266:0:25882:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1713297445.724270:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.724271:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724273:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.724274:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724275:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.724277:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.724280:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 28 MB=0x661ec8e387600 00000400:00000200:3.0:1713297445.724283:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 224/224 into md 0x25efb9 [8] + 7488 00000800:00000001:3.0:1713297445.724284:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724290:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.724291:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.724293:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.724295:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.724296:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.724298:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6a67100. 00000100:00000040:3.0:1713297445.724299:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6a67100 x1796518486504960 msgsize 224 00000100:00100000:3.0:1713297445.724301:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.724305:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.724306:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.724308:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.724316:0:9066:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297445.724317:0:9066:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486504832 02000000:00000001:3.0:1713297445.724319:0:9066:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297445.724320:0:9066:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297445.724321:0:9066:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297445.724322:0:9066:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297445.724324:0:9066:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486504832 00000020:00000001:3.0:1713297445.724325:0:9066:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297445.724326:0:9066:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020be6 00000020:00000001:3.0:1713297445.724327:0:9066:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297445.724329:0:9066:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17e000 refcount=9 00000020:00000001:3.0:1713297445.724330:0:9066:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218241536 : -131938491310080 : ffff8800ad17e000) 00000020:00000001:3.0:1713297445.724331:0:9066:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218241536 : -131938491310080 : ffff8800ad17e000) 00000100:00000001:3.0:1713297445.724334:0:9066:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713297445.724336:0:9066:0:(obd_config.c:942:class_incref()) incref MGS (ffff880070685540) now 8 - evictor 00000100:00000001:3.0:1713297445.724339:0:9066:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297445.724341:0:9066:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800915c0400. 00000020:00000010:3.0:1713297445.724343:0:9066:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722b00. 00000020:00000010:3.0:1713297445.724345:0:9066:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308320. 00000100:00000040:3.0:1713297445.724348:0:9066:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:3.0:1713297445.724350:0:9066:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297445.724351:0:9066:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297445.724351:0:9066:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.724354:0:9066:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.724357:0:9066:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.724361:0:9066:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297445.724362:0:9066:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297445.724364:0:9066:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 435 00000100:00000040:3.0:1713297445.724366:0:9066:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17e000 : new rpc_count 1 00000100:00000001:3.0:1713297445.724367:0:9066:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137195136080 : -131936514415536 : ffff880122ece450) 00000100:00000040:3.0:1713297445.724370:0:9066:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122ece450 x1796518486504832/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:116/0 lens 224/0 e 0 to 0 dl 1713297456 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.724375:0:9066:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297445.724376:0:9066:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297445.724378:0:9066:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122ece450 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:7f8a81cd-1a19-4668-9e80-05d5f9da3c37+9:13462:x1796518486504832:12345-192.168.204.30@tcp:400:kworker.0 00000100:00000200:3.0:1713297445.724380:0:9066:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486504832 00000020:00000001:3.0:1713297445.724381:0:9066:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297445.724382:0:9066:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297445.724383:0:9066:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.724384:0:9066:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297445.724385:0:9066:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072118947968 : -1590603648 : ffffffffa1315080) 00000020:00000001:3.0:1713297445.724387:0:9066:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297445.724387:0:9066:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297445.724388:0:9066:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297445.724389:0:9066:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297445.724390:0:9066:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.724391:0:9066:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:3.0:1713297445.724392:0:9066:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297445.724393:0:9066:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297445.724395:0:9066:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800919e2800. 02000000:00000001:3.0:1713297445.724396:0:9066:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.724398:0:9066:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.724399:0:9066:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297445.724400:0:9066:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518486504832 00010000:00000001:3.0:1713297445.724401:0:9066:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297445.724403:0:9066:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122ece450 x1796518486504832/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:116/0 lens 224/224 e 0 to 0 dl 1713297456 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713297445.724408:0:9066:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297445.724409:0:9066:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297445.724411:0:9066:0:(import.c:1953:obd_at_measure()) add 1 to ffff880064b531e8 time=24 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297445.724413:0:9066:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297445.724415:0:9066:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297445.724416:0:9066:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297445.724417:0:9066:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297445.724418:0:9066:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.724419:0:9066:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297445.724421:0:9066:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297445.724423:0:9066:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905c38. 00000100:00000200:3.0:1713297445.724425:0:9066:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796518486504832, offset 224 00000400:00000200:3.0:1713297445.724428:0:9066:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297445.724433:0:9066:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297445.724436:0:9066:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522804:522804:256:4294967295] 192.168.204.30@tcp LPNI seq info [522804:522804:8:4294967295] 00000400:00000200:3.0:1713297445.724462:0:9066:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297445.724465:0:9066:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297445.724467:0:9066:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297445.724470:0:9066:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297445.724474:0:9066:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297445.724477:0:9066:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:3.0:1713297445.724484:0:9066:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297445.724486:0:9066:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297445.724488:0:9066:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297445.724489:0:9066:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.724490:0:9066:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297445.724492:0:9066:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122ece450 x1796518486504832/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:116/0 lens 224/224 e 0 to 0 dl 1713297456 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713297445.724498:0:9066:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122ece450 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:7f8a81cd-1a19-4668-9e80-05d5f9da3c37+9:13462:x1796518486504832:12345-192.168.204.30@tcp:400:kworker.0 Request processed in 121us (233us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297445.724502:0:9066:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 435 00000100:00000040:3.0:1713297445.724503:0:9066:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17e000 : new rpc_count 0 00000100:00000001:3.0:1713297445.724505:0:9066:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297445.724506:0:9066:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297445.724508:0:9066:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722b00. 00000020:00000010:3.0:1713297445.724510:0:9066:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308320. 00000020:00000010:3.0:1713297445.724512:0:9066:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800915c0400. 00000020:00000040:3.0:1713297445.724515:0:9066:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17e000 : new refcount 8 00000100:00000001:3.0:1713297445.724517:0:9066:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713297445.724519:0:9066:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000400:00000010:3.0:1713297445.724521:0:9066:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a98840. 00000400:00000010:3.0:1713297445.724524:0:9066:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff88008bc30540. 00000800:00000200:3.0:1713297445.724883:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.724887:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:3.0:1713297445.724890:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.724894:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297445.724897:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e01880 00000400:00000010:3.0:1713297445.724898:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e01880. 00000100:00000001:3.0:1713297445.724901:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297445.724902:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713297445.732567:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.732570:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548f00. 00000400:00000200:3.0:1713297445.732573:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.732576:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.732579:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.732580:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e2f9c00 00000100:00000001:3.0:1713297445.732582:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713297445.859575:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.859578:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548b00. 00000400:00000200:3.0:1713297445.859581:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.859584:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.859587:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.859588:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ba3a800 00000100:00000001:3.0:1713297445.859589:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.865749:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.865756:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.865757:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.865759:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.865764:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.865770:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e387b40 00000400:00000200:3.0:1713297445.865774:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25efb9 [8] + 10352 00000800:00000001:3.0:1713297445.865778:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.865784:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.865786:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.865789:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.865791:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.865793:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.865796:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6a67b80. 00000100:00000040:3.0:1713297445.865798:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6a67b80 x1796518486506304 msgsize 440 00000100:00100000:3.0:1713297445.865800:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.865830:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.865834:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.865837:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.882986:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.882989:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548600. 00000400:00000200:3.0:1713297445.882992:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.882995:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.882997:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.882998:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ba3a400 00000100:00000001:3.0:1713297445.882999:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297445.890499:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.890508:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297445.890511:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.890513:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.890519:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297445.890528:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e387c00 00000400:00000200:3.0:1713297445.890535:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25efb9 [8] + 10792 00000800:00000001:3.0:1713297445.890540:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.890548:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297445.890550:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.890554:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297445.890558:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297445.890560:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297445.890564:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6a66680. 00000100:00000040:3.0:1713297445.890567:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6a66680 x1796518486506496 msgsize 440 00000100:00100000:3.0:1713297445.890572:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297445.890588:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297445.890593:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297445.890596:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297445.908386:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297445.908390:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548b00. 00000400:00000200:3.0:1713297445.908394:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297445.908399:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297445.908402:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297445.908404:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e363800 00000100:00000001:3.0:1713297445.908406:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00080000:00000001:3.0:1713297445.981258:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.981262:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.981267:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297445.981274:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297445.981277:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297445.981281:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297445.981282:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297445.981285:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297445.981290:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004522, transno 0, xid 1796518486507072 00010000:00000001:3.0:1713297445.981293:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297445.981299:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb9aa00 x1796518486507072/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:116/0 lens 440/432 e 0 to 0 dl 1713297456 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297445.981306:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297445.981307:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297445.981310:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=29 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297445.981313:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297445.981315:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297445.981317:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297445.981319:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297445.981321:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.981322:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297445.981324:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297445.981327:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905880. 00000100:00000200:3.0:1713297445.981331:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486507072, offset 224 00000400:00000200:3.0:1713297445.981335:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297445.981343:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297445.981348:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522840:522840:256:4294967295] 192.168.204.30@tcp LPNI seq info [522840:522840:8:4294967295] 00000400:00000200:3.0:1713297445.981355:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297445.981359:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297445.981362:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297445.981366:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297445.981371:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297445.981375:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297445.981382:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297445.981384:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297445.981385:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297445.981387:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.981388:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297445.981391:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb9aa00 x1796518486507072/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:116/0 lens 440/432 e 0 to 0 dl 1713297456 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297445.981402:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486507072:12345-192.168.204.30@tcp:16:dd.0 Request processed in 15244us (15424us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297445.981409:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58629 00000100:00000040:3.0:1713297445.981411:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297445.981412:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297445.981414:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297445.981417:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d80. 00000020:00000010:3.0:1713297445.981419:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000020:00000010:3.0:1713297445.981422:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800929fbe00. 00000020:00000040:3.0:1713297445.981425:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297445.981426:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.995568:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297445.995571:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486507264 02000000:00000001:3.0:1713297445.995573:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297445.995574:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297445.995576:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297445.995578:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297445.995580:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486507264 00000020:00000001:3.0:1713297445.995581:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297445.995582:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297445.995583:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297445.995585:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297445.995587:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297445.995588:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297445.995591:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297445.995592:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297445.995594:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800740d1c00. 00000020:00000010:3.0:1713297445.995596:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722880. 00000020:00000010:3.0:1713297445.995599:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308320. 00000100:00000040:3.0:1713297445.995603:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297445.995604:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297445.995605:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297445.995606:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.995609:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.995619:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297445.995623:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297445.995624:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297445.995628:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58630 00000100:00000040:3.0:1713297445.995629:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297445.995630:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440307328 : -131939269244288 : ffff88007eb98a80) 00000100:00000040:3.0:1713297445.995634:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb98a80 x1796518486507264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:116/0 lens 440/0 e 0 to 0 dl 1713297456 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297445.995639:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297445.995640:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297445.995642:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486507264:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297445.995644:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486507264 00000020:00000001:3.0:1713297445.995645:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297445.995646:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297445.995647:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.995649:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297445.995650:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297445.995652:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297445.995653:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297445.995654:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297445.995655:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297445.995657:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297445.995659:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297445.995660:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297445.995661:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297445.995662:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297445.995663:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297445.995664:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297445.995665:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297445.995666:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297445.995666:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297445.995668:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.995669:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297445.995670:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.995672:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297445.995673:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297445.995675:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800919e0400. 02000000:00000001:3.0:1713297445.995677:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297445.995678:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297445.995680:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297445.995681:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297445.995682:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297445.995685:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297445.995686:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297445.995687:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297445.995689:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297445.995692:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297445.995693:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297446.006683:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.006686:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.006692:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297446.006698:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.006701:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297446.006706:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.006707:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297446.006710:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297446.006714:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004523, transno 0, xid 1796518486507264 00010000:00000001:3.0:1713297446.006716:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297446.006723:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb98a80 x1796518486507264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:116/0 lens 440/432 e 0 to 0 dl 1713297456 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297446.006730:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297446.006731:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297446.006734:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=30 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297446.006737:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297446.006739:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297446.006741:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297446.006743:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297446.006746:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.006748:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297446.006750:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297446.006753:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297446.006774:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486507264, offset 224 00000400:00000200:3.0:1713297446.006777:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297446.006785:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297446.006790:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522843:522843:256:4294967295] 192.168.204.30@tcp LPNI seq info [522843:522843:8:4294967295] 00000400:00000200:3.0:1713297446.006796:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297446.006800:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297446.006802:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297446.006806:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297446.006811:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297446.006814:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297446.006820:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297446.006822:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297446.006824:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297446.006825:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.006826:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297446.006829:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb98a80 x1796518486507264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:116/0 lens 440/432 e 0 to 0 dl 1713297456 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297446.006837:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486507264:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11195us (11307us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297446.006845:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58630 00000100:00000040:3.0:1713297446.006848:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297446.006850:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297446.006852:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297446.006856:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722880. 00000020:00000010:3.0:1713297446.006861:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308320. 00000020:00000010:3.0:1713297446.006864:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800740d1c00. 00000020:00000040:3.0:1713297446.006869:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297446.006871:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.021103:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297446.021106:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486507456 02000000:00000001:3.0:1713297446.021108:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297446.021110:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297446.021111:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297446.021114:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297446.021139:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486507456 00000020:00000001:3.0:1713297446.021141:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297446.021142:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297446.021143:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297446.021146:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297446.021148:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297446.021150:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297446.021153:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.021154:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297446.021158:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800740d1c00. 00000020:00000010:3.0:1713297446.021161:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722880. 00000020:00000010:3.0:1713297446.021164:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308320. 00000100:00000040:3.0:1713297446.021170:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297446.021171:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297446.021172:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297446.021173:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.021176:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.021196:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.021201:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297446.021202:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297446.021206:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58631 00000100:00000040:3.0:1713297446.021208:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297446.021209:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440310912 : -131939269240704 : ffff88007eb99880) 00000100:00000040:3.0:1713297446.021212:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb99880 x1796518486507456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297446.021218:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.021219:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297446.021221:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb99880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486507456:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297446.021224:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486507456 00000020:00000001:3.0:1713297446.021225:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297446.021227:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297446.021228:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.021229:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297446.021230:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297446.021232:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297446.021233:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297446.021234:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297446.021235:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297446.021237:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297446.021238:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297446.021239:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.021240:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297446.021241:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.021242:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.021243:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.021244:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.021245:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.021246:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.021246:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.021248:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.021249:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.021251:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297446.021252:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297446.021254:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800919e3400. 02000000:00000001:3.0:1713297446.021255:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.021257:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.021259:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297446.021260:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297446.021261:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297446.021264:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297446.021265:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297446.021267:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297446.021269:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297446.021271:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297446.021273:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297446.029957:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.029960:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.029964:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297446.029969:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.029971:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297446.029974:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.029975:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297446.029977:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297446.029980:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004524, transno 0, xid 1796518486507456 00010000:00000001:3.0:1713297446.029982:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297446.029986:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb99880 x1796518486507456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297446.029991:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297446.029992:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297446.029994:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=30 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297446.029997:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297446.029999:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297446.030000:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297446.030001:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297446.030003:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.030005:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297446.030006:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297446.030009:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905770. 00000100:00000200:3.0:1713297446.030012:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486507456, offset 224 00000400:00000200:3.0:1713297446.030015:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297446.030020:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297446.030023:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522846:522846:256:4294967295] 192.168.204.30@tcp LPNI seq info [522846:522846:8:4294967295] 00000400:00000200:3.0:1713297446.030029:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297446.030032:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297446.030034:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297446.030037:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297446.030040:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297446.030043:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297446.030049:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297446.030050:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297446.030052:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297446.030053:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.030054:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297446.030056:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb99880 x1796518486507456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297446.030062:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb99880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486507456:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8843us (9003us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297446.030067:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58631 00000100:00000040:3.0:1713297446.030069:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297446.030070:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297446.030071:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297446.030073:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722880. 00000020:00000010:3.0:1713297446.030076:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308320. 00000020:00000010:3.0:1713297446.030078:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800740d1c00. 00000020:00000040:3.0:1713297446.030080:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297446.030081:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.042548:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297446.042551:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486507648 02000000:00000001:3.0:1713297446.042553:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297446.042555:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297446.042556:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297446.042559:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297446.042561:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486507648 00000020:00000001:3.0:1713297446.042563:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297446.042565:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297446.042566:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297446.042568:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297446.042570:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297446.042572:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297446.042575:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.042576:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297446.042579:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800740d1c00. 00000020:00000010:3.0:1713297446.042582:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722880. 00000020:00000010:3.0:1713297446.042584:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308320. 00000100:00000040:3.0:1713297446.042588:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297446.042590:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297446.042591:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297446.042593:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.042595:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.042610:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.042615:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297446.042620:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297446.042624:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58632 00000100:00000040:3.0:1713297446.042627:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297446.042628:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137452230784 : -131936257320832 : ffff8801323fd880) 00000100:00000040:3.0:1713297446.042632:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801323fd880 x1796518486507648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297446.042639:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.042640:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297446.042642:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801323fd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486507648:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297446.042645:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486507648 00000020:00000001:3.0:1713297446.042647:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297446.042648:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297446.042649:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.042651:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297446.042652:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297446.042654:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297446.042656:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297446.042657:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297446.042658:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297446.042661:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297446.042662:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297446.042663:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.042665:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297446.042666:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.042668:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.042669:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.042670:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.042671:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.042672:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.042673:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.042674:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.042675:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.042678:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297446.042680:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297446.042682:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800919e0800. 02000000:00000001:3.0:1713297446.042683:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.042685:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.042687:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297446.042688:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297446.042689:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297446.042692:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297446.042693:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297446.042695:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297446.042697:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297446.042700:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297446.042701:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297446.053561:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.053564:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.053568:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297446.053573:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.053576:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297446.053579:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.053581:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297446.053583:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297446.053587:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004525, transno 0, xid 1796518486507648 00010000:00000001:3.0:1713297446.053589:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297446.053596:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801323fd880 x1796518486507648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297446.053602:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297446.053603:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297446.053606:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=30 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297446.053609:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297446.053610:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297446.053611:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297446.053613:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297446.053615:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.053616:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297446.053618:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297446.053621:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9057f8. 00000100:00000200:3.0:1713297446.053624:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486507648, offset 224 00000400:00000200:3.0:1713297446.053628:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297446.053635:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297446.053639:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522849:522849:256:4294967295] 192.168.204.30@tcp LPNI seq info [522849:522849:8:4294967295] 00000400:00000200:3.0:1713297446.053645:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297446.053648:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297446.053651:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297446.053654:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297446.053659:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297446.053661:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297446.053667:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297446.053669:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297446.053671:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297446.053672:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.053673:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297446.053676:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801323fd880 x1796518486507648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297446.053682:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801323fd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486507648:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11042us (11251us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297446.053688:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58632 00000100:00000040:3.0:1713297446.053690:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297446.053692:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297446.053693:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297446.053696:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722880. 00000020:00000010:3.0:1713297446.053699:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308320. 00000020:00000010:3.0:1713297446.053701:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800740d1c00. 00000020:00000040:3.0:1713297446.053704:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297446.053705:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.067839:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297446.067843:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486507840 02000000:00000001:3.0:1713297446.067846:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297446.067848:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297446.067850:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297446.067854:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297446.067857:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486507840 00000020:00000001:3.0:1713297446.067860:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297446.067862:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297446.067864:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297446.067867:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297446.067871:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297446.067873:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297446.067877:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.067879:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297446.067883:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800740d1c00. 00000020:00000010:3.0:1713297446.067887:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722880. 00000020:00000010:3.0:1713297446.067892:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308320. 00000100:00000040:3.0:1713297446.067898:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297446.067901:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297446.067903:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297446.067905:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.067910:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.067929:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.067946:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297446.067947:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297446.067952:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58633 00000100:00000040:3.0:1713297446.067955:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297446.067957:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137452235264 : -131936257316352 : ffff8801323fea00) 00000100:00000040:3.0:1713297446.067961:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801323fea00 x1796518486507840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297446.067970:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.067971:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297446.067973:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801323fea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486507840:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297446.067976:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486507840 00000020:00000001:3.0:1713297446.067978:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297446.067980:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297446.067982:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.067983:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297446.067985:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297446.067987:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297446.067989:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297446.067990:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297446.067992:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297446.067993:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297446.067996:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297446.067997:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.067999:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297446.068000:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.068002:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.068003:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.068004:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.068005:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.068006:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.068007:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.068009:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.068010:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.068013:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297446.068016:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297446.068019:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800919e3c00. 02000000:00000001:3.0:1713297446.068020:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.068022:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.068025:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297446.068026:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297446.068028:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297446.068031:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297446.068033:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297446.068034:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297446.068037:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297446.068040:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297446.068042:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297446.156162:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.156170:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.156173:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.156177:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004528 is committed 00000001:00000040:3.0:1713297446.156182:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.156186:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.156191:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbea80. 00000020:00000001:3.0:1713297446.156197:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.156199:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.156202:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.156205:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.156208:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe900. 00040000:00000001:3.0:1713297446.156212:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.156216:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.156218:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008535dc00. 00080000:00000001:3.0:1713297446.156223:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.156226:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.156227:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.156229:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.156231:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008535c400. 00080000:00000001:3.0:1713297446.156235:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.199500:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.199508:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.199510:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.199514:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004529 is committed 00000001:00000040:3.0:1713297446.199518:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.199522:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.199525:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe540. 00000020:00000001:3.0:1713297446.199530:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.199532:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.199534:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.199536:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.199538:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbed20. 00040000:00000001:3.0:1713297446.199541:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.199543:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.199546:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008535d400. 00080000:00000001:3.0:1713297446.199552:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.199556:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.199558:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.199559:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.199562:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008535dc00. 00080000:00000001:3.0:1713297446.199565:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.279959:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.279964:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.279966:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.279969:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004531 is committed 00000001:00000040:3.0:1713297446.279973:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.279976:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.279978:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe060. 00000020:00000001:3.0:1713297446.279983:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.279984:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.279986:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.279988:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.279990:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbed80. 00040000:00000001:3.0:1713297446.279993:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.279996:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.279997:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008535c000. 00080000:00000001:3.0:1713297446.280001:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.280004:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.280005:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.280007:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.280008:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008535c400. 00080000:00000001:3.0:1713297446.280010:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.348351:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.348355:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.348356:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.348358:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004533 is committed 00000001:00000040:3.0:1713297446.348360:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.348362:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.348364:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe840. 00000020:00000001:3.0:1713297446.348366:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.348367:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.348368:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.348369:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.348371:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeea0. 00040000:00000001:3.0:1713297446.348373:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.348374:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.348375:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008535d400. 00080000:00000001:3.0:1713297446.348377:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.348379:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.348380:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.348380:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.348381:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008535e800. 00080000:00000001:3.0:1713297446.348383:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.411941:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.411945:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.411947:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.411948:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004536 is committed 00000001:00000040:3.0:1713297446.411950:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.411952:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.411954:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbea20. 00000020:00000001:3.0:1713297446.411956:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.411957:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.411958:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.411960:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.411961:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe9c0. 00040000:00000001:3.0:1713297446.411963:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.411965:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.411966:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800919e1400. 00080000:00000001:3.0:1713297446.411967:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.411969:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.411970:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.411971:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.411971:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800919e1800. 00080000:00000001:3.0:1713297446.411973:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.433037:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.433041:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.433043:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.433045:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004537 is committed 00000001:00000040:3.0:1713297446.433047:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.433049:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.433051:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537a80. 00000020:00000001:3.0:1713297446.433054:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.433055:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.433056:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.433057:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.433058:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537a20. 00040000:00000001:3.0:1713297446.433060:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.433061:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.433062:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086df7000. 00080000:00000001:3.0:1713297446.433064:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.433065:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.433065:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.433066:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.433066:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086df4400. 00080000:00000001:3.0:1713297446.433067:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.473562:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.473565:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.473568:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297446.473572:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.473573:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297446.473576:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.473577:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297446.473579:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297446.473582:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004539, transno 0, xid 1796518486510336 00010000:00000001:3.0:1713297446.473584:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297446.473589:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb98a80 x1796518486510336/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297446.473594:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297446.473595:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297446.473597:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=30 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297446.473599:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297446.473601:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297446.473602:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297446.473604:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297446.473605:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.473606:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297446.473608:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297446.473610:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297446.473612:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486510336, offset 224 00000400:00000200:3.0:1713297446.473615:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297446.473620:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297446.473623:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522891:522891:256:4294967295] 192.168.204.30@tcp LPNI seq info [522891:522891:8:4294967295] 00000400:00000200:3.0:1713297446.473628:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297446.473631:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297446.473633:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297446.473635:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297446.473639:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297446.473641:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297446.473652:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297446.473654:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297446.473656:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297446.473657:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.473658:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297446.473660:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb98a80 x1796518486510336/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297446.473669:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486510336:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9184us (9350us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297446.473674:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58646 00000100:00000040:3.0:1713297446.473676:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297446.473677:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297446.473678:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297446.473680:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0380. 00000020:00000010:3.0:1713297446.473683:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5708. 00000020:00000010:3.0:1713297446.473685:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011d564000. 00000020:00000040:3.0:1713297446.473687:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297446.473688:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.484717:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297446.484720:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486510528 02000000:00000001:3.0:1713297446.484721:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297446.484723:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297446.484724:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297446.484726:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297446.484728:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486510528 00000020:00000001:3.0:1713297446.484729:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297446.484730:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297446.484731:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297446.484733:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297446.484734:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297446.484736:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297446.484738:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.484739:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297446.484742:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008dd90a00. 00000020:00000010:3.0:1713297446.484743:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722800. 00000020:00000010:3.0:1713297446.484746:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308e10. 00000100:00000040:3.0:1713297446.484749:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297446.484750:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297446.484751:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297446.484752:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.484754:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.484764:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.484768:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297446.484769:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297446.484772:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58647 00000100:00000040:3.0:1713297446.484773:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297446.484775:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482120576 : -131936227431040 : ffff88013407ed80) 00000100:00000040:3.0:1713297446.484778:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407ed80 x1796518486510528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297446.484783:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.484784:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297446.484786:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486510528:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297446.484788:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486510528 00000020:00000001:3.0:1713297446.484789:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297446.484790:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297446.484791:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.484792:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297446.484793:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297446.484795:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297446.484796:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297446.484797:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297446.484798:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297446.484799:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297446.484801:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297446.484802:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.484803:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297446.484804:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.484805:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.484806:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.484807:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.484807:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.484808:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.484809:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.484811:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.484812:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.484814:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297446.484815:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297446.484817:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086315c00. 02000000:00000001:3.0:1713297446.484818:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.484819:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.484821:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297446.484822:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297446.484823:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297446.484826:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297446.484827:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297446.484828:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297446.484829:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297446.484832:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297446.484833:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 02000000:00000001:0.0:1713297446.615310:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297446.615312:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.615313:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297446.615315:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297446.615317:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad131990. 00000100:00000200:0.0:1713297446.615320:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486511616, offset 224 00000400:00000200:0.0:1713297446.615324:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.615328:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.615332:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522911:522911:256:4294967295] 192.168.204.30@tcp LPNI seq info [522911:522911:8:4294967295] 00000400:00000200:0.0:1713297446.615338:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297446.615341:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.615344:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880080580300. 00000800:00000200:0.0:1713297446.615347:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.615351:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.615353:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880080580300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297446.615368:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297446.615372:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297446.615374:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297446.615375:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.615377:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297446.615381:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7d500 x1796518486511616/t133144004546(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297446.615392:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486511616:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6582us (6778us total) trans 133144004546 rc 0/0 00000100:00100000:0.0:1713297446.615400:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66050 00000100:00000040:0.0:1713297446.615402:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297446.615405:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297446.615406:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.615412:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (760217600->761266175) req@ffff88007ec7d500 x1796518486511616/t133144004546(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.615427:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.615428:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7d500 with x1796518486511616 ext(760217600->761266175) 00010000:00000001:0.0:1713297446.615431:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.615433:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.615435:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.615437:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.615440:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.615457:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.615459:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.615460:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.615462:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7d500 00002000:00000001:0.0:1713297446.615464:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.615466:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297446.615469:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0e80. 00000020:00000010:0.0:1713297446.615472:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297446.615475:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880059f0e800. 00000020:00000040:0.0:1713297446.615479:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297446.615481:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713297446.629225:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297446.629228:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297446.629230:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297446.629231:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004546 is committed 00000001:00000040:0.0:1713297446.629234:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297446.629235:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297446.629237:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72eae0. 00000020:00000001:0.0:1713297446.629239:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297446.629241:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297446.629242:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297446.629243:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297446.629244:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e540. 00040000:00000001:0.0:1713297446.629246:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.629247:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.629249:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69d000. 00080000:00000001:0.0:1713297446.629251:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297446.629252:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297446.629253:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.629253:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.629254:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69e400. 00080000:00000001:0.0:1713297446.629256:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713297446.635053:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297446.635056:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486511808 02000000:00000001:0.0:1713297446.635058:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297446.635060:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297446.635062:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297446.635065:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297446.635068:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486511808 00000020:00000001:0.0:1713297446.635070:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297446.635071:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297446.635073:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.635076:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297446.635078:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297446.635080:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297446.635083:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.635084:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297446.635088:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135edea00. 00000020:00000010:0.0:1713297446.635091:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0180. 00000020:00000010:0.0:1713297446.635094:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297446.635100:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297446.635102:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297446.635128:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297446.635131:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297446.635133:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.635135:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.635205:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.635209:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297446.635212:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297446.635230:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.635232:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.635234:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.635235:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.635236:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.635237:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.635237:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.635238:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.635239:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.635240:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297446.635242:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.635243:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.635244:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.635245:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297446.635246:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.635247:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.635251:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (761266176->762314751) req@ffff88007ec7dc00 x1796518486511808/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.635257:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.635259:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7dc00 with x1796518486511808 ext(761266176->762314751) 00010000:00000001:0.0:1713297446.635260:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.635261:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.635263:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.635264:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.635266:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.635267:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.635268:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.635269:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.635270:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7dc00 00002000:00000001:0.0:1713297446.635271:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.635272:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.635275:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.635284:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297446.635290:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297446.635291:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297446.635293:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66051 00000100:00000040:0.0:1713297446.635295:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297446.635296:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441245696 : -131939268305920 : ffff88007ec7dc00) 00000100:00000040:0.0:1713297446.635299:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7dc00 x1796518486511808/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297446.635304:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.635305:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297446.635307:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486511808:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297446.635308:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486511808 00000020:00000001:0.0:1713297446.635310:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297446.635311:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297446.635312:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.635313:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.635314:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.635316:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297446.635317:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297446.635318:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297446.635319:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.635320:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.635321:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297446.635324:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297446.635335:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297446.635338:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c69e400. 02000000:00000001:0.0:1713297446.635339:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.635340:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.635343:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297446.635343:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.635345:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297446.635346:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.635348:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297446.635350:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297446.635351:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297446.635353:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297446.635354:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3782213632 00000020:00000001:0.0:1713297446.635356:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297446.635357:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3782213632 left=3253731328 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297446.635359:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3253731328 : 3253731328 : c1f00000) 00000020:00000001:0.0:1713297446.635361:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297446.635362:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297446.635363:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297446.635364:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297446.635365:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297446.635367:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297446.635368:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297446.635369:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297446.635370:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297446.635372:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297446.635373:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297446.635374:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297446.635375:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297446.635377:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297446.635378:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297446.635380:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.635383:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297446.636932:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297446.636936:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.636938:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.636939:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.636940:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297446.636942:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c69d000. 00000100:00000010:0.0:1713297446.636945:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007ce6f000. 00000020:00000040:0.0:1713297446.636946:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297446.636950:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297446.636951:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297446.636955:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297446.636959:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046268. 00000400:00000200:0.0:1713297446.636961:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.636967:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.636969:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522913:522913:256:4294967295] 192.168.204.30@tcp LPNI seq info [522913:522913:8:4294967295] 00000400:00000200:0.0:1713297446.636972:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297446.636976:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297446.636979:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.636980:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880080580400. 00000800:00000200:0.0:1713297446.636983:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.636986:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.636988:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880080580400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297446.637001:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3890c0-0x661ec8e3890c0 00000100:00000001:0.0:1713297446.637003:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297446.639338:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.639341:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297446.639342:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.639346:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.639351:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.639353:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.639354:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.639356:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.639357:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.639358:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.639359:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.639360:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.639361:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.639362:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.639362:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.639364:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297446.639366:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297446.639367:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297446.639371:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.639373:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297446.639377:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69cc00. 00080000:00000001:0.0:1713297446.639379:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864655872 : -131939844895744 : ffff88005c69cc00) 00080000:00000001:0.0:1713297446.639381:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297446.639394:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.639396:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297446.639404:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.639406:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297446.639407:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.639408:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297446.639410:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.639411:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297446.639413:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297446.639418:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297446.639420:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297446.639422:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297446.639424:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69fc00. 00080000:00000001:0.0:1713297446.639425:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864668160 : -131939844883456 : ffff88005c69fc00) 00080000:00000001:0.0:1713297446.639429:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297446.639433:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.639434:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297446.639437:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297446.639468:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297446.639470:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.639471:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297446.639475:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.639480:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.639484:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297446.639513:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.639515:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297446.639517:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e300. 00000020:00000040:0.0:1713297446.639518:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297446.639520:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297446.639522:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.639523:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297446.639525:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297446.639527:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297446.639529:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297446.639556:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297446.639558:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004547, last_committed = 133144004546 00000001:00000010:0.0:1713297446.639560:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e420. 00000001:00000040:0.0:1713297446.639562:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297446.639564:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297446.639567:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297446.639590:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297446.639592:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.639597:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297446.641747:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297446.641750:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.641754:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.641756:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.641762:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297446.641764:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297446.641766:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297446.641768:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297446.641771:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007ce6f000. 00000100:00000010:0.0:1713297446.641775:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c69d000. 00000100:00000001:0.0:1713297446.641777:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297446.641779:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297446.641782:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004546, transno 133144004547, xid 1796518486511808 00010000:00000001:0.0:1713297446.641785:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297446.641792:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7dc00 x1796518486511808/t133144004547(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297446.641800:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297446.641802:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297446.641806:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=127 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297446.641810:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297446.641813:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297446.641815:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297446.641818:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297446.641820:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.641822:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297446.641825:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297446.641828:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008fcef550. 00000100:00000200:0.0:1713297446.641832:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486511808, offset 224 00000400:00000200:0.0:1713297446.641836:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.641841:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.641844:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522914:522914:256:4294967295] 192.168.204.30@tcp LPNI seq info [522914:522914:8:4294967295] 00000400:00000200:0.0:1713297446.641850:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297446.641854:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.641856:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880080580b00. 00000800:00000200:0.0:1713297446.641859:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.641863:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.641866:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880080580b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297446.641879:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297446.641882:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297446.641883:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297446.641885:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.641886:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297446.641889:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7dc00 x1796518486511808/t133144004547(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297446.641897:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486511808:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6591us (6903us total) trans 133144004547 rc 0/0 00000100:00100000:0.0:1713297446.641904:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66051 00000100:00000040:0.0:1713297446.641906:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297446.641908:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297446.641909:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.641913:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (761266176->762314751) req@ffff88007ec7dc00 x1796518486511808/t133144004547(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.641919:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.641920:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7dc00 with x1796518486511808 ext(761266176->762314751) 00010000:00000001:0.0:1713297446.641922:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.641923:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.641925:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.641926:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.641928:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.641930:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.641931:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.641931:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.641933:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7dc00 00002000:00000001:0.0:1713297446.641934:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.641935:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297446.641938:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0180. 00000020:00000010:0.0:1713297446.641940:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297446.641943:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135edea00. 00000020:00000040:0.0:1713297446.641945:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297446.641947:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297446.653880:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.653884:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.653886:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.653888:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004547 is committed 00000001:00000040:3.0:1713297446.653890:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.653893:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.653895:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e420. 00000020:00000001:3.0:1713297446.653898:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.653899:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.653901:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.653902:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.653903:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e300. 00040000:00000001:3.0:1713297446.653905:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.653907:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.653908:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69fc00. 00080000:00000001:3.0:1713297446.653910:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.653911:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.653912:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.653912:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.653913:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69cc00. 00080000:00000001:3.0:1713297446.653914:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713297446.659466:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297446.659468:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486512000 02000000:00000001:0.0:1713297446.659470:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297446.659473:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297446.659475:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297446.659477:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297446.659479:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486512000 00000020:00000001:0.0:1713297446.659481:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297446.659483:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297446.659485:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.659487:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297446.659488:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297446.659490:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297446.659493:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.659494:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297446.659496:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800863c6200. 00000020:00000010:0.0:1713297446.659499:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0280. 00000020:00000010:0.0:1713297446.659501:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297446.659506:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297446.659508:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297446.659509:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297446.659511:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297446.659513:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.659515:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.659518:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.659521:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297446.659524:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297446.659526:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.659528:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.659530:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.659532:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.659534:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.659535:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.659537:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.659539:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.659540:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.659542:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297446.659546:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.659548:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.659550:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.659552:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297446.659554:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.659556:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.659563:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (762314752->763363327) req@ffff880099ee7100 x1796518486512000/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.659573:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.659575:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee7100 with x1796518486512000 ext(762314752->763363327) 00010000:00000001:0.0:1713297446.659578:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.659579:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.659582:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.659584:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.659586:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.659589:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.659590:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.659592:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.659594:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee7100 00002000:00000001:0.0:1713297446.659596:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.659598:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.659602:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.659619:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297446.659628:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297446.659630:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297446.659635:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66052 00000100:00000040:0.0:1713297446.659638:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297446.659640:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896759040 : -131938812792576 : ffff880099ee7100) 00000100:00000040:0.0:1713297446.659645:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee7100 x1796518486512000/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297446.659655:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.659656:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297446.659660:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486512000:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297446.659664:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486512000 00000020:00000001:0.0:1713297446.659667:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297446.659670:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297446.659672:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.659674:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.659675:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.659678:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297446.659681:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297446.659683:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297446.659685:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.659686:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.659688:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297446.659693:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297446.659695:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297446.659699:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c69e000. 02000000:00000001:0.0:1713297446.659701:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.659704:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.659707:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297446.659710:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.659713:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297446.659714:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.659719:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297446.659721:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297446.659724:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297446.659726:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297446.659728:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3781165056 00000020:00000001:0.0:1713297446.659731:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297446.659733:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3781165056 left=3252682752 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297446.659736:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3252682752 : 3252682752 : c1e00000) 00000020:00000001:0.0:1713297446.659739:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297446.659740:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297446.659743:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297446.659745:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297446.659748:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297446.659751:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297446.659753:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297446.659756:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297446.659759:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297446.659761:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297446.659764:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297446.659766:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297446.659768:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297446.659772:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297446.659774:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297446.659778:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.659783:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297446.662541:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297446.662548:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.662550:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.662552:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.662555:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297446.662558:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c69cc00. 00000100:00000010:0.0:1713297446.662562:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013141a000. 00000020:00000040:0.0:1713297446.662565:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297446.662574:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297446.662576:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297446.662581:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297446.662590:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0462a0. 00000400:00000200:0.0:1713297446.662605:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.662613:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.662619:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522916:522916:256:4294967295] 192.168.204.30@tcp LPNI seq info [522916:522916:8:4294967295] 00000400:00000200:0.0:1713297446.662624:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297446.662630:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297446.662636:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.662639:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880080580a00. 00000800:00000200:0.0:1713297446.662644:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.662650:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.662653:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880080580a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297446.662672:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e389180-0x661ec8e389180 00000100:00000001:0.0:1713297446.662676:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297446.665473:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.665477:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297446.665479:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.665484:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.665489:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.665492:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.665494:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.665496:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.665498:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.665500:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.665501:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.665502:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.665505:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.665506:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.665507:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.665510:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297446.665512:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297446.665514:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297446.665519:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.665522:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297446.665526:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69d400. 00080000:00000001:0.0:1713297446.665529:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864657920 : -131939844893696 : ffff88005c69d400) 00080000:00000001:0.0:1713297446.665533:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297446.665547:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.665549:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297446.665559:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.665562:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297446.665563:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.665565:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297446.665567:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.665568:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297446.665571:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297446.665578:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297446.665582:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297446.665585:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297446.665588:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69f000. 00080000:00000001:0.0:1713297446.665590:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864665088 : -131939844886528 : ffff88005c69f000) 00080000:00000001:0.0:1713297446.665594:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297446.665601:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.665604:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297446.665607:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297446.665625:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297446.665627:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.665629:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297446.665634:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.665641:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.665646:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297446.665679:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.665682:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297446.665685:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72ed20. 00000020:00000040:0.0:1713297446.665687:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297446.665690:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297446.665692:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.665694:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297446.665696:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297446.665700:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297446.665701:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297446.665736:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297446.665739:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004548, last_committed = 133144004547 00000001:00000010:0.0:1713297446.665743:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e2a0. 00000001:00000040:0.0:1713297446.665745:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297446.665747:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297446.665753:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297446.665785:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297446.665788:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.665797:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297446.668588:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297446.668592:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.668596:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.668598:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.668602:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297446.668604:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297446.668606:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297446.668609:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297446.668612:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013141a000. 00000100:00000010:0.0:1713297446.668615:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c69cc00. 00000100:00000001:0.0:1713297446.668617:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297446.668618:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297446.668621:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004547, transno 133144004548, xid 1796518486512000 00010000:00000001:0.0:1713297446.668625:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297446.668631:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee7100 x1796518486512000/t133144004548(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297446.668640:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297446.668642:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297446.668646:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=127 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297446.668651:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297446.668654:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297446.668656:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297446.668658:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297446.668661:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.668663:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297446.668666:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297446.668669:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800ad131e58. 00000100:00000200:0.0:1713297446.668672:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486512000, offset 224 00000400:00000200:0.0:1713297446.668678:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.668684:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.668690:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522917:522917:256:4294967295] 192.168.204.30@tcp LPNI seq info [522917:522917:8:4294967295] 00000400:00000200:0.0:1713297446.668700:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297446.668705:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.668708:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880080580800. 00000800:00000200:0.0:1713297446.668712:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.668718:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.668722:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880080580800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297446.668738:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297446.668742:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297446.668744:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297446.668746:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.668748:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297446.668753:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee7100 x1796518486512000/t133144004548(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297446.668765:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486512000:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9107us (9352us total) trans 133144004548 rc 0/0 00000100:00100000:0.0:1713297446.668774:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66052 00000100:00000040:0.0:1713297446.668778:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297446.668781:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297446.668783:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.668788:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (762314752->763363327) req@ffff880099ee7100 x1796518486512000/t133144004548(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.668797:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.668799:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee7100 with x1796518486512000 ext(762314752->763363327) 00010000:00000001:0.0:1713297446.668802:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.668804:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.668806:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.668808:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.668811:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.668813:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.668814:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.668816:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.668817:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee7100 00002000:00000001:0.0:1713297446.668819:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.668821:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297446.668825:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0280. 00000020:00000010:0.0:1713297446.668828:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297446.668832:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800863c6200. 00000020:00000040:0.0:1713297446.668835:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297446.668838:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297446.681054:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.681058:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.681060:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.681062:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004548 is committed 00000001:00000040:3.0:1713297446.681065:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.681067:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.681069:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e2a0. 00000020:00000001:3.0:1713297446.681073:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.681074:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.681075:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.681077:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.681078:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72ed20. 00040000:00000001:3.0:1713297446.681080:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.681082:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.681083:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69f000. 00080000:00000001:3.0:1713297446.681085:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.681086:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.681087:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.681087:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.681088:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69d400. 00080000:00000001:3.0:1713297446.681090:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297446.681239:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.681243:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297446.681246:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.681250:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.681253:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e012a8 00000400:00000010:0.0:1713297446.681255:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e012a8. 00000100:00000001:0.0:1713297446.681258:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.681259:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297446.687755:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297446.687758:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486512192 02000000:00000001:0.0:1713297446.687760:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297446.687761:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297446.687763:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297446.687765:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297446.687767:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486512192 00000020:00000001:0.0:1713297446.687769:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297446.687770:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297446.687772:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.687774:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297446.687775:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297446.687777:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297446.687779:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.687780:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297446.687783:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e8f9400. 00000020:00000010:0.0:1713297446.687786:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0300. 00000020:00000010:0.0:1713297446.687788:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297446.687793:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297446.687794:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297446.687795:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297446.687797:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297446.687798:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.687800:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.687802:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.687803:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297446.687805:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297446.687806:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.687808:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.687809:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.687811:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.687812:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.687813:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.687814:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.687815:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.687815:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.687817:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297446.687819:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.687820:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.687821:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.687823:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297446.687824:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.687826:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.687831:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (763363328->764411903) req@ffff880099ee4700 x1796518486512192/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.687838:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.687840:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee4700 with x1796518486512192 ext(763363328->764411903) 00010000:00000001:0.0:1713297446.687842:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.687843:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.687844:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.687845:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.687847:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.687848:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.687849:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.687850:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.687851:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee4700 00002000:00000001:0.0:1713297446.687852:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.687854:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.687857:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.687868:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297446.687873:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297446.687874:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297446.687877:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66053 00000100:00000040:0.0:1713297446.687879:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297446.687880:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896748288 : -131938812803328 : ffff880099ee4700) 00000100:00000040:0.0:1713297446.687883:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee4700 x1796518486512192/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297446.687889:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.687890:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297446.687892:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486512192:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297446.687897:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486512192 00000020:00000001:0.0:1713297446.687898:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297446.687900:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297446.687901:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.687902:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.687903:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.687905:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297446.687907:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297446.687908:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297446.687909:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.687910:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.687911:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297446.687914:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297446.687915:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297446.687917:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c69d800. 02000000:00000001:0.0:1713297446.687919:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.687920:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.687922:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297446.687923:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.687925:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297446.687926:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.687929:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297446.687930:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297446.687932:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297446.687934:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297446.687935:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3780116480 00000020:00000001:0.0:1713297446.687938:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297446.687939:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3780116480 left=3251634176 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297446.687941:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:0.0:1713297446.687943:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297446.687944:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297446.687946:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297446.687946:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297446.687949:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297446.687951:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297446.687952:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297446.687954:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297446.687956:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297446.687958:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297446.687959:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297446.687960:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297446.687961:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297446.687963:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297446.687964:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297446.687967:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.687970:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297446.689895:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297446.689901:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.689902:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.689903:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.689905:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297446.689907:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c69ec00. 00000100:00000010:0.0:1713297446.689910:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880119f6c000. 00000020:00000040:0.0:1713297446.689912:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297446.689917:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297446.689919:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297446.689923:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297446.689928:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0462d8. 00000400:00000200:0.0:1713297446.689932:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.689938:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.689942:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522919:522919:256:4294967295] 192.168.204.30@tcp LPNI seq info [522919:522919:8:4294967295] 00000400:00000200:0.0:1713297446.689945:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297446.689949:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297446.689953:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.689955:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880080580600. 00000800:00000200:0.0:1713297446.689959:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.689963:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.689965:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880080580600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297446.689982:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e389240-0x661ec8e389240 00000100:00000001:0.0:1713297446.689984:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713297446.692139:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.692187:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.692189:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.692192:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.692197:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297446.692205:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283321 00000800:00000001:0.0:1713297446.692210:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.693254:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.693257:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.693655:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.693658:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.693662:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297446.693665:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297446.693667:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297446.693670:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.693671:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c69ec00 00000100:00000001:0.0:1713297446.693683:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.693688:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.693690:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.697952:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.697957:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7900. 00000400:00000200:0.0:1713297446.697960:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.697965:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.697968:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e01110 00000400:00000010:0.0:1713297446.697970:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e01110. 00000100:00000001:0.0:1713297446.697972:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.697974:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297446.699186:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297446.699189:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486512256 02000000:00000001:0.0:1713297446.699192:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297446.699194:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297446.699195:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297446.699198:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297446.699200:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486512256 00000020:00000001:0.0:1713297446.699202:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297446.699203:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297446.699204:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.699206:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297446.699208:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297446.699210:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297446.699213:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.699214:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297446.699217:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e8f8200. 00000020:00000010:0.0:1713297446.699220:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0d80. 00000020:00000010:0.0:1713297446.699222:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297446.699226:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297446.699228:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297446.699229:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297446.699231:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.699234:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.699245:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297446.699250:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297446.699251:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297446.699256:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58656 00000100:00000040:0.0:1713297446.699258:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297446.699259:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896759936 : -131938812791680 : ffff880099ee7480) 00000100:00000040:0.0:1713297446.699264:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee7480 x1796518486512256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297446.699271:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.699272:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297446.699274:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486512256:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297446.699277:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486512256 00000020:00000001:0.0:1713297446.699279:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297446.699281:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297446.699282:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.699283:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.699285:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297446.699286:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297446.699288:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297446.699290:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297446.699291:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.699292:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297446.699294:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297446.699295:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.699297:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.699298:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.699299:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.699300:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.699301:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.699302:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.699303:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.699304:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.699306:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.699307:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.699309:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297446.699311:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297446.699313:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005c69e800. 02000000:00000001:0.0:1713297446.699315:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.699316:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.699318:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297446.699320:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297446.699321:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297446.699323:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297446.699325:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297446.699326:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297446.699328:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297446.699331:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297446.699333:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713297446.712463:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.712468:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548f00. 00000400:00000200:0.0:1713297446.712471:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.712476:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.712480:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbcc0 00000400:00000010:0.0:1713297446.712482:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbcc0. 00000100:00000001:0.0:1713297446.712484:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.712486:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297446.718828:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.718837:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.718839:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.718842:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.718848:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.718857:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389300 00000400:00000200:0.0:1713297446.718863:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 175192 00000800:00000001:0.0:1713297446.718868:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.718878:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.718880:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.718884:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.718887:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.718889:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297446.718893:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122689500. 00000100:00000040:0.0:1713297446.718896:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880122689500 x1796518486512384 msgsize 488 00000100:00100000:0.0:1713297446.718900:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.718914:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.718919:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.718922:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.722127:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.722132:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7400. 00000400:00000200:0.0:1713297446.722135:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.722141:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297446.722144:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.722146:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132c3e400 00000100:00000001:0.0:1713297446.722147:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.724327:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.724368:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.724372:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.724378:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.724387:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297446.724399:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28332d 00000800:00000001:0.0:1713297446.724505:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.725748:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.725752:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.726301:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.726305:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.726310:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297446.726315:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297446.726317:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297446.726321:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.726323:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132c3e400 00000100:00000001:0.0:1713297446.726336:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.726342:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.726345:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.730048:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.730054:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:0.0:1713297446.730058:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.730064:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.730068:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad131b28 00000400:00000010:0.0:1713297446.730070:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad131b28. 00000100:00000001:0.0:1713297446.730073:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.730075:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297446.731633:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.731643:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.731646:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.731648:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.731655:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.731664:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e389340 00000400:00000200:0.0:1713297446.731672:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f16d [8] + 8800 00000800:00000001:0.0:1713297446.731677:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.731688:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.731691:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.731695:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.731700:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.731702:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297446.731706:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268b480. 00000100:00000040:0.0:1713297446.731710:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88012268b480 x1796518486512448 msgsize 440 00000100:00100000:0.0:1713297446.731714:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.731730:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.731735:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.731738:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297446.745718:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.745723:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.745725:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.745728:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004550 is committed 00000001:00000040:3.0:1713297446.745731:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.745734:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.745737:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537540. 00000020:00000001:3.0:1713297446.745741:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.745743:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.745745:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.745746:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.745748:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537c60. 00040000:00000001:3.0:1713297446.745750:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.745752:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.745754:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e2f8400. 00080000:00000001:3.0:1713297446.745756:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.745758:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.745759:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.745760:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.745761:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e2fbc00. 00080000:00000001:3.0:1713297446.745763:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297446.745989:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.745994:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548f00. 00000400:00000200:0.0:1713297446.745997:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.746002:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.746006:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00000400:00000010:0.0:1713297446.746007:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00000100:00000001:0.0:1713297446.746011:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.746012:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297446.753254:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.753265:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.753268:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.753270:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.753278:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.753289:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3893c0 00000400:00000200:0.0:1713297446.753297:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 175680 00000800:00000001:0.0:1713297446.753303:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.753315:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.753317:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.753321:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.753326:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.753329:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297446.753334:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa4e00. 00000100:00000040:0.0:1713297446.753337:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa4e00 x1796518486512576 msgsize 488 00000100:00100000:0.0:1713297446.753341:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.753359:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.753383:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.753386:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.755830:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.755834:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7600. 00000400:00000200:0.0:1713297446.755838:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.755844:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297446.755848:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.755850:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132c3d400 00000100:00000001:0.0:1713297446.755852:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.757563:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.757616:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.757619:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.757623:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.757629:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297446.757638:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283339 00000800:00000001:0.0:1713297446.757644:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.759316:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.759320:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.760177:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.760181:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.760187:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297446.760192:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297446.760195:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297446.760199:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.760201:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132c3d400 00000100:00000001:0.0:1713297446.760217:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.760224:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.760228:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.763561:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.763566:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:0.0:1713297446.763571:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.763577:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.763581:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e01cc0 00000400:00000010:0.0:1713297446.763585:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e01cc0. 00000100:00000001:0.0:1713297446.763589:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.763591:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297446.764718:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.764726:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.764729:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.764731:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.764737:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.764744:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e389400 00000400:00000200:0.0:1713297446.764751:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f16d [8] + 9240 00000800:00000001:0.0:1713297446.764756:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.764767:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.764769:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.764772:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.764776:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.764778:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297446.764782:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa5500. 00000100:00000040:0.0:1713297446.764784:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa5500 x1796518486512640 msgsize 440 00000100:00100000:0.0:1713297446.764788:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.764802:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.764807:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.764810:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.780044:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.780050:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548100. 00000400:00000200:0.0:1713297446.780056:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.780064:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.780084:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db990 00000400:00000010:0.0:1713297446.780087:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db990. 00000100:00000001:0.0:1713297446.780091:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.780093:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297446.785586:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.785593:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.785596:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.785597:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.785603:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.785609:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389480 00000400:00000200:0.0:1713297446.785627:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 176168 00000800:00000001:0.0:1713297446.785632:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.785640:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.785641:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.785644:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.785648:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.785649:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297446.785652:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa5f80. 00000100:00000040:0.0:1713297446.785655:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa5f80 x1796518486512768 msgsize 488 00000100:00100000:0.0:1713297446.785657:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.785669:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.785675:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.785677:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.788115:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.788120:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7a00. 00000400:00000200:0.0:1713297446.788124:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.788129:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297446.788132:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.788133:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009380e000 00000100:00000001:0.0:1713297446.788134:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713297446.791489:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.791494:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297446.791496:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.791501:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.791506:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.791508:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.791510:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.791512:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.791513:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.791515:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.791516:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.791517:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.791518:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.791519:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.791520:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.791522:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297446.791524:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297446.791526:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297446.791531:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.791533:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297446.791538:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69c800. 00080000:00000001:0.0:1713297446.791541:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864654848 : -131939844896768 : ffff88005c69c800) 00080000:00000001:0.0:1713297446.791545:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297446.791561:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.791563:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297446.791573:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.791574:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297446.791575:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.791577:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297446.791579:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.791581:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297446.791583:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297446.791590:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297446.791593:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297446.791595:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297446.791597:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69cc00. 00080000:00000001:0.0:1713297446.791599:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864655872 : -131939844895744 : ffff88005c69cc00) 00080000:00000001:0.0:1713297446.791603:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297446.791607:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.791609:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297446.791612:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297446.791629:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297446.791630:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.791633:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297446.791655:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.791661:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.791667:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297446.791706:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.791709:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297446.791712:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e840. 00000020:00000040:0.0:1713297446.791714:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297446.791716:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297446.791719:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.791722:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297446.791725:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297446.791728:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297446.791730:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297446.791771:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297446.791773:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004552, last_committed = 133144004551 00000001:00000010:0.0:1713297446.791776:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e480. 00000001:00000040:0.0:1713297446.791779:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297446.791781:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297446.791786:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297446.791819:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297446.791821:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.791829:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297446.794791:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297446.794795:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.794798:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.794800:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.794804:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297446.794805:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297446.794807:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297446.794810:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297446.794813:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800929d1000. 00000100:00000010:0.0:1713297446.794818:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009380e000. 00000100:00000001:0.0:1713297446.794820:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297446.794821:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297446.794824:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004551, transno 133144004552, xid 1796518486512768 00010000:00000001:0.0:1713297446.794827:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297446.794835:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a8fa5f80 x1796518486512768/t133144004552(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297446.794844:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297446.794845:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297446.794849:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=127 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297446.794853:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297446.794855:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297446.794857:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297446.794860:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297446.794863:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.794864:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297446.794867:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297446.794870:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008fcef3b8. 00000100:00000200:0.0:1713297446.794874:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486512768, offset 224 00000400:00000200:0.0:1713297446.794878:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.794886:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.794891:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522929:522929:256:4294967295] 192.168.204.30@tcp LPNI seq info [522929:522929:8:4294967295] 00000400:00000200:0.0:1713297446.794900:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297446.794905:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.794908:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ad016b00. 00000800:00000200:0.0:1713297446.794912:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.794917:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.794921:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ad016b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297446.794943:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297446.794946:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297446.794949:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297446.794950:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.794952:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297446.794957:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a8fa5f80 x1796518486512768/t133144004552(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297446.794967:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a8fa5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486512768:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9043us (9309us total) trans 133144004552 rc 0/0 00000100:00100000:0.0:1713297446.794976:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66056 00000100:00000040:0.0:1713297446.794979:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297446.794981:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297446.794983:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.794989:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (766509056->767557631) req@ffff8800a8fa5f80 x1796518486512768/t133144004552(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.795004:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.795005:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a8fa5f80 with x1796518486512768 ext(766509056->767557631) 00010000:00000001:0.0:1713297446.795008:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.795010:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.795012:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.795014:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.795016:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.795019:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.795020:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.795021:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.795022:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a8fa5f80 00002000:00000001:0.0:1713297446.795024:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.795026:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297446.795029:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0000. 00000020:00000010:0.0:1713297446.795033:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5898. 00000020:00000010:0.0:1713297446.795036:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c868000. 00000020:00000040:0.0:1713297446.795039:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297446.795041:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.796497:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.796505:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.796507:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.796509:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.796515:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.796523:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3894c0 00000400:00000200:0.0:1713297446.796530:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f16d [8] + 9680 00000800:00000001:0.0:1713297446.796535:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.796543:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.796545:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.796549:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.796553:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.796555:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297446.796559:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa6680. 00000100:00000040:0.0:1713297446.796562:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa6680 x1796518486512832 msgsize 440 00000100:00100000:0.0:1713297446.796565:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.796579:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.796584:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.796587:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297446.819736:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297446.819739:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486512960 02000000:00000001:0.0:1713297446.819741:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297446.819743:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297446.819745:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297446.819748:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297446.819750:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486512960 00000020:00000001:0.0:1713297446.819752:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297446.819754:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297446.819756:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.819758:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297446.819760:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297446.819762:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297446.819765:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.819766:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297446.819769:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800ad1a8800. 00000020:00000010:0.0:1713297446.819771:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0680. 00000020:00000010:0.0:1713297446.819774:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29a28. 00000100:00000040:0.0:1713297446.819779:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297446.819781:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297446.819782:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297446.819784:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297446.819786:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.819788:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.819790:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.819792:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297446.819794:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297446.819796:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.819798:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.819800:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.819802:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.819803:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.819804:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.819805:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.819806:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.819807:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.819808:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297446.819810:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.819811:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.819813:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.819814:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297446.819816:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.819817:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.819822:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (767557632->768606207) req@ffff880099ee6a00 x1796518486512960/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.819829:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.819830:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee6a00 with x1796518486512960 ext(767557632->768606207) 00010000:00000001:0.0:1713297446.819833:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.819834:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.819835:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.819837:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.819838:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.819840:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.819841:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.819842:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.819843:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee6a00 00002000:00000001:0.0:1713297446.819845:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.819846:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.819850:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.819862:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297446.819867:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297446.819869:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297446.819871:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66057 00000100:00000040:0.0:1713297446.819874:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297446.819876:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896757248 : -131938812794368 : ffff880099ee6a00) 00000100:00000040:0.0:1713297446.819879:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee6a00 x1796518486512960/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297446.819901:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.819903:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297446.819905:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486512960:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297446.819909:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486512960 00000020:00000001:0.0:1713297446.819911:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297446.819913:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297446.819915:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.819916:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.819917:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.819920:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297446.819922:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297446.819924:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297446.819925:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.819926:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.819928:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297446.819932:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297446.819933:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297446.819936:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c69d000. 02000000:00000001:0.0:1713297446.819938:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.819940:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.819943:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297446.819944:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.819947:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297446.819948:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.819952:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297446.819954:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297446.819957:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297446.819960:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297446.819962:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3775922176 00000020:00000001:0.0:1713297446.819965:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297446.819967:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3775922176 left=3247439872 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297446.819970:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:0.0:1713297446.819972:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297446.819973:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297446.819976:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297446.819977:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297446.819979:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297446.819982:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297446.819983:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297446.819985:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297446.819987:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297446.819989:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297446.819991:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297446.819992:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297446.819994:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297446.819998:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297446.820000:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297446.820003:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.820007:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297446.822396:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297446.822402:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.822404:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.822405:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.822407:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297446.822410:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c69fc00. 00000100:00000010:0.0:1713297446.822414:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007b62a000. 00000020:00000040:0.0:1713297446.822416:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297446.822423:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297446.822425:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297446.822431:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297446.822438:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046310. 00000400:00000200:0.0:1713297446.822468:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.822478:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.822483:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522931:522931:256:4294967295] 192.168.204.30@tcp LPNI seq info [522931:522931:8:4294967295] 00000400:00000200:0.0:1713297446.822487:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297446.822492:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297446.822497:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.822500:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f273e00. 00000800:00000200:0.0:1713297446.822504:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.822509:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.822512:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f273e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297446.822526:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e389540-0x661ec8e389540 00000100:00000001:0.0:1713297446.822529:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297446.825709:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.825715:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297446.825717:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.825721:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.825728:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.825731:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.825732:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.825734:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.825736:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.825737:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.825739:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.825740:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.825741:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.825742:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.825743:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.825746:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297446.825748:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297446.825750:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297446.825754:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.825757:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297446.825763:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69c400. 00080000:00000001:0.0:1713297446.825766:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864653824 : -131939844897792 : ffff88005c69c400) 00080000:00000001:0.0:1713297446.825770:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297446.825787:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.825789:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297446.825801:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.825802:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297446.825804:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.825805:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297446.825807:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.825809:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297446.825812:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297446.825819:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297446.825831:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297446.825834:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297446.825836:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69d400. 00080000:00000001:0.0:1713297446.825838:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864657920 : -131939844893696 : ffff88005c69d400) 00080000:00000001:0.0:1713297446.825843:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297446.825848:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.825850:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297446.825853:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297446.825872:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297446.825874:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.825876:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297446.825881:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.825886:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.825891:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297446.825927:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.825930:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297446.825932:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e420. 00000020:00000040:0.0:1713297446.825935:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297446.825937:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297446.825940:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.825942:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297446.825944:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297446.825947:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297446.825949:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297446.825986:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297446.825988:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004553, last_committed = 133144004552 00000001:00000010:0.0:1713297446.825991:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ede0. 00000001:00000040:0.0:1713297446.825994:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297446.825996:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297446.826001:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297446.826031:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297446.826034:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.826041:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297446.828994:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297446.828998:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.829001:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.829003:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.829007:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297446.829008:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297446.829010:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297446.829012:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297446.829015:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007b62a000. 00000100:00000010:0.0:1713297446.829018:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c69fc00. 00000100:00000001:0.0:1713297446.829020:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297446.829022:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297446.829025:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004552, transno 133144004553, xid 1796518486512960 00010000:00000001:0.0:1713297446.829027:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297446.829034:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee6a00 x1796518486512960/t133144004553(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297446.829042:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297446.829043:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297446.829046:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=127 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297446.829050:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297446.829052:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297446.829054:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297446.829056:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297446.829058:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.829060:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297446.829063:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297446.829066:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880076e01880. 00000100:00000200:0.0:1713297446.829069:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486512960, offset 224 00000400:00000200:0.0:1713297446.829074:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.829081:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.829086:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522932:522932:256:4294967295] 192.168.204.30@tcp LPNI seq info [522932:522932:8:4294967295] 00000400:00000200:0.0:1713297446.829094:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297446.829099:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.829128:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b650d00. 00000800:00000200:0.0:1713297446.829132:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.829137:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.829140:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297446.829155:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297446.829158:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297446.829160:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297446.829161:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.829163:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297446.829167:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee6a00 x1796518486512960/t133144004553(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297446.829177:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486512960:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9273us (9482us total) trans 133144004553 rc 0/0 00000100:00100000:0.0:1713297446.829185:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66057 00000100:00000040:0.0:1713297446.829188:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297446.829190:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297446.829192:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.829197:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (767557632->768606207) req@ffff880099ee6a00 x1796518486512960/t133144004553(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/448 e 0 to 0 dl 1713297457 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.829205:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.829206:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee6a00 with x1796518486512960 ext(767557632->768606207) 00010000:00000001:0.0:1713297446.829209:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.829210:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.829213:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.829215:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.829218:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.829220:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.829221:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.829222:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.829223:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee6a00 00002000:00000001:0.0:1713297446.829225:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.829227:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297446.829230:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0680. 00000020:00000010:0.0:1713297446.829233:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29a28. 00000020:00000010:0.0:1713297446.829236:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800ad1a8800. 00000020:00000040:0.0:1713297446.829239:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297446.829241:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297446.844144:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297446.844147:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297446.844149:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297446.844151:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004553 is committed 00000001:00000040:3.0:1713297446.844154:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297446.844156:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297446.844158:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ede0. 00000020:00000001:3.0:1713297446.844161:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297446.844162:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297446.844163:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297446.844165:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297446.844166:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e420. 00040000:00000001:3.0:1713297446.844168:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.844169:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.844170:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69d400. 00080000:00000001:3.0:1713297446.844172:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.844173:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297446.844174:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297446.844174:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297446.844175:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69c400. 00080000:00000001:3.0:1713297446.844176:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297446.844283:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.844287:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:0.0:1713297446.844289:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.844294:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.844297:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad131bb0 00000400:00000010:0.0:1713297446.844298:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad131bb0. 00000100:00000001:0.0:1713297446.844300:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.844301:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297446.849471:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297446.849475:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486513152 02000000:00000001:0.0:1713297446.849477:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297446.849480:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297446.849482:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297446.849485:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297446.849487:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486513152 00000020:00000001:0.0:1713297446.849489:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297446.849491:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297446.849493:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.849495:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297446.849498:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297446.849500:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297446.849504:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.849506:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297446.849509:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e8f8800. 00000020:00000010:0.0:1713297446.849512:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0100. 00000020:00000010:0.0:1713297446.849515:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29a28. 00000100:00000040:0.0:1713297446.849520:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297446.849522:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297446.849523:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297446.849525:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297446.849527:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.849529:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.849531:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.849534:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297446.849536:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297446.849538:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.849540:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297446.849541:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.849543:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.849544:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.849545:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.849546:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297446.849548:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297446.849549:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.849550:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297446.849553:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.849554:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.849556:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.849558:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297446.849559:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.849561:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297446.849566:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (768606208->769654783) req@ffff880099ee4e00 x1796518486513152/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297446.849574:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297446.849576:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee4e00 with x1796518486513152 ext(768606208->769654783) 00010000:00000001:0.0:1713297446.849578:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297446.849580:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297446.849581:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297446.849583:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.849585:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297446.849587:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297446.849588:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297446.849589:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297446.849591:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee4e00 00002000:00000001:0.0:1713297446.849592:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.849594:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.849597:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.849611:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297446.849618:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297446.849619:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297446.849623:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66058 00000100:00000040:0.0:1713297446.849625:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297446.849627:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896750080 : -131938812801536 : ffff880099ee4e00) 00000100:00000040:0.0:1713297446.849631:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee4e00 x1796518486513152/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 488/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297446.849638:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297446.849639:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297446.849642:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486513152:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297446.849645:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486513152 00000020:00000001:0.0:1713297446.849647:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297446.849649:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297446.849650:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.849652:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297446.849653:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297446.849655:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297446.849657:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297446.849658:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297446.849659:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297446.849661:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.849663:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297446.849666:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297446.849668:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297446.849671:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c69c400. 02000000:00000001:0.0:1713297446.849673:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.849675:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.849678:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297446.849679:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.849681:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297446.849682:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.849685:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297446.849687:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297446.849689:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297446.849691:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297446.849693:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3774873600 00000020:00000001:0.0:1713297446.849695:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297446.849697:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3774873600 left=3246391296 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297446.849700:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:0.0:1713297446.849703:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297446.849705:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297446.849708:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297446.849709:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297446.849713:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297446.849717:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297446.849719:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297446.849721:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297446.849725:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297446.849729:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297446.849731:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297446.849733:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297446.849736:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297446.849740:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297446.849744:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297446.849749:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.849753:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297446.852270:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297446.852278:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297446.852279:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297446.852281:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297446.852283:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297446.852286:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c69d400. 00000100:00000010:0.0:1713297446.852289:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008bb80000. 00000020:00000040:0.0:1713297446.852291:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297446.852297:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297446.852299:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297446.852304:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297446.852311:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046348. 00000400:00000200:0.0:1713297446.852315:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297446.852322:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297446.852327:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522934:522934:256:4294967295] 192.168.204.30@tcp LPNI seq info [522934:522934:8:4294967295] 00000400:00000200:0.0:1713297446.852331:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297446.852336:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297446.852340:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297446.852343:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006b34c200. 00000800:00000200:0.0:1713297446.852347:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297446.852351:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297446.852354:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006b34c200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297446.852374:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e389600-0x661ec8e389600 00000100:00000001:0.0:1713297446.852377:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713297446.854999:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.855033:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.855036:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.855039:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.855046:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297446.855057:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28335d 00000800:00000001:0.0:1713297446.855063:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.856567:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.856572:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.856912:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.856916:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.856921:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297446.856926:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297446.856928:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297446.856932:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.856934:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c69d400 00000100:00000001:0.0:1713297446.856947:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.856953:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.856956:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.860684:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.860690:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:0.0:1713297446.860693:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.860700:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.860703:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad131880 00000400:00000010:0.0:1713297446.860706:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad131880. 00000100:00000001:0.0:1713297446.860709:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.860710:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713297446.878907:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297446.878912:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297446.878914:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297446.878916:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004554 is committed 00000001:00000040:0.0:1713297446.878920:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297446.878923:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297446.878926:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537c60. 00000020:00000001:0.0:1713297446.878929:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297446.878931:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297446.878932:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297446.878934:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297446.878936:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537840. 00040000:00000001:0.0:1713297446.878939:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.878941:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.878943:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009380dc00. 00080000:00000001:0.0:1713297446.878946:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297446.878947:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297446.878949:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.878950:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.878951:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009380f400. 00080000:00000001:0.0:1713297446.878952:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297446.879126:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.879130:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:0.0:1713297446.879133:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.879139:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.879159:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800ad131990 00000400:00000010:0.0:1713297446.879161:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800ad131990. 00000100:00000001:0.0:1713297446.879164:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.879166:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297446.885790:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.885796:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.885798:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.885800:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.885804:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.885810:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3896c0 00000400:00000200:0.0:1713297446.885816:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 177632 00000800:00000001:0.0:1713297446.885819:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.885826:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.885827:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.885830:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.885833:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.885835:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297446.885838:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa6d80. 00000100:00000040:0.0:1713297446.885840:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa6d80 x1796518486513344 msgsize 488 00000100:00100000:0.0:1713297446.885843:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.885854:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.885858:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.885860:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.891009:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.891034:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.891036:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.891039:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.891043:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297446.891050:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283369 00000800:00000001:0.0:1713297446.891055:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.892479:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.892483:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.892842:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.892844:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.892849:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297446.892853:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297446.892856:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297446.892861:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.892863:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009380f400 00000100:00000001:0.0:1713297446.892874:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.892879:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.892882:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.896427:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.896433:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:0.0:1713297446.896437:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.896471:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.896475:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e01088 00000400:00000010:0.0:1713297446.896477:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e01088. 00000100:00000001:0.0:1713297446.896481:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.896483:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713297446.912984:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297446.912989:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297446.912991:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297446.912994:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004555 is committed 00000001:00000040:0.0:1713297446.912997:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297446.912999:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297446.913002:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537a80. 00000020:00000001:0.0:1713297446.913005:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297446.913007:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297446.913008:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297446.913010:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297446.913012:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537c00. 00040000:00000001:0.0:1713297446.913014:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.913016:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.913018:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009380c800. 00080000:00000001:0.0:1713297446.913020:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297446.913021:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297446.913022:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.913023:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.913023:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009380dc00. 00080000:00000001:0.0:1713297446.913025:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.913036:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.913040:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.913045:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297446.913063:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.913066:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297446.913070:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.913072:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297446.913075:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297446.913079:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004555, transno 0, xid 1796518486513408 00010000:00000001:3.0:1713297446.913081:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297446.913089:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da7480 x1796518486513408/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297446.913097:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297446.913112:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297446.913116:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=30 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297446.913119:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297446.913122:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297446.913123:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297446.913126:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297446.913128:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.913129:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297446.913132:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297446.913135:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905088. 00000100:00000200:3.0:1713297446.913140:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486513408, offset 224 00000400:00000200:3.0:1713297446.913146:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297446.913155:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297446.913161:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522939:522939:256:4294967295] 192.168.204.30@tcp LPNI seq info [522939:522939:8:4294967295] 00000400:00000200:3.0:1713297446.913172:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297446.913178:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297446.913182:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297446.913187:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297446.913194:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297446.913199:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297446.913209:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297446.913213:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297446.913216:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297446.913218:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.913220:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297446.913226:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da7480 x1796518486513408/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297446.913239:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486513408:12345-192.168.204.30@tcp:16:dd.0 Request processed in 14956us (15194us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297446.913251:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58662 00000100:00000040:3.0:1713297446.913254:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297446.913257:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297446.913259:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297446.913263:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f00. 00000020:00000010:3.0:1713297446.913267:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:3.0:1713297446.913271:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124538a00. 00000020:00000040:3.0:1713297446.913285:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:0.0:1713297446.913287:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713297446.913288:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297446.913292:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:0.0:1713297446.913296:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.913301:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.913305:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905088 00000400:00000010:0.0:1713297446.913307:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905088. 00000100:00000001:0.0:1713297446.913310:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.913312:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297446.918634:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.918661:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.918664:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.918667:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.918675:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.918686:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389780 00000400:00000200:0.0:1713297446.918694:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 178120 00000800:00000001:0.0:1713297446.918700:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.918711:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.918714:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.918718:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.918722:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.918724:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297446.918729:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa7480. 00000100:00000040:0.0:1713297446.918732:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa7480 x1796518486513536 msgsize 488 00000100:00100000:0.0:1713297446.918737:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.918755:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.918761:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.918765:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.924517:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.924562:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.924566:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.924570:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.924578:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297446.924590:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283375 00000800:00000001:0.0:1713297446.924598:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.926302:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.926306:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.926914:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.926918:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.926924:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297446.926930:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297446.926933:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297446.926940:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.926943:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f6e5000 00000100:00000001:0.0:1713297446.926957:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.926964:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.926968:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.931209:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.931217:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:0.0:1713297446.931223:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.931231:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.931237:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326d880 00000400:00000010:0.0:1713297446.931240:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326d880. 00000100:00000001:0.0:1713297446.931245:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.931248:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297446.933074:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297446.933079:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486513600 02000000:00000001:3.0:1713297446.933082:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297446.933085:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297446.933088:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297446.933091:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297446.933095:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486513600 00000020:00000001:3.0:1713297446.933097:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297446.933128:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297446.933132:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297446.933136:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297446.933139:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297446.933142:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297446.933147:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.933148:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297446.933153:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c869e00. 00000020:00000010:3.0:1713297446.933157:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722600. 00000020:00000010:3.0:1713297446.933161:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923084b0. 00000100:00000040:3.0:1713297446.933169:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297446.933171:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297446.933173:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297446.933175:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.933180:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.933200:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.933210:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297446.933212:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297446.933219:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58663 00000100:00000040:3.0:1713297446.933222:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297446.933224:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134778009600 : -131938931542016 : ffff880092da7800) 00000100:00000040:3.0:1713297446.933231:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da7800 x1796518486513600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297446.933242:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.933243:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297446.933247:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486513600:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297446.933251:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486513600 00000020:00000001:3.0:1713297446.933253:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297446.933256:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297446.933259:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.933261:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297446.933263:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297446.933266:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297446.933269:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297446.933271:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297446.933272:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297446.933275:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297446.933278:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297446.933279:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.933282:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297446.933283:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.933285:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.933287:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.933289:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.933290:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.933292:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.933293:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.933295:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.933297:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.933301:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297446.933303:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297446.933308:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19b000. 02000000:00000001:3.0:1713297446.933310:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.933313:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.933316:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297446.933318:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297446.933320:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297446.933324:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297446.933327:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297446.933329:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297446.933332:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297446.933337:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297446.933340:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297446.951145:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297446.951150:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297446.951153:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297446.951156:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004556 is committed 00080000:00000001:3.0:1713297446.951157:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297446.951160:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297446.951162:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297446.951163:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297446.951167:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537540. 00000020:00000001:3.0:1713297446.951168:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297446.951170:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297446.951172:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297446.951174:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297446.951176:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297446.951178:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297446.951178:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537de0. 00040000:00000001:0.0:1713297446.951181:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297446.951183:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297446.951183:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.951184:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e7c00. 00080000:00000001:0.0:1713297446.951187:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297446.951188:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713297446.951189:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297446.951190:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.951190:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297446.951192:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297446.951192:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e6400. 00080000:00000001:0.0:1713297446.951194:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297446.951196:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297446.951202:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004556, transno 0, xid 1796518486513600 00010000:00000001:3.0:1713297446.951206:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297446.951216:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da7800 x1796518486513600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297446.951228:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297446.951230:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297446.951235:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=30 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297446.951241:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297446.951245:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297446.951248:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297446.951252:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297446.951255:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.951258:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297446.951263:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297446.951268:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297446.951276:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486513600, offset 224 00000400:00000200:3.0:1713297446.951282:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297446.951294:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297446.951302:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522942:522942:256:4294967295] 192.168.204.30@tcp LPNI seq info [522942:522942:8:4294967295] 00000400:00000200:3.0:1713297446.951316:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297446.951324:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297446.951329:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297446.951336:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297446.951344:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297446.951350:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297446.951362:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297446.951366:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297446.951369:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297446.951371:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.951375:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297446.951381:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da7800 x1796518486513600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297446.951396:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486513600:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18151us (18399us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297446.951407:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58663 00000100:00000040:3.0:1713297446.951411:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297446.951415:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297446.951417:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713297446.951420:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713297446.951422:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722600. 00000800:00000010:0.0:1713297446.951423:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d500. 00000400:00000200:0.0:1713297446.951427:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713297446.951428:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923084b0. 00000020:00000010:3.0:1713297446.951433:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c869e00. 00000400:00000200:0.0:1713297446.951433:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.951437:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905000 00000020:00000040:3.0:1713297446.951438:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000010:0.0:1713297446.951440:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905000. 00000100:00000001:0.0:1713297446.951464:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.951466:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297446.951474:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.958378:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.958390:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.958393:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.958396:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.958404:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.958415:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389840 00000400:00000200:0.0:1713297446.958423:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 178608 00000800:00000001:0.0:1713297446.958429:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.958465:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.958468:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.958473:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.958478:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.958480:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297446.958485:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa4a80. 00000100:00000040:0.0:1713297446.958488:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa4a80 x1796518486513728 msgsize 488 00000100:00100000:0.0:1713297446.958492:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.958508:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.958514:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.958518:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.964802:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.964836:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.964839:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.964842:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.964848:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297446.964857:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283381 00000800:00000001:0.0:1713297446.964882:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.966514:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.966517:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.967119:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.967122:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.967127:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297446.967132:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297446.967134:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297446.967148:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297446.967150:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f6e6c00 00000100:00000001:0.0:1713297446.967163:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297446.967168:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.967172:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.971373:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.971380:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:0.0:1713297446.971385:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.971392:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.971397:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e01330 00000400:00000010:0.0:1713297446.971400:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e01330. 00000100:00000001:0.0:1713297446.971404:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.971406:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297446.973002:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297446.973006:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486513792 02000000:00000001:3.0:1713297446.973009:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297446.973011:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297446.973013:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297446.973017:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297446.973020:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486513792 00000020:00000001:3.0:1713297446.973022:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297446.973024:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297446.973026:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297446.973029:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297446.973031:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297446.973034:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297446.973037:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.973039:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297446.973043:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c869e00. 00000020:00000010:3.0:1713297446.973047:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722600. 00000020:00000010:3.0:1713297446.973050:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923084b0. 00000100:00000040:3.0:1713297446.973056:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297446.973058:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297446.973060:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297446.973061:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.973065:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.973084:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297446.973091:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297446.973092:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297446.973120:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58664 00000100:00000040:3.0:1713297446.973124:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297446.973126:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749095680 : -131938960455936 : ffff880091214700) 00000100:00000040:3.0:1713297446.973133:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091214700 x1796518486513792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/0 e 0 to 0 dl 1713297457 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297446.973142:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297446.973143:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297446.973147:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486513792:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297446.973154:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486513792 00000020:00000001:3.0:1713297446.973156:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297446.973159:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297446.973161:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.973163:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297446.973165:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297446.973168:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297446.973170:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297446.973172:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297446.973173:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297446.973176:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297446.973178:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297446.973179:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.973181:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297446.973183:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.973185:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.973186:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.973188:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.973190:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297446.973191:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297446.973193:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.973194:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.973196:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.973200:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297446.973202:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297446.973206:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f199800. 02000000:00000001:3.0:1713297446.973208:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.973210:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.973213:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297446.973215:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297446.973217:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297446.973220:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297446.973223:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297446.973225:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297446.973228:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297446.973232:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297446.973235:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297446.991057:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297446.991062:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297446.991065:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297446.991068:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004557 is committed 00000001:00000040:0.0:1713297446.991072:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297446.991076:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297446.991078:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800925376c0. 00000020:00000001:0.0:1713297446.991082:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297446.991084:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297446.991085:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297446.991088:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297446.991089:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537f60. 00040000:00000001:0.0:1713297446.991093:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.991094:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.991096:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e7800. 00080000:00000001:0.0:1713297446.991120:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297446.991121:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.991122:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297446.991123:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297446.991125:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297446.991126:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e4c00. 00000020:00000001:3.0:1713297446.991127:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297446.991128:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297446.991133:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297446.991139:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.991142:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297446.991146:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297446.991148:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297446.991151:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297446.991156:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004557, transno 0, xid 1796518486513792 00010000:00000001:3.0:1713297446.991159:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297446.991166:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091214700 x1796518486513792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297446.991175:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297446.991177:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297446.991180:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=30 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297446.991183:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297446.991186:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297446.991188:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297446.991191:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297446.991193:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297446.991195:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297446.991198:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297446.991201:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905110. 00000100:00000200:3.0:1713297446.991205:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486513792, offset 224 00000400:00000200:3.0:1713297446.991210:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297446.991217:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297446.991223:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522945:522945:256:4294967295] 192.168.204.30@tcp LPNI seq info [522945:522945:8:4294967295] 00000400:00000200:3.0:1713297446.991232:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297446.991237:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297446.991241:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297446.991245:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297446.991251:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297446.991255:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297446.991264:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297446.991267:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297446.991269:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297446.991271:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297446.991273:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297446.991277:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214700 x1796518486513792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:117/0 lens 440/432 e 0 to 0 dl 1713297457 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297446.991287:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486513792:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18143us (18357us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297446.991295:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58664 00000100:00000040:3.0:1713297446.991298:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297446.991300:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297446.991302:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297446.991305:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722600. 00000020:00000010:3.0:1713297446.991309:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923084b0. 00000020:00000010:3.0:1713297446.991313:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c869e00. 00000020:00000040:3.0:1713297446.991316:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297446.991318:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297446.991321:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297446.991325:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7de00. 00000400:00000200:0.0:1713297446.991329:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.991335:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297446.991340:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905110 00000400:00000010:0.0:1713297446.991342:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905110. 00000100:00000001:0.0:1713297446.991346:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297446.991348:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297446.998388:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.998400:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297446.998403:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.998408:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.998417:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297446.998430:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389900 00000400:00000200:0.0:1713297446.998439:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 179096 00000800:00000001:0.0:1713297446.998474:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.998489:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297446.998492:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297446.998496:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297446.998501:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297446.998503:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297446.998507:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa6300. 00000100:00000040:0.0:1713297446.998510:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa6300 x1796518486513920 msgsize 488 00000100:00100000:0.0:1713297446.998514:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297446.998529:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297446.998536:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297446.998539:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.004911:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.004958:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.004963:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.004968:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.004978:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.004993:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28338d 00000800:00000001:0.0:1713297447.005003:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.006407:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.006411:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.007131:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.007135:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.007141:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.007146:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297447.007149:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297447.007153:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.007155:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f6e7c00 00000100:00000001:0.0:1713297447.007169:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.007175:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.007179:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.011652:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.011659:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:0.0:1713297447.011665:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.011674:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.011680:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326d7f8 00000400:00000010:0.0:1713297447.011685:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326d7f8. 00000100:00000001:0.0:1713297447.011691:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.011694:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297447.013521:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297447.013526:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486513984 02000000:00000001:3.0:1713297447.013529:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297447.013532:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297447.013534:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297447.013538:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297447.013542:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486513984 00000020:00000001:3.0:1713297447.013544:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297447.013546:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297447.013548:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297447.013552:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297447.013555:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297447.013557:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297447.013563:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297447.013564:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297447.013569:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c869e00. 00000020:00000010:3.0:1713297447.013573:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722600. 00000020:00000010:3.0:1713297447.013577:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923084b0. 00000100:00000040:3.0:1713297447.013584:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297447.013586:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297447.013588:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297447.013590:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.013595:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.013617:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297447.013624:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297447.013626:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297447.013632:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58665 00000100:00000040:3.0:1713297447.013636:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297447.013638:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136998926336 : -131936710625280 : ffff8801173af800) 00000100:00000040:3.0:1713297447.013645:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801173af800 x1796518486513984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297447.013655:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297447.013657:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297447.013660:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801173af800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486513984:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297447.013664:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486513984 00000020:00000001:3.0:1713297447.013667:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297447.013669:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297447.013671:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.013673:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297447.013675:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297447.013678:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297447.013681:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297447.013683:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297447.013685:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297447.013688:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297447.013690:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297447.013693:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.013695:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297447.013697:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.013700:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.013701:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.013703:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.013704:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.013706:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.013707:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.013709:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.013711:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.013715:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297447.013717:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297447.013720:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a000. 02000000:00000001:3.0:1713297447.013723:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.013725:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297447.013728:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297447.013730:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297447.013732:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297447.013736:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297447.013738:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297447.013740:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297447.013743:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297447.013747:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297447.013750:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297447.032150:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297447.032155:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297447.032158:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297447.032178:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004558 is committed 00000001:00000040:0.0:1713297447.032182:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297447.032186:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297447.032190:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537a80. 00000020:00000001:0.0:1713297447.032193:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297447.032195:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297447.032197:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00080000:00000001:3.0:1713297447.032198:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297447.032199:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297447.032201:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537c00. 00000020:00000001:3.0:1713297447.032203:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297447.032204:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297447.032206:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297447.032208:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e4400. 00000020:00000001:3.0:1713297447.032209:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713297447.032210:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297447.032212:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297447.032213:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297447.032214:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297447.032215:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e5000. 00000020:00000001:3.0:1713297447.032216:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.032217:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297447.032219:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297447.032223:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297447.032225:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297447.032228:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297447.032232:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004558, transno 0, xid 1796518486513984 00010000:00000001:3.0:1713297447.032235:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297447.032243:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801173af800 x1796518486513984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297447.032257:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297447.032258:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297447.032262:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297447.032265:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297447.032267:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297447.032269:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297447.032272:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297447.032274:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.032276:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297447.032279:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297447.032282:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905bb0. 00000100:00000200:3.0:1713297447.032287:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486513984, offset 224 00000400:00000200:3.0:1713297447.032292:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297447.032299:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297447.032305:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522948:522948:256:4294967295] 192.168.204.30@tcp LPNI seq info [522948:522948:8:4294967295] 00000400:00000200:3.0:1713297447.032314:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297447.032319:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297447.032322:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297447.032327:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297447.032332:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297447.032336:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297447.032344:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297447.032347:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297447.032349:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297447.032351:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.032352:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297447.032357:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801173af800 x1796518486513984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297447.032366:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801173af800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486513984:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18709us (18967us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297447.032375:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58665 00000100:00000040:3.0:1713297447.032378:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297447.032380:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297447.032381:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297447.032385:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722600. 00000020:00000010:3.0:1713297447.032389:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923084b0. 00000020:00000010:3.0:1713297447.032392:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c869e00. 00000020:00000040:3.0:1713297447.032395:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297447.032398:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.032400:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.032403:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d100. 00000400:00000200:0.0:1713297447.032407:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.032413:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.032417:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905bb0 00000400:00000010:0.0:1713297447.032419:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905bb0. 00000100:00000001:0.0:1713297447.032423:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.032425:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297447.039700:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.039712:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.039715:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.039718:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.039728:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297447.039740:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3899c0 00000400:00000200:0.0:1713297447.039749:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 179584 00000800:00000001:0.0:1713297447.039756:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.039769:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.039771:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.039776:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297447.039782:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297447.039784:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297447.039789:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa4700. 00000100:00000040:0.0:1713297447.039793:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa4700 x1796518486514112 msgsize 488 00000100:00100000:0.0:1713297447.039798:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297447.039817:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297447.039825:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.039829:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.046659:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.046692:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.046695:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.046697:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.046703:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.046712:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283399 00000800:00000001:0.0:1713297447.046723:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.048816:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.048822:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.049516:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.049520:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.049525:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.049530:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297447.049532:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297447.049538:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.049540:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f6e5800 00000100:00000001:0.0:1713297447.049552:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.049557:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.049560:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.054729:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.054735:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297447.054739:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.054745:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.054750:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e014c8 00000400:00000010:0.0:1713297447.054752:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e014c8. 00000100:00000001:0.0:1713297447.054755:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.054757:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297447.056434:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297447.056438:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486514176 02000000:00000001:3.0:1713297447.056458:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297447.056461:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297447.056463:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297447.056466:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297447.056468:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486514176 00000020:00000001:3.0:1713297447.056471:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297447.056472:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297447.056474:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297447.056476:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297447.056479:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297447.056481:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297447.056484:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297447.056485:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297447.056490:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c869e00. 00000020:00000010:3.0:1713297447.056494:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722600. 00000020:00000010:3.0:1713297447.056498:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923084b0. 00000100:00000040:3.0:1713297447.056503:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297447.056506:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297447.056507:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297447.056508:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.056512:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.056524:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297447.056531:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297447.056533:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297447.056539:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58666 00000100:00000040:3.0:1713297447.056542:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297447.056544:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133972298368 : -131939737253248 : ffff880062d44a80) 00000100:00000040:3.0:1713297447.056549:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880062d44a80 x1796518486514176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297447.056557:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297447.056558:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297447.056561:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880062d44a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486514176:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297447.056565:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486514176 00000020:00000001:3.0:1713297447.056566:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297447.056569:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297447.056570:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.056572:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297447.056573:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297447.056575:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297447.056578:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297447.056580:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297447.056582:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297447.056585:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297447.056588:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297447.056589:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.056591:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297447.056592:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.056594:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.056595:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.056596:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.056597:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.056598:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.056599:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.056600:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.056602:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.056605:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297447.056607:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297447.056610:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f199c00. 02000000:00000001:3.0:1713297447.056612:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.056614:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297447.056616:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297447.056618:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297447.056619:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297447.056624:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297447.056627:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297447.056630:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297447.056633:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297447.056636:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297447.056639:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297447.074463:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297447.074469:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297447.074472:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297447.074475:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004559 is committed 00000001:00000040:0.0:1713297447.074479:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297447.074482:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297447.074485:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800925378a0. 00080000:00000001:3.0:1713297447.074487:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.074489:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297447.074491:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297447.074492:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297447.074494:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297447.074494:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297447.074496:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537ba0. 00040000:00000001:0.0:1713297447.074498:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297447.074501:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297447.074501:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297447.074502:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e4400. 00080000:00000001:0.0:1713297447.074505:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297447.074506:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297447.074507:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297447.074508:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297447.074509:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e5000. 00000020:00000001:3.0:1713297447.074510:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.074511:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297447.074515:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297447.074522:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297447.074524:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297447.074546:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297447.074557:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004559, transno 0, xid 1796518486514176 00010000:00000001:3.0:1713297447.074562:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297447.074574:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880062d44a80 x1796518486514176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297447.074586:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297447.074589:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297447.074594:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297447.074599:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297447.074603:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297447.074605:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297447.074609:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297447.074613:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.074616:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297447.074620:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297447.074625:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905ee0. 00000100:00000200:3.0:1713297447.074634:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486514176, offset 224 00000400:00000200:3.0:1713297447.074641:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297447.074653:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297447.074661:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522951:522951:256:4294967295] 192.168.204.30@tcp LPNI seq info [522951:522951:8:4294967295] 00000400:00000200:3.0:1713297447.074674:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297447.074682:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297447.074686:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297447.074692:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297447.074700:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297447.074706:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297447.074717:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297447.074722:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297447.074725:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297447.074727:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.074730:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297447.074736:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880062d44a80 x1796518486514176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297447.074750:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880062d44a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486514176:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18189us (18397us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297447.074762:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58666 00000100:00000040:3.0:1713297447.074766:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297447.074769:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297447.074772:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297447.074778:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722600. 00000020:00000010:3.0:1713297447.074793:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923084b0. 00000020:00000010:3.0:1713297447.074799:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c869e00. 00000020:00000040:3.0:1713297447.074804:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297447.074807:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.074823:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.074827:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dc00. 00000400:00000200:0.0:1713297447.074831:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.074837:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.074841:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905ee0 00000400:00000010:0.0:1713297447.074843:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905ee0. 00000100:00000001:0.0:1713297447.074847:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.074849:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297447.081964:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.081977:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.081980:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.081983:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.081991:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297447.082003:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389a80 00000400:00000200:0.0:1713297447.082011:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 180072 00000800:00000001:0.0:1713297447.082019:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.082033:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.082035:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.082039:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297447.082045:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297447.082048:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297447.082055:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306f800. 00000100:00000040:0.0:1713297447.082059:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306f800 x1796518486514304 msgsize 488 00000100:00100000:0.0:1713297447.082064:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297447.082083:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297447.082092:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.082117:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.086829:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.086860:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.086863:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.086866:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.086871:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.086881:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2833a5 00000800:00000001:0.0:1713297447.086887:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.088372:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.088375:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.088526:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.088529:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.088534:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.088539:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297447.088541:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297447.088547:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.088548:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f6e5000 00000100:00000001:0.0:1713297447.088560:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.088565:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.088568:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.092810:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.092818:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:0.0:1713297447.092824:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.092834:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.092840:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326df68 00000400:00000010:0.0:1713297447.092844:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326df68. 00000100:00000001:0.0:1713297447.092851:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.092853:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297447.094721:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297447.094726:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486514368 02000000:00000001:3.0:1713297447.094730:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297447.094733:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297447.094737:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297447.094741:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297447.094746:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486514368 00000020:00000001:3.0:1713297447.094750:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297447.094752:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297447.094755:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297447.094759:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297447.094763:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297447.094766:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297447.094772:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297447.094774:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297447.094780:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c49a200. 00000020:00000010:3.0:1713297447.094784:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722600. 00000020:00000010:3.0:1713297447.094790:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923084b0. 00000100:00000040:3.0:1713297447.094800:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297447.094804:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297447.094806:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297447.094809:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.094816:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.094840:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297447.094852:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297447.094854:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297447.094862:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58667 00000100:00000040:3.0:1713297447.094867:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297447.094870:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134626149248 : -131939083402368 : ffff880089cd4380) 00000100:00000040:3.0:1713297447.094879:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089cd4380 x1796518486514368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297447.094894:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297447.094896:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297447.094901:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089cd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486514368:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297447.094912:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486514368 00000020:00000001:3.0:1713297447.094915:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297447.094919:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297447.094922:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.094926:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297447.094929:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297447.094932:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297447.094936:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297447.094939:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297447.094941:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297447.094946:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297447.094950:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297447.094964:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.094967:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297447.094970:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.094972:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.094974:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.094977:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.094979:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.094981:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.094983:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.094986:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.094989:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.094995:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297447.094998:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297447.095004:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f198800. 02000000:00000001:3.0:1713297447.095008:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.095011:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297447.095016:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297447.095019:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297447.095022:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297447.095028:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297447.095032:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297447.095035:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297447.095039:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297447.095045:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297447.095050:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297447.113422:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.113426:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.113431:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297447.113438:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297447.113456:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297447.113461:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297447.113463:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297447.113466:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297447.113470:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004560, transno 0, xid 1796518486514368 00010000:00000001:3.0:1713297447.113472:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297447.113481:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089cd4380 x1796518486514368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297447.113488:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297447.113489:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297447.113492:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297447.113495:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297447.113497:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297447.113499:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297447.113501:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297447.113503:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.113505:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297447.113507:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297447.113511:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905220. 00000100:00000200:3.0:1713297447.113516:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486514368, offset 224 00000400:00000200:3.0:1713297447.113520:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297447.113528:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297447.113533:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522954:522954:256:4294967295] 192.168.204.30@tcp LPNI seq info [522954:522954:8:4294967295] 00000400:00000200:3.0:1713297447.113541:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297447.113545:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297447.113548:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d800. 00000800:00000200:3.0:1713297447.113552:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297447.113559:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297447.113562:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297447.113576:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297447.113578:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297447.113580:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297447.113581:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.113583:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297447.113586:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089cd4380 x1796518486514368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297447.113594:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089cd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486514368:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18699us (18960us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297447.113601:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58667 00000100:00000040:3.0:1713297447.113603:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297447.113605:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297447.113606:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297447.113610:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722600. 00000020:00000010:3.0:1713297447.113613:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923084b0. 00000020:00000010:3.0:1713297447.113616:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c49a200. 00000020:00000040:3.0:1713297447.113619:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297447.113621:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.113645:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.113650:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d800. 00000400:00000200:0.0:1713297447.113655:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.113661:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.113665:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905220 00000400:00000010:0.0:1713297447.113667:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905220. 00000100:00000001:0.0:1713297447.113672:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.113674:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297447.120934:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.120945:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.120948:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.120949:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.120957:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297447.120967:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389b40 00000400:00000200:0.0:1713297447.120973:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 180560 00000800:00000001:0.0:1713297447.120979:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.120988:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.120990:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.120993:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297447.120998:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297447.121000:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297447.121004:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306fb80. 00000100:00000040:0.0:1713297447.121007:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306fb80 x1796518486514496 msgsize 488 00000100:00100000:0.0:1713297447.121010:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297447.121023:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297447.121029:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.121032:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.125899:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.125930:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.125932:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.125935:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.125940:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.125949:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2833b1 00000800:00000001:0.0:1713297447.126017:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.127318:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.127322:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.127851:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.127855:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.127861:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.127867:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297447.127869:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297447.127890:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.127892:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c69f400 00000100:00000001:0.0:1713297447.127906:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.127911:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.127915:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.131725:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.131731:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297447.131736:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.131742:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.131747:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e01110 00000400:00000010:0.0:1713297447.131749:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e01110. 00000100:00000001:0.0:1713297447.131753:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.131755:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297447.133697:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297447.133701:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486514560 02000000:00000001:3.0:1713297447.133703:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297447.133705:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297447.133707:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297447.133710:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297447.133713:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486514560 00000020:00000001:3.0:1713297447.133715:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297447.133716:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297447.133717:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297447.133720:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297447.133723:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297447.133725:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297447.133728:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297447.133730:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297447.133734:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e8f8a00. 00000020:00000010:3.0:1713297447.133737:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722600. 00000020:00000010:3.0:1713297447.133740:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923084b0. 00000100:00000040:3.0:1713297447.133745:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297447.133747:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297447.133748:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297447.133750:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.133753:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.133770:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297447.133776:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297447.133777:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297447.133782:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58668 00000100:00000040:3.0:1713297447.133785:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297447.133786:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134626163584 : -131939083388032 : ffff880089cd7b80) 00000100:00000040:3.0:1713297447.133791:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089cd7b80 x1796518486514560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297447.133799:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297447.133800:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297447.133803:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089cd7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486514560:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297447.133806:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486514560 00000020:00000001:3.0:1713297447.133808:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297447.133810:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297447.133811:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.133813:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297447.133814:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297447.133816:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297447.133818:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297447.133820:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297447.133821:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297447.133823:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297447.133825:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297447.133828:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.133829:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297447.133831:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.133833:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.133834:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.133835:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.133836:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297447.133837:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297447.133838:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.133840:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.133841:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.133845:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297447.133846:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297447.133849:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f198c00. 02000000:00000001:3.0:1713297447.133850:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.133852:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297447.133855:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297447.133856:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297447.133857:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297447.133860:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297447.133862:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297447.133864:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297447.133867:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297447.133870:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297447.133872:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713297447.147390:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.147393:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:0.0:1713297447.147396:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.147400:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.147402:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880076e01198 00000400:00000010:0.0:1713297447.147404:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880076e01198. 00000100:00000001:0.0:1713297447.147406:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.147407:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297447.154510:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.154521:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.154524:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.154527:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.154535:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297447.154545:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389c00 00000400:00000200:0.0:1713297447.154553:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 181048 00000800:00000001:0.0:1713297447.154559:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.154571:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.154574:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.154578:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297447.154582:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297447.154584:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297447.154589:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306d500. 00000100:00000040:0.0:1713297447.154593:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306d500 x1796518486514688 msgsize 488 00000100:00100000:0.0:1713297447.154597:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297447.154615:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297447.154622:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.154625:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.160650:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.160695:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.160699:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.160704:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.160714:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.160821:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2833bd 00000800:00000001:0.0:1713297447.160831:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.162544:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.162550:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.163291:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.163297:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.163307:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.163331:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297447.163336:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297447.163342:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.163345:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f6e6c00 00000100:00000001:0.0:1713297447.163368:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.163376:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.163382:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.168076:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.168081:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7800. 00000400:00000200:0.0:1713297447.168086:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.168092:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.168112:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326d6e8 00000400:00000010:0.0:1713297447.168115:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326d6e8. 00000100:00000001:0.0:1713297447.168119:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.168120:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297447.169885:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.169890:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486514752 02000000:00000001:0.0:1713297447.169893:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.169895:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.169897:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.169901:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.169904:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486514752 00000020:00000001:0.0:1713297447.169907:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.169909:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.169911:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.169914:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.169917:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.169919:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.169923:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.169925:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.169929:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800ad1a9200. 00000020:00000010:0.0:1713297447.169932:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134d580. 00000020:00000010:0.0:1713297447.169936:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29640. 00000100:00000040:0.0:1713297447.169942:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297447.169944:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.169946:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297447.169948:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.169953:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.169970:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.169977:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.169979:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.169985:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58669 00000100:00000040:0.0:1713297447.169988:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.169990:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896755456 : -131938812796160 : ffff880099ee6300) 00000100:00000040:0.0:1713297447.169996:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee6300 x1796518486514752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.170006:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.170007:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.170011:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486514752:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297447.170015:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486514752 00000020:00000001:0.0:1713297447.170017:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.170019:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.170021:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.170023:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.170025:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297447.170028:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.170030:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.170032:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.170034:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.170036:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.170039:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.170041:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.170043:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.170045:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.170047:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.170048:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.170050:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.170052:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.170053:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.170054:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.170056:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.170058:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.170062:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.170064:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.170068:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005c69c800. 02000000:00000001:0.0:1713297447.170070:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.170073:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.170076:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297447.170078:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.170080:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.170084:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.170086:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297447.170088:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297447.170091:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297447.170119:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297447.170122:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297447.188505:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.188511:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.188518:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.188525:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.188528:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297447.188533:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.188535:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297447.188538:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297447.188543:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004561, transno 0, xid 1796518486514752 00010000:00000001:0.0:1713297447.188546:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297447.188555:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee6300 x1796518486514752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297447.188564:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297447.188566:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297447.188569:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297447.188573:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297447.188576:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297447.188578:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297447.188581:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297447.188583:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.188587:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297447.188589:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297447.188593:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008fcefcc0. 00000100:00000200:0.0:1713297447.188597:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486514752, offset 224 00000400:00000200:0.0:1713297447.188602:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.188610:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.188616:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522960:522960:256:4294967295] 192.168.204.30@tcp LPNI seq info [522960:522960:8:4294967295] 00000400:00000200:0.0:1713297447.188625:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297447.188631:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.188635:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a331f200. 00000800:00000200:0.0:1713297447.188639:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.188645:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.188650:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297447.188658:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297447.188662:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297447.188664:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297447.188666:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.188668:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297447.188672:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee6300 x1796518486514752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297447.188683:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486514752:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18675us (18857us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297447.188692:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58669 00000100:00000040:0.0:1713297447.188695:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297447.188697:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297447.188699:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297447.188702:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008134d580. 00000020:00000010:0.0:1713297447.188707:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29640. 00000020:00000010:0.0:1713297447.188710:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800ad1a9200. 00000020:00000040:0.0:1713297447.188714:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297447.188717:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.196070:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.196077:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486514880 02000000:00000001:0.0:1713297447.196082:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.196084:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.196087:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.196091:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.196119:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486514880 00000020:00000001:0.0:1713297447.196123:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.196126:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.196129:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.196133:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297447.196136:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.196139:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.196143:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.196145:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.196150:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800ad1a9200. 00000020:00000010:0.0:1713297447.196154:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880134484e80. 00000020:00000010:0.0:1713297447.196158:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29640. 00000100:00000040:0.0:1713297447.196165:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297447.196168:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.196170:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297447.196172:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297447.196175:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.196177:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.196180:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.196183:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.196186:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.196188:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.196191:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.196193:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.196196:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.196197:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.196199:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.196200:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.196202:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.196204:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.196206:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297447.196209:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.196211:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.196213:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.196216:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297447.196218:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.196221:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.196228:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (778043392->779091967) req@ffff880099ee6680 x1796518486514880/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.196239:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.196241:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee6680 with x1796518486514880 ext(778043392->779091967) 00010000:00000001:0.0:1713297447.196244:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.196246:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.196248:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.196251:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.196254:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.196257:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.196258:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.196259:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.196261:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee6680 00002000:00000001:0.0:1713297447.196264:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.196265:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.196270:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.196293:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.196302:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.196304:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.196308:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66067 00000100:00000040:0.0:1713297447.196312:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.196314:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896756352 : -131938812795264 : ffff880099ee6680) 00000100:00000040:0.0:1713297447.196319:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee6680 x1796518486514880/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.196328:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.196330:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.196334:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486514880:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297447.196338:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486514880 00000020:00000001:0.0:1713297447.196340:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.196343:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.196344:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.196346:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.196348:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.196350:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.196354:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.196355:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.196357:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.196358:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.196360:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297447.196365:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.196367:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.196371:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c69cc00. 02000000:00000001:0.0:1713297447.196373:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.196376:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.196379:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297447.196381:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.196384:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297447.196386:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.196391:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297447.196393:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297447.196396:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297447.196398:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297447.196400:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3765436416 00000020:00000001:0.0:1713297447.196404:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297447.196406:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3765436416 left=3236954112 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297447.196410:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3236954112 : 3236954112 : c0f00000) 00000020:00000001:0.0:1713297447.196412:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297447.196414:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297447.196417:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297447.196419:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297447.196422:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297447.196425:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297447.196427:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297447.196429:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297447.196432:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297447.196435:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297447.196437:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297447.196438:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.196471:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.196476:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.196479:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297447.196484:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.196489:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297447.199639:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297447.199648:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.199650:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.199652:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.199655:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297447.199659:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c69f000. 00000100:00000010:0.0:1713297447.199662:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cc4f000. 00000020:00000040:0.0:1713297447.199665:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297447.199674:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297447.199677:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297447.199684:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297447.199691:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046380. 00000400:00000200:0.0:1713297447.199697:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.199707:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.199712:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522961:522961:256:4294967295] 192.168.204.30@tcp LPNI seq info [522961:522961:8:4294967295] 00000400:00000200:0.0:1713297447.199718:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297447.199725:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297447.199730:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.199735:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a331f200. 00000800:00000200:0.0:1713297447.199740:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.199746:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.199750:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297447.199775:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e389cc0-0x661ec8e389cc0 00000100:00000001:0.0:1713297447.199779:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.204405:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.204412:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297447.204414:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.204420:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.204428:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.204431:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.204433:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.204436:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.204438:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.204468:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.204470:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.204472:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.204473:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.204475:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.204476:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.204480:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297447.204482:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297447.204485:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.204491:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.204494:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.204502:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69f400. 00080000:00000001:0.0:1713297447.204505:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864666112 : -131939844885504 : ffff88005c69f400) 00080000:00000001:0.0:1713297447.204509:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.204531:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.204533:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.204548:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.204550:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.204552:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.204554:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297447.204557:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.204559:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297447.204562:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297447.204571:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297447.204575:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297447.204578:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.204582:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007c496c00. 00080000:00000001:0.0:1713297447.204584:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134399405056 : -131939310146560 : ffff88007c496c00) 00080000:00000001:0.0:1713297447.204590:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297447.204597:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.204599:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.204604:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297447.204630:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297447.204632:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.204635:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.204641:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.204648:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.204654:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297447.204698:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.204702:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297447.204705:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e000. 00000020:00000040:0.0:1713297447.204708:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297447.204711:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.204714:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.204716:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297447.204719:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297447.204723:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297447.204725:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297447.204772:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297447.204775:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004563, last_committed = 133144004562 00000001:00000010:0.0:1713297447.204779:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e060. 00000001:00000040:0.0:1713297447.204782:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297447.204785:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297447.204790:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297447.204829:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297447.204832:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.204841:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297447.208310:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297447.208315:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.208318:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.208321:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.208326:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297447.208328:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297447.208330:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297447.208333:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297447.208337:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cc4f000. 00000100:00000010:0.0:1713297447.208341:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c69f000. 00000100:00000001:0.0:1713297447.208344:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297447.208345:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297447.208349:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004562, transno 133144004563, xid 1796518486514880 00010000:00000001:0.0:1713297447.208353:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297447.208361:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee6680 x1796518486514880/t133144004563(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297447.208371:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297447.208374:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297447.208378:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297447.208382:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297447.208386:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297447.208409:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297447.208411:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297447.208414:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.208416:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297447.208418:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297447.208421:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012c554e58. 00000100:00000200:0.0:1713297447.208424:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486514880, offset 224 00000400:00000200:0.0:1713297447.208428:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.208434:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.208439:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522962:522962:256:4294967295] 192.168.204.30@tcp LPNI seq info [522962:522962:8:4294967295] 00000400:00000200:0.0:1713297447.208447:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297447.208453:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.208456:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099e4d200. 00000800:00000200:0.0:1713297447.208504:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.208511:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.208515:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099e4d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297447.208534:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297447.208537:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297447.208540:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297447.208542:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.208544:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297447.208550:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee6680 x1796518486514880/t133144004563(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297447.208562:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486514880:12345-192.168.204.30@tcp:4:dd.0 Request processed in 12231us (12531us total) trans 133144004563 rc 0/0 00000100:00100000:0.0:1713297447.208573:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66067 00000100:00000040:0.0:1713297447.208576:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297447.208579:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297447.208582:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.208605:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (778043392->779091967) req@ffff880099ee6680 x1796518486514880/t133144004563(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.208613:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.208614:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee6680 with x1796518486514880 ext(778043392->779091967) 00010000:00000001:0.0:1713297447.208617:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.208618:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.208620:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.208622:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.208624:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.208626:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.208627:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.208629:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.208630:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee6680 00002000:00000001:0.0:1713297447.208633:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.208636:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297447.208640:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880134484e80. 00000020:00000010:0.0:1713297447.208645:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29640. 00000020:00000010:0.0:1713297447.208649:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800ad1a9200. 00000020:00000040:0.0:1713297447.208669:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297447.208672:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.210687:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.210692:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486514944 02000000:00000001:0.0:1713297447.210695:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.210698:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.210701:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.210705:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.210709:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486514944 00000020:00000001:0.0:1713297447.210712:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.210714:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.210716:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.210720:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.210723:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.210726:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.210730:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.210732:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.210736:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006024bc00. 00000020:00000010:0.0:1713297447.210740:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880134484e80. 00000020:00000010:0.0:1713297447.210744:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29640. 00000100:00000040:0.0:1713297447.210751:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297447.210754:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.210755:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297447.210757:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.210763:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.210783:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.210792:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.210794:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.210802:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58670 00000100:00000040:0.0:1713297447.210806:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.210809:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896758144 : -131938812793472 : ffff880099ee6d80) 00000100:00000040:0.0:1713297447.210817:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee6d80 x1796518486514944/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.210826:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.210827:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.210830:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486514944:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297447.210834:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486514944 00000020:00000001:0.0:1713297447.210836:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.210838:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.210840:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.210842:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.210843:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297447.210846:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.210849:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.210850:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.210852:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.210855:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.210857:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.210858:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.210860:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.210862:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.210863:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.210865:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.210866:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.210867:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.210868:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.210869:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.210871:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.210872:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.210876:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.210878:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.210881:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007c496400. 02000000:00000001:0.0:1713297447.210883:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.210885:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.210888:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297447.210890:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.210892:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.210895:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.210897:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297447.210899:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297447.210903:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297447.210908:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297447.210911:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:3.0:1713297447.229791:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.229799:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548a00. 00000400:00000200:3.0:1713297447.229806:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.229815:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.229820:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db6e8 00000400:00000010:3.0:1713297447.229823:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db6e8. 00000100:00000001:3.0:1713297447.229830:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.229832:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297447.239750:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.239754:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486515072 02000000:00000001:0.0:1713297447.239757:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.239760:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.239762:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.239766:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.239770:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486515072 00000020:00000001:0.0:1713297447.239773:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.239774:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.239776:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.239779:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297447.239782:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.239784:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.239788:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.239790:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.239794:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124c2a400. 00000020:00000010:0.0:1713297447.239797:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880134484180. 00000020:00000010:0.0:1713297447.239801:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29898. 00000100:00000040:0.0:1713297447.239806:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297447.239809:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.239811:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297447.239813:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297447.239815:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.239818:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.239820:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.239825:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.239828:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.239830:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.239832:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.239835:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.239837:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.239838:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.239840:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.239841:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.239842:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.239843:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.239845:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297447.239848:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.239849:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.239851:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.239853:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297447.239854:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.239856:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.239863:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (779091968->780140543) req@ffff880099ee5c00 x1796518486515072/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.239872:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.239874:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee5c00 with x1796518486515072 ext(779091968->780140543) 00010000:00000001:0.0:1713297447.239877:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.239878:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.239880:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.239882:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.239884:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.239887:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.239888:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.239889:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.239891:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee5c00 00002000:00000001:0.0:1713297447.239893:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.239894:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.239899:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.239916:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.239927:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.239930:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.239935:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66068 00000100:00000040:0.0:1713297447.239940:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.239942:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896753664 : -131938812797952 : ffff880099ee5c00) 00000100:00000040:0.0:1713297447.239949:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee5c00 x1796518486515072/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.239960:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.239961:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.239966:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486515072:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297447.239970:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486515072 00000020:00000001:0.0:1713297447.239973:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.239976:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.239978:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.239980:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.239982:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.239985:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.239990:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.239992:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.239994:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.239996:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.239999:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297447.240005:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.240008:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.240013:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007c494800. 02000000:00000001:0.0:1713297447.240016:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.240019:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.240024:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297447.240026:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.240030:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297447.240031:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.240038:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297447.240041:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297447.240044:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713297447.240048:0:28332:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297447.240060:0:28332:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.240063:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297447.240067:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3837788160 00000020:00000001:0.0:1713297447.240071:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297447.240074:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3837788160 left=3309305856 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297447.240078:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:0.0:1713297447.240082:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297447.240084:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297447.240087:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297447.240089:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297447.240092:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297447.240125:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297447.240127:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297447.240131:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297447.240135:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297447.240139:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297447.240141:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297447.240144:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.240147:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.240153:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.240156:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297447.240163:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.240169:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297447.242771:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297447.242779:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.242781:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.242783:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.242786:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297447.242789:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007c497400. 00000100:00000010:0.0:1713297447.242794:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800929d6000. 00000020:00000040:0.0:1713297447.242797:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297447.242805:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297447.242808:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297447.242815:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297447.242823:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0463b8. 00000400:00000200:0.0:1713297447.242828:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.242838:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.242844:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522964:522964:256:4294967295] 192.168.204.30@tcp LPNI seq info [522964:522964:8:4294967295] 00000400:00000200:0.0:1713297447.242849:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297447.242855:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297447.242861:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.242864:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b72b600. 00000800:00000200:0.0:1713297447.242869:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.242875:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.242880:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b72b600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297447.242903:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e389d80-0x661ec8e389d80 00000100:00000001:0.0:1713297447.242907:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.0:1713297447.244775:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.244816:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.244819:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.244831:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.244840:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297447.244851:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2833d5 00000800:00000001:3.0:1713297447.244858:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.245523:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.245528:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.245535:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297447.247199:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.247206:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297447.247208:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.247216:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.247226:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.247230:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.247233:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.247237:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.247239:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.247242:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.247244:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.247246:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.247248:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.247250:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.247252:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.247256:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297447.247259:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297447.247263:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.247270:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.247274:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.247282:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69ec00. 00080000:00000001:0.0:1713297447.247287:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864664064 : -131939844887552 : ffff88005c69ec00) 00080000:00000001:0.0:1713297447.247292:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.247313:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.247316:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.247327:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.247329:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.247331:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.247333:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297447.247335:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.247337:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297447.247339:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297447.247347:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297447.247351:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297447.247354:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.247356:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c69f000. 00080000:00000001:0.0:1713297447.247358:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133864665088 : -131939844886528 : ffff88005c69f000) 00080000:00000001:0.0:1713297447.247364:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297447.247369:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.247372:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.247376:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297447.247400:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297447.247402:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.247405:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.247413:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.247422:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.247429:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297447.247512:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.247518:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297447.247521:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e000. 00000020:00000040:0.0:1713297447.247524:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297447.247527:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.247530:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.247532:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297447.247535:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297447.247539:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297447.247541:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297447.247586:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297447.247588:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004564, last_committed = 133144004563 00000001:00000010:0.0:1713297447.247592:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e060. 00000001:00000040:0.0:1713297447.247595:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297447.247597:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297447.247602:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297447.247649:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297447.247651:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.247659:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297447.251014:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297447.251018:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.251021:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.251023:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.251028:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297447.251030:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297447.251032:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297447.251034:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297447.251038:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800929d6000. 00000100:00000010:0.0:1713297447.251042:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007c497400. 00000100:00000001:0.0:1713297447.251044:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297447.251047:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297447.251050:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004563, transno 133144004564, xid 1796518486515072 00010000:00000001:0.0:1713297447.251053:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297447.251061:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee5c00 x1796518486515072/t133144004564(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297447.251071:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297447.251074:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297447.251078:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297447.251082:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297447.251085:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297447.251087:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297447.251090:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297447.251113:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.251116:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297447.251119:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297447.251122:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800924603b8. 00000100:00000200:0.0:1713297447.251126:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486515072, offset 224 00000400:00000200:0.0:1713297447.251132:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.251140:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.251145:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522965:522965:256:4294967295] 192.168.204.30@tcp LPNI seq info [522965:522965:8:4294967295] 00000400:00000200:0.0:1713297447.251155:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297447.251161:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.251164:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6561f00. 00000800:00000200:0.0:1713297447.251169:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.251175:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.251179:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6561f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297447.251196:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297447.251199:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297447.251202:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297447.251203:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.251205:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297447.251210:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee5c00 x1796518486515072/t133144004564(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297447.251238:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486515072:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11276us (11540us total) trans 133144004564 rc 0/0 00000100:00100000:0.0:1713297447.251246:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66068 00000100:00000040:0.0:1713297447.251249:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297447.251251:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297447.251253:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.251259:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (779091968->780140543) req@ffff880099ee5c00 x1796518486515072/t133144004564(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.251273:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.251275:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee5c00 with x1796518486515072 ext(779091968->780140543) 00010000:00000001:0.0:1713297447.251278:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.251280:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.251282:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.251283:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.251286:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.251288:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.251289:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.251290:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.251291:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee5c00 00002000:00000001:0.0:1713297447.251293:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.251295:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297447.251299:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880134484180. 00000020:00000010:0.0:1713297447.251302:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29898. 00000020:00000010:0.0:1713297447.251305:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124c2a400. 00000020:00000040:0.0:1713297447.251309:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297447.251311:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297447.251318:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.251325:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6561f00. 00000400:00000200:3.0:1713297447.251331:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.251338:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.251343:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800924603b8 00000400:00000010:3.0:1713297447.251346:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800924603b8. 00000100:00000001:3.0:1713297447.251351:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.251353:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297447.264468:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.264473:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.264475:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.264477:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004564 is committed 00000001:00000040:3.0:1713297447.264481:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.264484:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.264487:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e060. 00000020:00000001:3.0:1713297447.264491:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.264493:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.264495:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.264496:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.264498:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e000. 00040000:00000001:3.0:1713297447.264501:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.264503:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.264505:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69f000. 00080000:00000001:3.0:1713297447.264507:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.264508:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.264509:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.264510:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.264511:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c69ec00. 00080000:00000001:3.0:1713297447.264513:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297447.270271:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.270281:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.270283:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.270286:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.270292:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.270302:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389e40 00000400:00000200:3.0:1713297447.270308:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 182512 00000800:00000001:3.0:1713297447.270314:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.270324:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.270326:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.270329:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.270333:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.270335:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297447.270340:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6a67100. 00000100:00000040:3.0:1713297447.270343:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6a67100 x1796518486515264 msgsize 488 00000100:00100000:3.0:1713297447.270346:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.270369:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.270375:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.270378:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.270393:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.270396:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486515264 02000000:00000001:0.0:1713297447.270399:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.270401:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.270403:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.270406:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.270409:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486515264 00000020:00000001:0.0:1713297447.270411:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.270413:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.270415:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.270418:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297447.270420:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.270422:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.270425:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.270427:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.270430:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a96e3000. 00000020:00000010:0.0:1713297447.270433:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880134484c00. 00000020:00000010:0.0:1713297447.270436:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29898. 00000100:00000040:0.0:1713297447.270461:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297447.270464:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.270465:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297447.270467:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297447.270469:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.270471:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.270473:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.270477:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.270479:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.270492:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.270494:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.270496:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.270497:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.270499:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.270500:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.270501:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.270502:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.270503:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.270505:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297447.270507:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.270508:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.270510:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.270512:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297447.270514:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.270516:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.270521:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (780140544->781189119) req@ffff8800a6a67100 x1796518486515264/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.270529:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.270531:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a67100 with x1796518486515264 ext(780140544->781189119) 00010000:00000001:0.0:1713297447.270534:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.270535:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.270537:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.270538:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.270541:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.270543:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.270544:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.270545:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.270546:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a67100 00002000:00000001:0.0:1713297447.270556:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.270558:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.270561:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.270574:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.270581:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.270582:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.270585:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66069 00000100:00000040:0.0:1713297447.270588:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.270589:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110144256 : -131938599407360 : ffff8800a6a67100) 00000100:00000040:0.0:1713297447.270593:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a67100 x1796518486515264/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.270600:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.270601:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.270604:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486515264:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297447.270606:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486515264 00000020:00000001:0.0:1713297447.270608:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.270610:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.270611:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.270612:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.270613:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.270615:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.270618:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.270619:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.270620:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.270621:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.270623:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297447.270627:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.270628:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.270633:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800935ccc00. 02000000:00000001:0.0:1713297447.270635:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.270637:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.270639:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297447.270641:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.270643:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297447.270644:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.270648:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297447.270650:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297447.270652:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297447.270654:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297447.270656:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3836739584 00000020:00000001:0.0:1713297447.270659:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297447.270660:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3836739584 left=3308257280 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297447.270663:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:0.0:1713297447.270664:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297447.270666:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297447.270668:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297447.270668:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297447.270670:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297447.270673:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297447.270674:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297447.270676:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297447.270678:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297447.270680:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297447.270681:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297447.270683:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.270685:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.270687:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.270689:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297447.270693:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.270697:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297447.273040:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297447.273045:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.273047:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.273048:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.273049:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297447.273052:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800935ce400. 00000100:00000010:0.0:1713297447.273054:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880133093000. 00000020:00000040:0.0:1713297447.273056:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297447.273061:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297447.273063:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297447.273068:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297447.273073:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0463f0. 00000400:00000200:0.0:1713297447.273076:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.273082:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.273085:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522967:522967:256:4294967295] 192.168.204.30@tcp LPNI seq info [522967:522967:8:4294967295] 00000400:00000200:0.0:1713297447.273088:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297447.273106:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297447.273110:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.273112:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800775eff00. 00000800:00000200:0.0:1713297447.273115:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.273119:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.273121:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800775eff00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297447.273134:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e389e40-0x661ec8e389e40 00000100:00000001:0.0:1713297447.273136:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.276236:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.276242:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297447.276244:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.276251:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.276258:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.276260:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.276263:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.276265:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.276267:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.276268:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.276270:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.276271:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.276272:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.276274:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.276275:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.276278:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297447.276280:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297447.276282:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.276287:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.276290:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.276296:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800935cec00. 00080000:00000001:0.0:1713297447.276299:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134786558976 : -131938922992640 : ffff8800935cec00) 00080000:00000001:0.0:1713297447.276303:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.276321:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.276323:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.276335:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.276337:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.276339:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.276340:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297447.276342:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.276344:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297447.276347:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297447.276355:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297447.276358:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297447.276361:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.276363:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800935cf400. 00080000:00000001:0.0:1713297447.276365:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134786561024 : -131938922990592 : ffff8800935cf400) 00080000:00000001:0.0:1713297447.276370:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297447.276376:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.276378:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.276381:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297447.276404:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297447.276405:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.276408:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.276413:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.276419:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.276425:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297447.276493:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.276497:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297447.276500:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72ea20. 00000020:00000040:0.0:1713297447.276502:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297447.276505:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.276507:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.276509:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297447.276512:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297447.276515:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297447.276517:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297447.276558:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297447.276560:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004565, last_committed = 133144004564 00000001:00000010:0.0:1713297447.276564:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e420. 00000001:00000040:0.0:1713297447.276567:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297447.276569:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297447.276573:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297447.276607:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297447.276610:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.276618:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297447.279660:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297447.279664:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.279668:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.279670:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.279674:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297447.279676:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297447.279678:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297447.279681:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297447.279683:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880133093000. 00000100:00000010:0.0:1713297447.279687:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800935ce400. 00000100:00000001:0.0:1713297447.279689:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297447.279691:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297447.279694:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004564, transno 133144004565, xid 1796518486515264 00010000:00000001:0.0:1713297447.279697:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297447.279703:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a67100 x1796518486515264/t133144004565(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297447.279711:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297447.279713:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297447.279717:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297447.279720:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297447.279723:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297447.279725:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297447.279728:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297447.279730:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.279732:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297447.279735:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297447.279738:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012c554dd0. 00000100:00000200:0.0:1713297447.279742:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486515264, offset 224 00000400:00000200:0.0:1713297447.279746:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.279753:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.279757:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522968:522968:256:4294967295] 192.168.204.30@tcp LPNI seq info [522968:522968:8:4294967295] 00000400:00000200:0.0:1713297447.279766:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297447.279771:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.279774:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:0.0:1713297447.279778:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.279783:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.279786:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297447.279806:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297447.279809:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297447.279811:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297447.279812:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.279814:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297447.279818:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a67100 x1796518486515264/t133144004565(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297447.279834:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486515264:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9232us (9489us total) trans 133144004565 rc 0/0 00000100:00100000:0.0:1713297447.279842:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66069 00000100:00000040:0.0:1713297447.279845:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297447.279847:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297447.279849:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.279854:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (780140544->781189119) req@ffff8800a6a67100 x1796518486515264/t133144004565(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.279862:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.279864:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a67100 with x1796518486515264 ext(780140544->781189119) 00010000:00000001:0.0:1713297447.279866:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.279868:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.279870:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.279872:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.279874:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.279877:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.279878:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.279879:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.279880:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a67100 00002000:00000001:0.0:1713297447.279882:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.279884:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297447.279887:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880134484c00. 00000020:00000010:0.0:1713297447.279890:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29898. 00000020:00000010:0.0:1713297447.279893:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a96e3000. 00000020:00000040:0.0:1713297447.279897:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297447.279899:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297447.279939:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.279945:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000400:00000200:3.0:1713297447.279950:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.279958:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.279964:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c554dd0 00000400:00000010:3.0:1713297447.279967:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012c554dd0. 00000100:00000001:3.0:1713297447.279972:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.279975:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297447.297476:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.297481:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.297483:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.297485:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004565 is committed 00000001:00000040:3.0:1713297447.297489:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.297492:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.297495:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e420. 00000020:00000001:3.0:1713297447.297498:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.297500:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.297502:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.297504:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.297506:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72ea20. 00040000:00000001:3.0:1713297447.297509:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.297511:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.297512:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800935cf400. 00080000:00000001:3.0:1713297447.297519:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.297520:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.297521:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.297522:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.297523:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800935cec00. 00080000:00000001:3.0:1713297447.297524:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297447.297719:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.297723:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297447.297726:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.297732:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.297736:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326dc38 00000400:00000010:0.0:1713297447.297738:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326dc38. 00000100:00000001:0.0:1713297447.297742:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.297743:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297447.305392:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.305413:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.305416:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.305419:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.305425:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.305435:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389f00 00000400:00000200:3.0:1713297447.305464:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 183000 00000800:00000001:3.0:1713297447.305470:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.305483:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.305485:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.305489:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.305493:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.305495:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297447.305499:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6a67b80. 00000100:00000040:3.0:1713297447.305502:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6a67b80 x1796518486515456 msgsize 488 00000100:00100000:3.0:1713297447.305506:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.305513:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.305517:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.305520:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.305527:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.305531:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486515456 02000000:00000001:0.0:1713297447.305534:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.305536:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.305538:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.305541:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.305544:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486515456 00000020:00000001:0.0:1713297447.305546:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.305547:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.305549:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.305551:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297447.305554:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.305556:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.305559:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.305561:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.305564:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124c2a800. 00000020:00000010:0.0:1713297447.305567:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880134484480. 00000020:00000010:0.0:1713297447.305570:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29898. 00000100:00000040:0.0:1713297447.305576:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297447.305578:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.305579:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297447.305581:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297447.305583:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.305584:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.305586:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.305589:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.305591:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.305592:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.305594:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.305596:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.305598:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.305599:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.305601:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.305602:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.305604:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.305605:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.305606:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297447.305609:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.305611:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.305612:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.305614:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297447.305615:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.305617:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.305623:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (781189120->782237695) req@ffff8800a6a67b80 x1796518486515456/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.305631:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.305633:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a67b80 with x1796518486515456 ext(781189120->782237695) 00010000:00000001:0.0:1713297447.305635:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.305637:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.305638:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.305640:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.305642:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.305644:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.305646:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.305647:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.305648:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a67b80 00002000:00000001:0.0:1713297447.305650:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.305652:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.305655:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.305669:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.305676:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.305677:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.305681:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66070 00000100:00000040:0.0:1713297447.305683:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.305685:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135110146944 : -131938599404672 : ffff8800a6a67b80) 00000100:00000040:0.0:1713297447.305689:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6a67b80 x1796518486515456/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.305697:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.305698:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.305701:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6a67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486515456:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297447.305704:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486515456 00000020:00000001:0.0:1713297447.305706:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.305708:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.305709:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.305711:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.305712:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.305714:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.305716:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.305718:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.305719:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.305720:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.305722:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297447.305725:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.305727:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.305729:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800935ce000. 02000000:00000001:0.0:1713297447.305731:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.305733:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.305736:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297447.305737:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.305739:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297447.305740:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.305744:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297447.305745:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297447.305748:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297447.305750:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297447.305752:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3835691008 00000020:00000001:0.0:1713297447.305754:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297447.305756:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3835691008 left=3307208704 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297447.305759:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:0.0:1713297447.305762:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297447.305763:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297447.305766:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297447.305767:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297447.305769:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297447.305772:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297447.305773:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297447.305774:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297447.305777:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297447.305779:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297447.305781:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297447.305782:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.305783:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.305787:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.305789:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297447.305793:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.305796:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297447.308136:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297447.308143:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.308144:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.308146:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.308148:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297447.308151:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800935cec00. 00000100:00000010:0.0:1713297447.308154:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c2d2000. 00000020:00000040:0.0:1713297447.308157:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297447.308163:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297447.308165:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297447.308170:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297447.308177:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046428. 00000400:00000200:0.0:1713297447.308181:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.308188:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.308193:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522970:522970:256:4294967295] 192.168.204.30@tcp LPNI seq info [522970:522970:8:4294967295] 00000400:00000200:0.0:1713297447.308200:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297447.308205:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297447.308210:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.308212:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded800. 00000800:00000200:0.0:1713297447.308216:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.308221:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.308224:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297447.308244:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e389f00-0x661ec8e389f00 00000100:00000001:0.0:1713297447.308247:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713297447.310905:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.310940:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.310943:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.310945:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.310952:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.310961:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2833f1 00000800:00000001:0.0:1713297447.310967:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.312300:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.312303:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.312563:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.312566:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.312571:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.312575:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297447.312578:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297447.312581:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.312582:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800935cec00 00000100:00000001:0.0:1713297447.312594:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.312599:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.312602:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297447.316812:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.316820:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:3.0:1713297447.316827:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.316837:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.316843:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012326d2a8 00000400:00000010:3.0:1713297447.316847:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012326d2a8. 00000100:00000001:3.0:1713297447.316853:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.316856:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297447.318636:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.318641:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486515520 02000000:00000001:0.0:1713297447.318644:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.318647:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.318650:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.318654:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.318657:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486515520 00000020:00000001:0.0:1713297447.318659:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.318661:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.318664:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.318667:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.318670:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.318673:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.318677:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.318678:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.318683:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124c2b800. 00000020:00000010:0.0:1713297447.318687:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880134484480. 00000020:00000010:0.0:1713297447.318691:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29ed8. 00000100:00000040:0.0:1713297447.318697:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297447.318700:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.318701:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297447.318703:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.318708:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.318725:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.318733:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.318735:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.318741:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58673 00000100:00000040:0.0:1713297447.318744:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.318747:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896760832 : -131938812790784 : ffff880099ee7800) 00000100:00000040:0.0:1713297447.318753:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee7800 x1796518486515520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.318764:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.318765:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.318769:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486515520:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297447.318773:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486515520 00000020:00000001:0.0:1713297447.318775:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.318778:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.318780:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.318783:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.318785:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297447.318788:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.318792:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.318793:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.318795:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.318797:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.318800:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.318802:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.318804:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.318806:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.318808:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.318810:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.318811:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.318813:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.318815:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.318816:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.318818:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.318820:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.318823:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.318825:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.318828:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800935cc800. 02000000:00000001:0.0:1713297447.318830:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.318833:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.318836:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297447.318838:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.318840:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.318843:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.318846:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297447.318848:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297447.318851:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297447.318855:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297447.318857:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297447.336610:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:0.0:1713297447.336612:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.336615:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.336617:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713297447.336617:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297447.336619:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004566 is committed 00000020:00000001:0.0:1713297447.336622:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713297447.336623:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.336626:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.336628:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800925376c0. 00000020:00000001:0.0:1713297447.336629:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.336632:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:0.0:1713297447.336632:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713297447.336634:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.336636:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:0.0:1713297447.336636:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297447.336638:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:0.0:1713297447.336638:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713297447.336640:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537840. 00000020:00000002:0.0:1713297447.336641:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:3.0:1713297447.336642:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:0.0:1713297447.336644:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004566, transno 0, xid 1796518486515520 00040000:00000001:3.0:1713297447.336645:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.336646:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e4400. 00010000:00000001:0.0:1713297447.336648:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713297447.336649:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.336650:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.336652:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.336653:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.336654:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e6c00. 00010000:00000200:0.0:1713297447.336655:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee7800 x1796518486515520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713297447.336656:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713297447.336663:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297447.336665:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297447.336668:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297447.336672:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297447.336674:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297447.336676:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297447.336679:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297447.336681:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.336683:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297447.336686:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297447.336689:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800924602a8. 00000100:00000200:0.0:1713297447.336693:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486515520, offset 224 00000400:00000200:0.0:1713297447.336697:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.336704:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.336710:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522972:522972:256:4294967295] 192.168.204.30@tcp LPNI seq info [522972:522972:8:4294967295] 00000400:00000200:0.0:1713297447.336718:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297447.336723:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.336726:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548600. 00000800:00000200:0.0:1713297447.336730:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.336736:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.336740:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297447.336747:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297447.336750:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297447.336752:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297447.336754:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.336756:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297447.336760:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee7800 x1796518486515520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297447.336769:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486515520:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18003us (18196us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297447.336776:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58673 00000100:00000040:0.0:1713297447.336779:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297447.336781:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297447.336783:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297447.336786:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880134484480. 00000020:00000010:0.0:1713297447.336789:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29ed8. 00000020:00000010:0.0:1713297447.336792:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124c2b800. 00000020:00000040:0.0:1713297447.336796:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297447.336798:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.343939:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.343950:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.343953:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.343956:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.343964:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.343974:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e389fc0 00000400:00000200:3.0:1713297447.343982:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 183488 00000800:00000001:3.0:1713297447.343988:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.344000:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.344002:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.344007:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.344011:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.344014:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297447.344018:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6a66680. 00000100:00000040:3.0:1713297447.344021:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6a66680 x1796518486515648 msgsize 488 00000100:00100000:3.0:1713297447.344026:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.344044:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.344050:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.344053:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.347890:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.347897:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7900. 00000400:00000200:0.0:1713297447.347902:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.347909:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297447.347915:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.347918:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121606400 00000100:00000001:0.0:1713297447.347920:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713297447.351937:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.351944:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297447.351946:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.351953:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.351961:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.351965:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.351968:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.351971:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.351974:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.351977:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.351979:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.351982:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.351984:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.351986:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.351988:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.351992:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297447.351995:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297447.351998:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.352005:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.352010:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.352017:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800935cdc00. 00080000:00000001:0.0:1713297447.352022:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134786554880 : -131938922996736 : ffff8800935cdc00) 00080000:00000001:0.0:1713297447.352027:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.352048:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.352052:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.352067:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.352070:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.352072:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.352075:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297447.352078:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.352081:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297447.352085:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297447.352125:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297447.352131:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297447.352136:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.352141:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800935cf400. 00080000:00000001:0.0:1713297447.352144:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134786561024 : -131938922990592 : ffff8800935cf400) 00080000:00000001:0.0:1713297447.352152:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297447.352164:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.352167:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.352172:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297447.352201:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297447.352203:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.352207:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.352216:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.352228:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.352236:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297447.352284:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.352291:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297447.352295:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e540. 00000020:00000040:0.0:1713297447.352300:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297447.352304:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.352308:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.352311:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297447.352315:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297447.352319:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297447.352322:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297447.352376:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297447.352381:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004567, last_committed = 133144004566 00000001:00000010:0.0:1713297447.352387:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ecc0. 00000001:00000040:0.0:1713297447.352391:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297447.352394:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297447.352401:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297447.352490:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297447.352495:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.352510:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297447.355968:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297447.355972:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.355976:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.355978:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.355983:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297447.355984:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297447.355986:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297447.355989:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297447.355993:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cfac000. 00000100:00000010:0.0:1713297447.355996:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121606400. 00000100:00000001:0.0:1713297447.355998:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297447.356000:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297447.356003:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004566, transno 133144004567, xid 1796518486515648 00010000:00000001:0.0:1713297447.356006:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297447.356013:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6a66680 x1796518486515648/t133144004567(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297447.356028:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297447.356030:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297447.356033:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297447.356037:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297447.356040:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297447.356042:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297447.356045:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297447.356047:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.356049:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297447.356052:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297447.356055:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460aa0. 00000100:00000200:0.0:1713297447.356060:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486515648, offset 224 00000400:00000200:0.0:1713297447.356065:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.356072:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.356077:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522974:522974:256:4294967295] 192.168.204.30@tcp LPNI seq info [522974:522974:8:4294967295] 00000400:00000200:0.0:1713297447.356086:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297447.356114:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.356120:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092448c00. 00000800:00000200:0.0:1713297447.356125:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.356131:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.356134:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092448c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297447.356153:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297447.356157:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297447.356159:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297447.356161:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.356164:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297447.356170:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6a66680 x1796518486515648/t133144004567(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297447.356186:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6a66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486515648:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11854us (12160us total) trans 133144004567 rc 0/0 00000100:00100000:0.0:1713297447.356198:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66071 00000100:00000040:0.0:1713297447.356202:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297447.356205:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297447.356208:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.356216:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (782237696->783286271) req@ffff8800a6a66680 x1796518486515648/t133144004567(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.356227:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.356230:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6a66680 with x1796518486515648 ext(782237696->783286271) 00010000:00000001:0.0:1713297447.356234:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.356237:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.356240:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.356243:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.356247:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.356251:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.356253:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.356254:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.356256:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6a66680 00002000:00000001:0.0:1713297447.356260:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.356263:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297447.356268:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f00. 00000020:00000010:0.0:1713297447.356273:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5708. 00000020:00000010:0.0:1713297447.356278:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ea6a600. 00000020:00000040:0.0:1713297447.356282:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297447.356286:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297447.356297:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.356304:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092448c00. 00000400:00000200:3.0:1713297447.356311:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.356318:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.356324:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092460aa0 00000400:00000010:3.0:1713297447.356327:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092460aa0. 00000100:00000001:3.0:1713297447.356332:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.356335:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297447.357867:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.357870:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486515712 02000000:00000001:0.0:1713297447.357872:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.357874:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.357876:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.357879:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.357882:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486515712 00000020:00000001:0.0:1713297447.357884:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.357885:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.357886:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.357888:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.357891:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.357892:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.357895:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.357896:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.357899:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6e66200. 00000020:00000010:0.0:1713297447.357902:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880134484480. 00000020:00000010:0.0:1713297447.357904:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29ed8. 00000100:00000040:0.0:1713297447.357908:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297447.357910:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.357911:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297447.357913:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.357916:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.357921:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.357926:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.357927:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.357932:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58674 00000100:00000040:0.0:1713297447.357934:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.357935:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896749184 : -131938812802432 : ffff880099ee4a80) 00000100:00000040:0.0:1713297447.357940:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee4a80 x1796518486515712/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.357947:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.357948:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.357950:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486515712:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297447.357953:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486515712 00000020:00000001:0.0:1713297447.357955:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.357957:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.357958:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.357960:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.357962:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297447.357963:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.357966:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.357967:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.357968:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.357970:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.357972:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.357973:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.357975:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.357976:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.357977:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.357978:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.357979:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.357980:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.357982:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.357982:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.357984:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.357986:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.357988:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.357989:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.357992:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800935cec00. 02000000:00000001:0.0:1713297447.357993:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.357995:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.357997:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297447.357999:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.358000:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.358003:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.358005:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297447.358006:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297447.358008:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297447.358011:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297447.358013:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297447.372675:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.372680:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.372682:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.372684:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004567 is committed 00000001:00000040:3.0:1713297447.372688:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.372691:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.372695:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ecc0. 00000020:00000001:3.0:1713297447.372699:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.372700:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.372702:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.372704:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.372706:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e540. 00040000:00000001:3.0:1713297447.372709:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.372711:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.372713:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800935cf400. 00080000:00000001:3.0:1713297447.372719:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.372721:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.372722:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.372723:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.372725:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800935cdc00. 00080000:00000001:3.0:1713297447.372729:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297447.380210:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.380223:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.380227:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.380232:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.380242:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.380257:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38a080 00000400:00000200:3.0:1713297447.380268:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 183976 00000800:00000001:3.0:1713297447.380276:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.380292:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.380296:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.380302:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.380308:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.380311:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297447.380318:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a74c9180. 00000100:00000040:3.0:1713297447.380323:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a74c9180 x1796518486515840 msgsize 488 00000100:00100000:3.0:1713297447.380329:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.380352:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.380360:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.380365:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.380405:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.380409:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486515840 02000000:00000001:0.0:1713297447.380412:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.380415:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.380418:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.380425:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.380429:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486515840 00000020:00000001:0.0:1713297447.380433:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.380435:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.380438:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.380472:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297447.380476:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.380479:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.380484:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.380485:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.380490:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800728ab200. 00000020:00000010:0.0:1713297447.380493:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134d300. 00000020:00000010:0.0:1713297447.380497:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29bb8. 00000100:00000040:0.0:1713297447.380504:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297447.380506:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.380507:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297447.380510:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297447.380512:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.380515:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.380517:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.380520:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.380524:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.380526:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.380528:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.380531:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.380533:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.380534:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.380535:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.380537:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.380538:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.380539:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.380541:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297447.380544:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.380545:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.380547:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.380549:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297447.380552:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.380554:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.380560:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (783286272->784334847) req@ffff8800a74c9180 x1796518486515840/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.380570:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.380572:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a74c9180 with x1796518486515840 ext(783286272->784334847) 00010000:00000001:0.0:1713297447.380575:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.380576:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.380578:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.380580:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.380582:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.380585:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.380586:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.380587:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.380588:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a74c9180 00002000:00000001:0.0:1713297447.380590:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.380592:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.380596:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.380614:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.380623:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.380624:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.380628:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66072 00000100:00000040:0.0:1713297447.380631:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.380633:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135121031552 : -131938588520064 : ffff8800a74c9180) 00000100:00000040:0.0:1713297447.380637:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a74c9180 x1796518486515840/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.380645:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.380646:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.380650:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a74c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486515840:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297447.380653:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486515840 00000020:00000001:0.0:1713297447.380655:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.380658:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.380659:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.380661:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.380663:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297447.380665:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.380668:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.380670:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.380671:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.380672:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.380674:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297447.380678:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.380680:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.380683:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134835000. 02000000:00000001:0.0:1713297447.380685:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.380687:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.380690:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297447.380692:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.380694:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297447.380696:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.380700:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297447.380703:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297447.380706:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297447.380708:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297447.380710:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3833593856 00000020:00000001:0.0:1713297447.380713:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297447.380715:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3833593856 left=3305111552 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297447.380718:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:0.0:1713297447.380720:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297447.380722:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297447.380724:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297447.380725:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297447.380727:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297447.380730:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297447.380732:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297447.380734:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297447.380737:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297447.380739:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297447.380741:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297447.380743:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.380744:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.380748:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.380750:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297447.380754:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.380758:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297447.383305:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297447.383312:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.383314:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.383316:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.383318:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297447.383322:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134836400. 00000100:00000010:0.0:1713297447.383325:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091aa3000. 00000020:00000040:0.0:1713297447.383328:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297447.383336:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297447.383338:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297447.383345:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297447.383353:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046460. 00000400:00000200:0.0:1713297447.383357:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.383366:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.383371:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522976:522976:256:4294967295] 192.168.204.30@tcp LPNI seq info [522976:522976:8:4294967295] 00000400:00000200:0.0:1713297447.383376:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297447.383382:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297447.383387:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.383390:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800914e9400. 00000800:00000200:0.0:1713297447.383394:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.383399:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.383403:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297447.383423:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38a080-0x661ec8e38a080 00000100:00000001:0.0:1713297447.383427:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.387231:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.387238:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297447.387240:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.387247:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.387254:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.387258:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297447.387260:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.387262:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.387264:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.387266:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.387268:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.387269:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.387270:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.387272:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.387273:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.387275:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297447.387278:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297447.387280:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.387287:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.387290:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.387296:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834000. 00080000:00000001:0.0:1713297447.387299:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490202624 : -131936219348992 : ffff880134834000) 00080000:00000001:0.0:1713297447.387303:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.387322:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.387325:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.387338:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.387340:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297447.387342:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.387344:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297447.387346:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.387348:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297447.387351:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297447.387361:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297447.387365:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297447.387368:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297447.387371:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834400. 00080000:00000001:0.0:1713297447.387373:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490203648 : -131936219347968 : ffff880134834400) 00080000:00000001:0.0:1713297447.387378:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297447.387385:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.387387:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297447.387390:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297447.387417:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297447.387418:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.387421:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297447.387427:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.387434:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.387473:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297447.387519:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.387524:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297447.387527:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72eea0. 00000020:00000040:0.0:1713297447.387530:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297447.387532:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.387536:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.387538:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297447.387541:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297447.387544:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297447.387547:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297447.387592:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297447.387595:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004568, last_committed = 133144004567 00000001:00000010:0.0:1713297447.387599:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e540. 00000001:00000040:0.0:1713297447.387602:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297447.387605:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297447.387610:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297447.387650:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297447.387652:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297447.387661:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297447.390835:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297447.390839:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.390842:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.390844:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.390849:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297447.390851:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297447.390852:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297447.390855:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297447.390858:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091aa3000. 00000100:00000010:0.0:1713297447.390861:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134836400. 00000100:00000001:0.0:1713297447.390864:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297447.390866:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297447.390869:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004567, transno 133144004568, xid 1796518486515840 00010000:00000001:0.0:1713297447.390871:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297447.390879:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a74c9180 x1796518486515840/t133144004568(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297447.390888:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297447.390890:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297447.390893:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297447.390897:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297447.390900:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297447.390902:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297447.390905:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297447.390907:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.390909:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297447.390912:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297447.390915:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49faa0. 00000100:00000200:0.0:1713297447.390919:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486515840, offset 224 00000400:00000200:0.0:1713297447.390924:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297447.390931:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297447.390937:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [522977:522977:256:4294967295] 192.168.204.30@tcp LPNI seq info [522977:522977:8:4294967295] 00000400:00000200:0.0:1713297447.390946:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297447.390952:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297447.390955:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbeb600. 00000800:00000200:0.0:1713297447.390959:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297447.390966:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297447.390970:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbeb600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297447.390990:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297447.390993:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297447.390995:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297447.390997:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.390999:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297447.391003:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a74c9180 x1796518486515840/t133144004568(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297447.391014:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a74c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486515840:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10367us (10689us total) trans 133144004568 rc 0/0 00000100:00100000:0.0:1713297447.391023:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66072 00000100:00000040:0.0:1713297447.391026:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297447.391029:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297447.391031:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297447.391037:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (783286272->784334847) req@ffff8800a74c9180 x1796518486515840/t133144004568(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297447.391045:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297447.391047:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a74c9180 with x1796518486515840 ext(783286272->784334847) 00010000:00000001:0.0:1713297447.391050:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297447.391052:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.391054:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297447.391057:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.391059:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297447.391061:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297447.391063:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297447.391064:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297447.391065:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a74c9180 00002000:00000001:0.0:1713297447.391067:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.391070:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297447.391074:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008134d300. 00000020:00000010:0.0:1713297447.391079:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29bb8. 00000020:00000010:0.0:1713297447.391082:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800728ab200. 00000800:00000200:3.0:1713297447.391083:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713297447.391087:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000010:3.0:1713297447.391089:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbeb600. 00000100:00000001:0.0:1713297447.391089:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.391116:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.391123:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.391127:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49faa0 00000400:00000010:3.0:1713297447.391130:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49faa0. 00000100:00000001:3.0:1713297447.391133:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.391135:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297447.411881:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.411888:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.411891:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.411894:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004568 is committed 00000001:00000040:3.0:1713297447.411899:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.411902:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.411907:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e540. 00000020:00000001:3.0:1713297447.411913:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.411916:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.411918:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.411921:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.411924:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72eea0. 00040000:00000001:3.0:1713297447.411928:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.411931:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.411933:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134834400. 00080000:00000001:3.0:1713297447.411937:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.411940:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.411941:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.411942:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.411944:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134834000. 00080000:00000001:3.0:1713297447.411946:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297447.419324:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.419337:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.419340:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.419345:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.419355:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.419370:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38a140 00000400:00000200:3.0:1713297447.419379:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 184464 00000800:00000001:3.0:1713297447.419388:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.419405:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.419408:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.419414:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.419420:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.419423:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297447.419429:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a74c9880. 00000100:00000040:3.0:1713297447.419433:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a74c9880 x1796518486516032 msgsize 488 00000100:00100000:3.0:1713297447.419439:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.419490:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.419497:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.419501:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.426753:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.427337:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.427343:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.427602:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.427607:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.427614:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297447.427621:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297447.427624:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297447.427630:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.427633:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073858400 00000100:00000001:3.0:1713297447.427650:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297447.427657:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.427663:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297447.450508:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297447.450513:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.450518:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297447.450520:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.450523:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297447.450525:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.450530:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297447.450534:0:19932:0:(ldlm_request.c:2139:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1713297447.450537:0:19932:0:(ldlm_request.c:1944:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1713297447.450539:0:19932:0:(ldlm_request.c:2107:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.450542:0:19932:0:(ldlm_lockd.c:2279:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1713297447.450544:0:19932:0:(ldlm_lockd.c:2282:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.450545:0:19932:0:(ldlm_request.c:2149:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297447.450547:0:19932:0:(ldlm_pool.c:517:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.450607:0:27307:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713297447.450613:0:27307:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713297447.450617:0:27307:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:3.0:1713297447.451861:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.451868:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.451872:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.451876:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004569 is committed 00000001:00000040:3.0:1713297447.451882:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.451886:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.451890:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe060. 00000020:00000001:3.0:1713297447.451896:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.451899:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.451901:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.451903:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.451906:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbed80. 00040000:00000001:3.0:1713297447.451910:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.451914:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.451917:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e5000. 00080000:00000001:3.0:1713297447.451922:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.451926:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.451927:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.451929:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.451931:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073859400. 00080000:00000001:3.0:1713297447.451934:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297447.452170:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.452176:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092448c00. 00000400:00000200:3.0:1713297447.452181:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.452189:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.452195:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e7554c8 00000400:00000010:3.0:1713297447.452198:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008e7554c8. 00000100:00000001:3.0:1713297447.452203:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.452205:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297447.466818:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.466868:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.466871:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.466887:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.466895:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297447.466909:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283421 00000800:00000001:3.0:1713297447.466918:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.468275:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.468278:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.469164:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.469169:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.469190:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297447.469198:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297447.469201:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297447.469207:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.469210:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f6e4400 00000100:00000001:3.0:1713297447.469229:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297447.469236:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.469241:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297447.486741:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.486747:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.486749:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.486752:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004570 is committed 00000001:00000040:3.0:1713297447.486756:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.486760:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.486763:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe540. 00000020:00000001:3.0:1713297447.486767:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.486769:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.486771:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.486774:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.486776:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeb40. 00040000:00000001:3.0:1713297447.486779:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.486782:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.486784:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e5000. 00080000:00000001:3.0:1713297447.486787:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.486789:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.486791:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.486792:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.486793:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f6e7c00. 00080000:00000001:3.0:1713297447.486796:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297447.487010:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.487013:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548b00. 00000400:00000200:3.0:1713297447.487018:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.487023:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.487027:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db3b8 00000400:00000010:3.0:1713297447.487029:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db3b8. 00000100:00000001:3.0:1713297447.487033:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.487035:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297447.521404:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.521411:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.521414:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.521417:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004571 is committed 00000001:00000040:3.0:1713297447.521422:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.521427:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.521432:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe2a0. 00000020:00000001:3.0:1713297447.521437:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.521462:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.521465:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.521469:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.521471:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeae0. 00040000:00000001:3.0:1713297447.521475:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.521478:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.521481:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c496400. 00080000:00000001:3.0:1713297447.521487:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.521490:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.521492:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.521494:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.521496:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007c497400. 00080000:00000001:3.0:1713297447.521499:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.555837:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.555843:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.555845:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.555848:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004572 is committed 00000001:00000040:3.0:1713297447.555852:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.555856:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.555859:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe0c0. 00000020:00000001:3.0:1713297447.555863:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.555865:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.555867:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.555869:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.555871:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe060. 00040000:00000001:3.0:1713297447.555874:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.555876:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.555878:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c179c00. 00080000:00000001:3.0:1713297447.555881:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.555883:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.555884:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.555885:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.555886:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092f5ac00. 00080000:00000001:3.0:1713297447.555888:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713297447.574587:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.574592:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486516864 02000000:00000001:0.0:1713297447.574594:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.574596:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.574599:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.574603:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.574606:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486516864 00000020:00000001:0.0:1713297447.574609:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.574610:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.574613:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.574616:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.574619:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.574622:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.574626:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.574627:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.574632:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006024b000. 00000020:00000010:0.0:1713297447.574635:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134d900. 00000020:00000010:0.0:1713297447.574640:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29bb8. 00000100:00000040:0.0:1713297447.574647:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297447.574650:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.574652:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297447.574654:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.574659:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.574677:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.574685:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.574686:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.574692:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58680 00000100:00000040:0.0:1713297447.574696:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.574698:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429169280 : -131936280382336 : ffff880130dff480) 00000100:00000040:0.0:1713297447.574705:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dff480 x1796518486516864/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.574715:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.574717:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.574721:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dff480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486516864:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297447.574725:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486516864 00000020:00000001:0.0:1713297447.574727:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.574730:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.574732:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.574735:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.574737:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297447.574740:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.574743:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.574745:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.574747:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.574750:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.574753:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.574755:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.574758:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.574760:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.574762:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.574764:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.574766:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.574768:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.574770:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.574771:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.574774:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.574776:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.574781:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.574783:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.574787:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134836400. 02000000:00000001:0.0:1713297447.574789:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.574792:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.574796:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297447.574798:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.574800:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.574805:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.574808:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297447.574811:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297447.574814:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297447.574819:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297447.574821:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297447.625043:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.625049:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.625051:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.625054:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004574 is committed 00000001:00000040:3.0:1713297447.625057:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.625060:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.625063:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe2a0. 00000020:00000001:3.0:1713297447.625067:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.625069:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.625071:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.625073:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.625074:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeae0. 00040000:00000001:3.0:1713297447.625077:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.625080:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.625082:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134bf3000. 00080000:00000001:3.0:1713297447.625084:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.625106:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.625108:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.625110:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.625112:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134bf2400. 00080000:00000001:3.0:1713297447.625115:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.661647:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.661653:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.661655:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.661657:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004575 is committed 00000001:00000040:3.0:1713297447.661660:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.661662:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.661665:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe840. 00000020:00000001:3.0:1713297447.661668:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.661669:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.661671:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.661672:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.661673:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeea0. 00040000:00000001:3.0:1713297447.661675:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.661677:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.661678:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134bf3000. 00080000:00000001:3.0:1713297447.661680:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.661682:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.661682:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.661683:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.661684:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134bf2400. 00080000:00000001:3.0:1713297447.661686:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.695506:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.695512:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.695514:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.695517:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004576 is committed 00000001:00000040:3.0:1713297447.695521:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.695525:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.695527:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe480. 00000020:00000001:3.0:1713297447.695531:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.695534:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.695536:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.695538:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.695539:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbec00. 00040000:00000001:3.0:1713297447.695542:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.695544:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.695546:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134bf2400. 00080000:00000001:3.0:1713297447.695549:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.695550:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.695551:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.695552:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.695553:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134bf0400. 00080000:00000001:3.0:1713297447.695556:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297447.695843:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.695850:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7800. 00000400:00000200:0.0:1713297447.695855:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.695863:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.695869:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80770 00000400:00000010:0.0:1713297447.695872:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80770. 00000100:00000001:0.0:1713297447.695877:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.695880:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297447.707293:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.707328:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.707331:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.707335:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.707342:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.707353:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283475 00000800:00000001:0.0:1713297447.707360:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.708848:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.708864:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.709375:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.709380:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.709386:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.709391:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297447.709393:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297447.709397:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.709399:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d70b400 00000100:00000001:0.0:1713297447.709415:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.709422:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.709427:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.714035:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297447.714040:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486517632 02000000:00000001:0.0:1713297447.714043:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297447.714046:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297447.714049:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297447.714053:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297447.714057:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486517632 00000020:00000001:0.0:1713297447.714060:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297447.714062:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297447.714065:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297447.714069:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297447.714072:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297447.714075:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297447.714081:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.714083:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297447.714109:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122ed5c00. 00000020:00000010:0.0:1713297447.714113:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134da00. 00000020:00000010:0.0:1713297447.714119:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29bb8. 00000100:00000040:0.0:1713297447.714127:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297447.714130:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297447.714132:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297447.714135:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.714140:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.714160:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297447.714169:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297447.714171:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297447.714178:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58684 00000100:00000040:0.0:1713297447.714182:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297447.714185:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429155840 : -131936280395776 : ffff880130dfc000) 00000100:00000040:0.0:1713297447.714201:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfc000 x1796518486517632/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297447.714215:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297447.714217:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297447.714222:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486517632:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297447.714227:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486517632 00000020:00000001:0.0:1713297447.714230:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297447.714234:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297447.714236:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.714239:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297447.714241:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297447.714245:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297447.714248:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297447.714250:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297447.714252:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297447.714256:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297447.714259:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297447.714262:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.714265:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297447.714267:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.714269:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.714271:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.714273:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.714275:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297447.714277:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297447.714279:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.714282:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.714285:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.714289:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297447.714292:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297447.714296:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134835400. 02000000:00000001:0.0:1713297447.714299:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297447.714303:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297447.714306:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297447.714309:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297447.714323:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297447.714328:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297447.714331:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297447.714334:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297447.714337:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297447.714342:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297447.714345:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297447.726631:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.726637:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.726640:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.726643:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004577 is committed 00000001:00000040:3.0:1713297447.726647:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.726651:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.726655:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe780. 00000020:00000001:3.0:1713297447.726660:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.726662:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.726664:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.726667:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.726669:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe180. 00040000:00000001:3.0:1713297447.726672:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.726675:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.726677:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d709800. 00080000:00000001:3.0:1713297447.726680:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.726683:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.726684:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.726686:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.726687:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d70bc00. 00080000:00000001:3.0:1713297447.726689:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297447.726939:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.726943:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528600. 00000400:00000200:0.0:1713297447.726948:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.726952:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.726956:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e755a18 00000400:00000010:0.0:1713297447.726958:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008e755a18. 00000100:00000001:0.0:1713297447.726960:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.726961:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297447.737209:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.737249:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.737252:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.737257:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.737264:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.737274:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283481 00000800:00000001:0.0:1713297447.737280:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.738709:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.738712:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.739252:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.739255:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.739260:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.739265:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297447.739267:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297447.739272:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.739275:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d70a000 00000100:00000001:0.0:1713297447.739288:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.739293:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.739297:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297447.754660:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.754665:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.754667:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.754669:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004578 is committed 00000001:00000040:3.0:1713297447.754672:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.754675:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.754677:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbed20. 00000020:00000001:3.0:1713297447.754681:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.754682:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.754683:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.754685:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.754686:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeae0. 00040000:00000001:3.0:1713297447.754688:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.754690:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.754691:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d709800. 00080000:00000001:3.0:1713297447.754693:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.754694:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.754695:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.754695:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.754696:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d70bc00. 00080000:00000001:3.0:1713297447.754697:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297447.754895:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.754900:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131c2f300. 00000400:00000200:0.0:1713297447.754903:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.754907:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.754910:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db4c8 00000400:00000010:0.0:1713297447.754912:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db4c8. 00000100:00000001:0.0:1713297447.754915:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.754916:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297447.759697:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.759706:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.759708:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.759710:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.759716:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.759724:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38a8c0 00000400:00000200:3.0:1713297447.759730:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 189344 00000800:00000001:3.0:1713297447.759734:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.759742:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.759743:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.759746:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.759750:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.759752:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297447.759757:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a74c9500. 00000100:00000040:3.0:1713297447.759760:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a74c9500 x1796518486517952 msgsize 488 00000100:00100000:3.0:1713297447.759765:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.759777:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.759783:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.759787:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.763910:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.763931:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.763933:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.763935:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.763943:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.763950:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28348d 00000800:00000001:0.0:1713297447.763954:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.765144:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.765147:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.765640:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.765644:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.765648:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.765652:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297447.765654:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297447.765658:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.765660:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134bf2400 00000100:00000001:0.0:1713297447.765671:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.765675:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.765679:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297447.768056:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.768059:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131c2f300. 00000400:00000200:3.0:1713297447.768063:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.768067:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297447.768070:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e755908 00000400:00000010:3.0:1713297447.768072:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008e755908. 00000100:00000001:3.0:1713297447.768075:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297447.768077:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297447.778884:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.778887:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.778889:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.778891:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004579 is committed 00000001:00000040:3.0:1713297447.778893:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.778896:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.778898:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe360. 00000020:00000001:3.0:1713297447.778901:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.778903:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.778904:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.778906:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.778907:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbea80. 00040000:00000001:3.0:1713297447.778909:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.778910:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.778912:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134bf3400. 00080000:00000001:3.0:1713297447.778913:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.778914:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.778915:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.778916:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.778917:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134bf2800. 00080000:00000001:3.0:1713297447.778919:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297447.779060:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.779080:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800775eff00. 00000400:00000200:0.0:1713297447.779094:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.779098:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.779101:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e755198 00000400:00000010:0.0:1713297447.779103:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008e755198. 00000100:00000001:0.0:1713297447.779104:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.779106:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297447.783620:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.783632:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.783635:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.783638:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.783646:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.783658:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38a980 00000400:00000200:3.0:1713297447.783667:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 189832 00000800:00000001:3.0:1713297447.783674:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.783689:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.783692:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.783697:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.783702:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.783704:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297447.783709:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a74c8380. 00000100:00000040:3.0:1713297447.783713:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a74c8380 x1796518486518144 msgsize 488 00000100:00100000:3.0:1713297447.783718:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.783735:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.783743:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.783747:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.787428:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.787515:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.791680:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.791690:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.791693:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.791696:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.791704:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.791714:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38a9c0 00000400:00000200:3.0:1713297447.791722:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 6600 00000800:00000001:3.0:1713297447.791728:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.791756:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.791759:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.791764:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.791769:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.791771:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.791777:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a74cb100. 00000100:00000040:3.0:1713297447.791780:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a74cb100 x1796518486518208 msgsize 440 00000100:00100000:3.0:1713297447.791785:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.791803:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.791810:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.791815:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297447.803720:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.803725:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.803726:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.803729:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004580 is committed 00000001:00000040:3.0:1713297447.803732:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.803735:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.803737:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe540. 00000020:00000001:3.0:1713297447.803741:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.803743:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.803745:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.803746:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.803748:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe420. 00040000:00000001:3.0:1713297447.803751:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.803753:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.803756:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d70bc00. 00080000:00000001:3.0:1713297447.803758:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.803760:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.803762:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.803763:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.803764:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d70a400. 00080000:00000001:3.0:1713297447.803765:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297447.811379:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.811383:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528100. 00000400:00000200:3.0:1713297447.811386:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.811391:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.811394:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.811395:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d70bc00 00000100:00000001:3.0:1713297447.811397:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297447.818254:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.818261:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.818263:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.818264:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.818269:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.818275:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38aa80 00000400:00000200:3.0:1713297447.818280:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 7040 00000800:00000001:3.0:1713297447.818284:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.818292:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.818294:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.818297:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.818300:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.818301:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.818305:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d603b80. 00000100:00000040:3.0:1713297447.818307:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007d603b80 x1796518486518400 msgsize 440 00000100:00100000:3.0:1713297447.818310:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.818323:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.818327:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.818329:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297447.830557:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.830561:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.830563:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.830565:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004581 is committed 00000001:00000040:3.0:1713297447.830568:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.830572:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.830575:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbed20. 00000020:00000001:3.0:1713297447.830579:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.830581:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.830583:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.830585:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.830587:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeae0. 00040000:00000001:3.0:1713297447.830606:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.830608:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.830610:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134345800. 00080000:00000001:3.0:1713297447.830613:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.830615:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.830616:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.830617:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.830618:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d709000. 00080000:00000001:3.0:1713297447.830620:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713297447.837962:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.837965:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528100. 00000400:00000200:3.0:1713297447.837969:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.837974:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.837977:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.837978:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d709000 00000100:00000001:3.0:1713297447.837980:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297447.843368:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.843374:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.843375:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.843376:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.843380:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.843386:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ab40 00000400:00000200:3.0:1713297447.843392:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 7480 00000800:00000001:3.0:1713297447.843395:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.843402:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.843404:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.843406:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.843409:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.843411:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.843414:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d603100. 00000100:00000040:3.0:1713297447.843416:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007d603100 x1796518486518592 msgsize 440 00000100:00100000:3.0:1713297447.843419:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.843428:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.843431:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.843433:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297447.852510:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.852514:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.852536:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.852538:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004582 is committed 00000001:00000040:3.0:1713297447.852541:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.852543:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.852545:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeb40. 00000020:00000001:3.0:1713297447.852548:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.852549:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.852550:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.852552:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.852553:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe8a0. 00040000:00000001:3.0:1713297447.852555:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.852556:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.852557:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801346ff800. 00080000:00000001:3.0:1713297447.852559:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.852560:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.852561:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.852561:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.852562:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801346fe000. 00080000:00000001:3.0:1713297447.852563:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297447.857512:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.857514:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cd500 00002000:00000001:1.0:1713297447.857515:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.857516:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.857519:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.857522:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.857527:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.857528:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.857530:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66087 00000100:00000040:1.0:1713297447.857532:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.857533:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335641344 : -131936373910272 : ffff88012b4cd500) 00000100:00000040:1.0:1713297447.857536:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cd500 x1796518486518720/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.857541:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.857541:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.857543:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486518720:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297447.857545:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486518720 00000020:00000001:1.0:1713297447.857546:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.857548:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.857549:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.857550:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.857551:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.857553:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.857554:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.857555:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.857556:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.857557:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.857558:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297447.857562:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.857563:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.857565:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801346ffc00. 02000000:00000001:1.0:1713297447.857567:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.857568:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.857570:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297447.857572:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.857573:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297447.857574:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.857578:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297447.857579:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297447.857581:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297447.857582:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297447.857584:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3817865216 00000020:00000001:1.0:1713297447.857586:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297447.857587:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3817865216 left=3289382912 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297447.857589:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:1.0:1713297447.857590:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297447.857591:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297447.857592:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297447.857593:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297447.857594:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297447.857596:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297447.857597:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297447.857599:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297447.857600:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297447.857602:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297447.857603:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297447.857604:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.857605:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.857608:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.857609:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297447.857611:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.857614:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297447.859514:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297447.859519:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.859520:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.859521:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.859523:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297447.859526:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801346fe000. 00000100:00000010:1.0:1713297447.859528:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013141b000. 00000020:00000040:1.0:1713297447.859530:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297447.859535:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297447.859536:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297447.859541:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297447.859545:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42f88. 00000400:00000200:1.0:1713297447.859548:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.859553:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.859557:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523021:523021:256:4294967295] 192.168.204.30@tcp LPNI seq info [523021:523021:8:4294967295] 00000400:00000200:1.0:1713297447.859560:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297447.859564:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297447.859567:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.859569:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528100. 00000800:00000200:1.0:1713297447.859571:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.859574:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.859577:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297447.859590:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38abc0-0x661ec8e38abc0 00000100:00000001:1.0:1713297447.859592:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297447.859648:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.859653:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528100. 00000400:00000200:3.0:1713297447.859657:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.859661:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.859665:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.859666:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801346fe000 00000100:00000001:3.0:1713297447.859668:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:1.0:1713297447.862240:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.862244:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297447.862246:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.862267:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.862274:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.862276:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.862278:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.862281:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.862282:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.862284:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.862286:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.862287:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.862289:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.862290:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.862291:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.862293:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297447.862295:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297447.862297:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.862302:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.862305:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.862310:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801346ff800. 00080000:00000001:1.0:1713297447.862312:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137488939008 : -131936220612608 : ffff8801346ff800) 00080000:00000001:1.0:1713297447.862316:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.862334:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.862336:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.862345:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.862347:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.862348:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.862349:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297447.862350:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.862351:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297447.862353:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297447.862359:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297447.862361:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297447.862363:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.862365:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801346fe400. 00080000:00000001:1.0:1713297447.862366:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137488933888 : -131936220617728 : ffff8801346fe400) 00080000:00000001:1.0:1713297447.862370:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297447.862373:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.862375:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.862377:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297447.862394:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297447.862395:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.862397:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.862400:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.862405:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.862409:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297447.862437:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.862439:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297447.862441:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe780. 00000020:00000040:1.0:1713297447.862443:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297447.862445:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.862448:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.862449:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297447.862451:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297447.862455:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297447.862456:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297447.862516:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297447.862518:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004583, last_committed = 133144004582 00000001:00000010:1.0:1713297447.862522:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe180. 00000001:00000040:1.0:1713297447.862524:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297447.862526:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297447.862531:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297447.862564:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297447.862566:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.862574:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297447.864845:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297447.864847:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.864866:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.864868:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.864871:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297447.864872:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297447.864873:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297447.864875:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297447.864877:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013141b000. 00000100:00000010:1.0:1713297447.864880:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801346fe000. 00000100:00000001:1.0:1713297447.864881:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297447.864882:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297447.864885:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004582, transno 133144004583, xid 1796518486518720 00010000:00000001:1.0:1713297447.864887:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297447.864891:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cd500 x1796518486518720/t133144004583(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297447.864897:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.864898:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.864901:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297447.864904:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.864906:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.864907:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.864909:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.864910:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.864911:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.864913:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.864915:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008e755e58. 00000100:00000200:1.0:1713297447.864918:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486518720, offset 224 00000400:00000200:1.0:1713297447.864922:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.864926:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.864930:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523022:523022:256:4294967295] 192.168.204.30@tcp LPNI seq info [523022:523022:8:4294967295] 00000400:00000200:1.0:1713297447.864935:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.864939:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.864941:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528800. 00000800:00000200:1.0:1713297447.864944:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.864948:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.864951:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.864963:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.864965:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.864966:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.864967:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.864968:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.864971:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cd500 x1796518486518720/t133144004583(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.864977:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486518720:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7435us (7650us total) trans 133144004583 rc 0/0 00000100:00100000:1.0:1713297447.864984:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66087 00000100:00000040:1.0:1713297447.864986:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.864988:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297447.865005:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.865010:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (799014912->800063487) req@ffff88012b4cd500 x1796518486518720/t133144004583(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.865014:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.865016:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cd500 with x1796518486518720 ext(799014912->800063487) 00010000:00000001:1.0:1713297447.865018:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.865019:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.865020:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.865021:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.865023:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.865025:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.865026:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.865027:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.865029:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cd500 00002000:00000001:1.0:1713297447.865030:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.865032:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.865035:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.865040:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297447.865043:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c1fb200. 00000020:00000040:1.0:1713297447.865048:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297447.865050:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.865860:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.865868:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.865870:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.865872:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.865877:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.865885:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ac00 00000400:00000200:3.0:1713297447.865890:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 7920 00000800:00000001:3.0:1713297447.865895:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.865903:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.865905:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.865909:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.865912:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.865914:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.865918:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d601f80. 00000100:00000040:3.0:1713297447.865921:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007d601f80 x1796518486518784 msgsize 440 00000100:00100000:3.0:1713297447.865924:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.865936:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.865940:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.865943:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.865995:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.865998:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486518784 02000000:00000001:1.0:1713297447.866000:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.866002:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.866004:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.866007:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.866010:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486518784 00000020:00000001:1.0:1713297447.866012:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.866013:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.866015:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.866017:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.866020:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.866022:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.866025:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.866026:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.866030:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c0e5c00. 00000020:00000010:1.0:1713297447.866033:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.866035:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297447.866041:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297447.866043:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.866044:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297447.866046:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.866050:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.866061:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.866066:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.866068:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.866072:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58690 00000100:00000040:1.0:1713297447.866074:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.866076:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417670016 : -131939291881600 : ffff88007d601f80) 00000100:00000040:1.0:1713297447.866081:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d601f80 x1796518486518784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.866104:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.866105:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.866108:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d601f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486518784:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297447.866111:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486518784 00000020:00000001:1.0:1713297447.866113:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.866115:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.866117:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.866134:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.866136:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297447.866137:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.866139:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.866140:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.866142:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.866145:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.866147:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.866149:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.866151:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.866152:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.866154:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.866155:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.866156:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.866157:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.866158:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.866159:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.866161:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.866163:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.866167:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.866169:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.866172:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801346fe000. 02000000:00000001:1.0:1713297447.866174:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.866177:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.866179:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297447.866181:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.866183:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.866187:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.866190:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297447.866192:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297447.866194:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297447.866198:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297447.866200:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297447.876719:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.876722:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.876728:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297447.876731:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.876735:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297447.876735:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.876737:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713297447.876738:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713297447.876739:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004583 is committed 00000001:00000040:3.0:1713297447.876741:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.876743:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:1.0:1713297447.876743:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713297447.876745:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe180. 00002000:00000001:1.0:1713297447.876745:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713297447.876748:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:1.0:1713297447.876748:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:3.0:1713297447.876749:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.876750:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.876752:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.876753:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe780. 00010000:00000040:1.0:1713297447.876753:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004583, transno 0, xid 1796518486518784 00040000:00000001:3.0:1713297447.876755:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.876756:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713297447.876757:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713297447.876758:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801346fe400. 00080000:00000001:3.0:1713297447.876759:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.876760:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.876761:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.876762:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.876762:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801346ff800. 00080000:00000001:3.0:1713297447.876775:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297447.876776:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d601f80 x1796518486518784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297447.876784:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.876786:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.876789:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297447.876792:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.876795:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.876797:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.876799:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.876802:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.876804:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.876806:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.876810:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008e755d48. 00000100:00000200:1.0:1713297447.876815:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486518784, offset 224 00000400:00000200:1.0:1713297447.876821:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.876827:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.876831:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523023:523023:256:4294967295] 192.168.204.30@tcp LPNI seq info [523023:523023:8:4294967295] 00000400:00000200:1.0:1713297447.876837:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.876841:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.876843:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71100. 00000800:00000200:1.0:1713297447.876847:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.876852:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.876855:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.876860:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.876862:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.876863:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.876864:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.876866:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.876869:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d601f80 x1796518486518784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.876882:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d601f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486518784:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10776us (10958us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297447.876890:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58690 00000100:00000040:1.0:1713297447.876892:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.876894:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297447.876896:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.876899:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.876903:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297447.876907:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c0e5c00. 00000020:00000040:1.0:1713297447.876910:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297447.876912:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.881479:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.881481:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486518912 02000000:00000001:1.0:1713297447.881483:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.881485:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.881486:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.881489:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.881491:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486518912 00000020:00000001:1.0:1713297447.881493:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.881494:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.881496:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.881498:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297447.881500:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.881501:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.881504:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.881506:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.881508:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c1fa800. 00000020:00000010:1.0:1713297447.881511:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.881513:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297447.881517:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297447.881519:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.881521:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297447.881522:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297447.881524:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.881525:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.881536:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.881549:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.881551:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.881564:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.881566:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.881567:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.881569:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.881570:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.881571:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.881571:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.881572:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.881573:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.881574:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297447.881576:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.881577:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.881578:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.881580:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297447.881581:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.881583:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.881588:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (800063488->801112063) req@ffff88012b4cfb80 x1796518486518912/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.881593:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.881595:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cfb80 with x1796518486518912 ext(800063488->801112063) 00010000:00000001:1.0:1713297447.881597:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.881598:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.881599:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.881601:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.881602:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.881604:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.881605:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.881605:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.881607:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cfb80 00002000:00000001:1.0:1713297447.881608:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.881610:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.881613:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.881622:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.881627:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.881629:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.881631:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66088 00000100:00000040:1.0:1713297447.881633:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.881634:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335651200 : -131936373900416 : ffff88012b4cfb80) 00000100:00000040:1.0:1713297447.881637:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cfb80 x1796518486518912/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.881642:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.881642:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.881645:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486518912:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297447.881647:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486518912 00000020:00000001:1.0:1713297447.881648:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.881650:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.881651:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.881651:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.881652:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.881654:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.881655:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.881656:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.881657:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.881658:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.881659:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297447.881662:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.881664:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.881667:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801346ff800. 02000000:00000001:1.0:1713297447.881668:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.881670:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.881672:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297447.881673:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.881675:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297447.881676:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.881679:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297447.881681:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297447.881683:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297447.881684:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297447.881686:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3816816640 00000020:00000001:1.0:1713297447.881688:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297447.881689:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3816816640 left=3288334336 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297447.881691:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:1.0:1713297447.881692:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297447.881693:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297447.881694:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297447.881695:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297447.881697:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297447.881698:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297447.881700:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297447.881701:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297447.881703:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297447.881704:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297447.881705:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297447.881706:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.881708:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.881711:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.881712:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297447.881715:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.881718:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297447.883319:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297447.883323:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.883325:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.883326:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.883328:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297447.883330:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801346fe400. 00000100:00000010:1.0:1713297447.883333:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880099c71000. 00000020:00000040:1.0:1713297447.883334:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297447.883339:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297447.883341:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297447.883345:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297447.883350:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42f50. 00000400:00000200:1.0:1713297447.883353:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.883359:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.883362:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523024:523024:256:4294967295] 192.168.204.30@tcp LPNI seq info [523024:523024:8:4294967295] 00000400:00000200:1.0:1713297447.883365:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297447.883369:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297447.883372:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.883374:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71100. 00000800:00000200:1.0:1713297447.883377:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.883381:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.883384:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297447.883398:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ac80-0x661ec8e38ac80 00000100:00000001:1.0:1713297447.883401:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297447.883473:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.883476:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71100. 00000400:00000200:3.0:1713297447.883479:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.883483:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.883486:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.883487:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801346fe400 00000100:00000001:3.0:1713297447.883489:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:1.0:1713297447.885791:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.885794:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297447.885795:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.885799:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.885805:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.885807:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.885809:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.885810:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.885811:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.885812:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.885813:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.885814:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.885815:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.885816:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.885817:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.885818:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297447.885820:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297447.885822:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.885825:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.885827:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.885831:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d70b800. 00080000:00000001:1.0:1713297447.885833:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687193088 : -131939022358528 : ffff88008d70b800) 00080000:00000001:1.0:1713297447.885835:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.885849:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.885851:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.885860:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.885862:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.885862:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.885864:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297447.885865:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.885867:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297447.885868:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297447.885874:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297447.885876:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297447.885878:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.885879:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d708400. 00080000:00000001:1.0:1713297447.885880:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687179776 : -131939022371840 : ffff88008d708400) 00080000:00000001:1.0:1713297447.885884:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297447.885887:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.885888:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.885891:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297447.885909:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297447.885910:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.885911:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.885914:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.885918:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.885926:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297447.885953:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.885956:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297447.885958:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe360. 00000020:00000040:1.0:1713297447.885959:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297447.885960:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.885962:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.885963:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297447.885965:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297447.885967:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297447.885969:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297447.885997:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297447.885998:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004584, last_committed = 133144004583 00000001:00000010:1.0:1713297447.886000:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbec60. 00000001:00000040:1.0:1713297447.886002:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297447.886003:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297447.886007:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297447.886028:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297447.886029:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.886034:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297447.887819:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297447.887821:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.887823:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.887824:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.887827:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297447.887828:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297447.887830:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297447.887832:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297447.887833:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880099c71000. 00000100:00000010:1.0:1713297447.887835:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801346fe400. 00000100:00000001:1.0:1713297447.887836:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297447.887837:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297447.887839:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004583, transno 133144004584, xid 1796518486518912 00010000:00000001:1.0:1713297447.887841:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297447.887846:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cfb80 x1796518486518912/t133144004584(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297447.887851:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.887853:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.887856:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297447.887858:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.887860:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.887862:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.887864:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.887865:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.887867:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.887868:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.887870:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db770. 00000100:00000200:1.0:1713297447.887873:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486518912, offset 224 00000400:00000200:1.0:1713297447.887876:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.887881:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.887884:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523025:523025:256:4294967295] 192.168.204.30@tcp LPNI seq info [523025:523025:8:4294967295] 00000400:00000200:1.0:1713297447.887889:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.887892:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.887895:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71800. 00000800:00000200:1.0:1713297447.887897:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.887901:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.887903:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.887917:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.887919:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.887920:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.887921:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.887923:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.887926:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cfb80 x1796518486518912/t133144004584(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.887932:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486518912:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6289us (6521us total) trans 133144004584 rc 0/0 00000100:00100000:1.0:1713297447.887938:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66088 00000100:00000040:1.0:1713297447.887940:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.887942:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297447.887944:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.887947:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (800063488->801112063) req@ffff88012b4cfb80 x1796518486518912/t133144004584(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.887953:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.887954:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cfb80 with x1796518486518912 ext(800063488->801112063) 00010000:00000001:1.0:1713297447.887956:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.887957:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.887958:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.887960:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.887961:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.887962:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.887963:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.887964:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.887964:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cfb80 00002000:00000001:1.0:1713297447.887966:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.887967:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.887969:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.887973:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297447.887975:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c1fa800. 00000020:00000040:1.0:1713297447.887977:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297447.887978:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.888874:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.888880:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.888882:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.888884:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.888888:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.888894:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38acc0 00000400:00000200:3.0:1713297447.888899:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 8360 00000800:00000001:3.0:1713297447.888903:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.888910:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.888911:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.888914:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.888917:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.888918:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.888922:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090640700. 00000100:00000040:3.0:1713297447.888924:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880090640700 x1796518486518976 msgsize 440 00000100:00100000:3.0:1713297447.888927:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.888941:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.888945:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.888948:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.888971:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.888973:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486518976 02000000:00000001:1.0:1713297447.888975:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.888976:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.888979:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.888981:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.888983:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486518976 00000020:00000001:1.0:1713297447.888986:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.888987:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.888988:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.888990:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.888992:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.888993:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.888996:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.888997:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.888999:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124e4fe00. 00000020:00000010:1.0:1713297447.889001:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.889003:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297447.889007:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297447.889009:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.889009:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297447.889011:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.889014:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.889025:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.889031:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.889033:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.889036:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58691 00000100:00000040:1.0:1713297447.889039:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.889040:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134736692992 : -131938972858624 : ffff880090640700) 00000100:00000040:1.0:1713297447.889045:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090640700 x1796518486518976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.889053:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.889054:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.889057:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090640700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486518976:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297447.889060:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486518976 00000020:00000001:1.0:1713297447.889062:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.889064:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.889066:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.889068:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.889069:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297447.889071:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.889074:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.889075:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.889077:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.889079:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.889094:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.889096:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.889098:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.889099:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.889101:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.889102:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.889103:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.889104:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.889105:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.889106:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.889109:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.889110:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.889114:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.889115:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.889117:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d70bc00. 02000000:00000001:1.0:1713297447.889119:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.889131:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.889133:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297447.889135:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.889136:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.889139:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.889141:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297447.889142:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297447.889144:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297447.889147:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297447.889148:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297447.898385:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713297447.898385:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.898389:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297447.898389:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.898391:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.898393:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004584 is committed 00000020:00000001:1.0:1713297447.898393:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713297447.898396:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.898399:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297447.898399:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713297447.898402:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbec60. 00002000:00000001:1.0:1713297447.898402:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713297447.898406:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713297447.898406:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.898408:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713297447.898408:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713297447.898409:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000002:1.0:1713297447.898410:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:3.0:1713297447.898411:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.898413:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe360. 00010000:00000040:1.0:1713297447.898413:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004584, transno 0, xid 1796518486518976 00040000:00000001:3.0:1713297447.898415:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297447.898416:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713297447.898417:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.898419:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d708400. 00080000:00000001:3.0:1713297447.898421:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.898423:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:1.0:1713297447.898423:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090640700 x1796518486518976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713297447.898424:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.898425:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.898426:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d70b800. 00080000:00000001:3.0:1713297447.898428:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297447.898431:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.898432:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.898435:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297447.898439:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.898456:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.898459:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.898462:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.898464:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.898466:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.898469:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.898472:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db3b8. 00000100:00000200:1.0:1713297447.898476:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486518976, offset 224 00000400:00000200:1.0:1713297447.898481:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.898488:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.898492:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523026:523026:256:4294967295] 192.168.204.30@tcp LPNI seq info [523026:523026:8:4294967295] 00000400:00000200:1.0:1713297447.898500:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.898505:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.898508:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134900. 00000800:00000200:1.0:1713297447.898512:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.898518:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.898521:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.898527:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.898530:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.898531:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.898533:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.898535:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.898539:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090640700 x1796518486518976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.898549:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090640700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486518976:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9494us (9623us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297447.898555:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58691 00000100:00000040:1.0:1713297447.898557:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.898558:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297447.898559:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.898562:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.898565:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297447.898567:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124e4fe00. 00000020:00000040:1.0:1713297447.898569:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297447.898570:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.902819:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.902823:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486519104 02000000:00000001:1.0:1713297447.902825:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.902827:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.902829:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.902833:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.902836:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486519104 00000020:00000001:1.0:1713297447.902838:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.902839:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.902841:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.902843:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297447.902845:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.902847:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.902851:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.902852:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.902855:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124e4fe00. 00000020:00000010:1.0:1713297447.902858:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.902862:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297447.902867:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297447.902869:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.902871:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297447.902872:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297447.902874:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.902875:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.902877:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.902880:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.902882:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.902883:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.902885:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.902886:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.902887:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.902888:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.902889:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.902890:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.902891:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.902891:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.902909:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297447.902911:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.902913:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.902914:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.902915:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297447.902916:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.902918:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.902923:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (801112064->802160639) req@ffff88012b4cf480 x1796518486519104/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.902929:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.902931:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cf480 with x1796518486519104 ext(801112064->802160639) 00010000:00000001:1.0:1713297447.902933:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.902934:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.902935:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.902937:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.902939:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.902941:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.902942:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.902942:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.902944:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cf480 00002000:00000001:1.0:1713297447.902945:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.902947:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.902950:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.902963:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.902969:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.902970:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.902972:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66089 00000100:00000040:1.0:1713297447.902974:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.902976:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335649408 : -131936373902208 : ffff88012b4cf480) 00000100:00000040:1.0:1713297447.902979:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cf480 x1796518486519104/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.902984:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.902985:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.902987:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486519104:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297447.902990:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486519104 00000020:00000001:1.0:1713297447.902991:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.902993:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.902994:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.902995:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.902996:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.902998:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.903000:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.903001:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.903002:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.903003:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.903004:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297447.903008:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.903010:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.903012:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801346ff000. 02000000:00000001:1.0:1713297447.903014:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.903016:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.903018:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297447.903020:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.903021:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297447.903022:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.903026:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297447.903027:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297447.903029:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297447.903031:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297447.903033:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3815768064 00000020:00000001:1.0:1713297447.903035:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297447.903036:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3815768064 left=3287285760 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297447.903038:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:1.0:1713297447.903039:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297447.903040:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297447.903042:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297447.903042:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297447.903044:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297447.903046:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297447.903047:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297447.903049:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297447.903050:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297447.903052:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297447.903053:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297447.903054:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.903055:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.903058:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.903060:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297447.903063:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.903066:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297447.904937:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297447.904943:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.904944:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.904946:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.904948:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297447.904951:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801346ff400. 00000100:00000010:1.0:1713297447.904953:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c34d000. 00000020:00000040:1.0:1713297447.904955:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297447.904960:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297447.904962:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297447.904983:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297447.904989:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42f18. 00000400:00000200:1.0:1713297447.904992:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.904999:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.905003:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523027:523027:256:4294967295] 192.168.204.30@tcp LPNI seq info [523027:523027:8:4294967295] 00000400:00000200:1.0:1713297447.905007:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297447.905011:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297447.905015:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.905017:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c134e00. 00000800:00000200:1.0:1713297447.905020:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.905024:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.905027:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297447.905042:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ad40-0x661ec8e38ad40 00000100:00000001:1.0:1713297447.905045:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297447.905153:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.905156:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c134e00. 00000400:00000200:3.0:1713297447.905158:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.905162:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.905165:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.905166:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801346ff400 00000100:00000001:3.0:1713297447.905167:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:1.0:1713297447.907683:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.907687:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297447.907689:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.907693:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.907698:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.907700:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.907701:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.907703:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.907704:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.907705:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.907706:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.907707:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.907708:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.907709:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.907709:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.907711:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297447.907713:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297447.907714:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.907718:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.907720:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.907723:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801346fe800. 00080000:00000001:1.0:1713297447.907725:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137488934912 : -131936220616704 : ffff8801346fe800) 00080000:00000001:1.0:1713297447.907728:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.907741:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.907742:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.907751:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.907752:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.907753:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.907755:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297447.907757:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.907759:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297447.907762:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297447.907769:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297447.907772:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297447.907774:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.907777:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801346fe400. 00080000:00000001:1.0:1713297447.907779:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137488933888 : -131936220617728 : ffff8801346fe400) 00080000:00000001:1.0:1713297447.907783:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297447.907789:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.907791:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.907794:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297447.907821:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297447.907822:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.907824:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.907828:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.907836:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.907840:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297447.907871:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.907873:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297447.907876:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe420. 00000020:00000040:1.0:1713297447.907878:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297447.907880:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.907883:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.907884:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297447.907887:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297447.907890:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297447.907892:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297447.907927:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297447.907929:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004585, last_committed = 133144004584 00000001:00000010:1.0:1713297447.907933:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe840. 00000001:00000040:1.0:1713297447.907935:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297447.907937:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297447.907941:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297447.907971:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297447.907973:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.907981:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297447.909894:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297447.909897:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.909900:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.909902:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.909905:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297447.909907:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297447.909908:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297447.909911:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297447.909914:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c34d000. 00000100:00000010:1.0:1713297447.909917:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801346ff400. 00000100:00000001:1.0:1713297447.909920:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297447.909921:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297447.909924:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004584, transno 133144004585, xid 1796518486519104 00010000:00000001:1.0:1713297447.909926:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297447.909932:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cf480 x1796518486519104/t133144004585(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297447.909939:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.909941:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.909944:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297447.909948:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.909950:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.909952:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.909955:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.909957:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.909958:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.909961:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.909964:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008e755330. 00000100:00000200:1.0:1713297447.909967:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486519104, offset 224 00000400:00000200:1.0:1713297447.909971:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.909977:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.909982:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523028:523028:256:4294967295] 192.168.204.30@tcp LPNI seq info [523028:523028:8:4294967295] 00000400:00000200:1.0:1713297447.909988:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.909991:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.909994:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134e00. 00000800:00000200:1.0:1713297447.909996:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.910000:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.910002:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.910013:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.910016:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.910017:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.910018:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.910019:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.910022:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cf480 x1796518486519104/t133144004585(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.910028:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486519104:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7042us (7250us total) trans 133144004585 rc 0/0 00000100:00100000:1.0:1713297447.910036:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66089 00000100:00000040:1.0:1713297447.910038:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.910041:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297447.910043:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.910047:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (801112064->802160639) req@ffff88012b4cf480 x1796518486519104/t133144004585(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.910054:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.910055:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cf480 with x1796518486519104 ext(801112064->802160639) 00010000:00000001:1.0:1713297447.910058:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.910059:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.910061:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.910063:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.910065:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.910067:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.910069:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.910070:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.910071:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cf480 00002000:00000001:1.0:1713297447.910073:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.910074:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.910077:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.910092:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297447.910095:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124e4fe00. 00000020:00000040:1.0:1713297447.910099:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297447.910101:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.910753:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.910760:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.910763:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.910765:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.910770:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.910779:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ad80 00000400:00000200:3.0:1713297447.910784:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 8800 00000800:00000001:3.0:1713297447.910789:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.910800:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.910802:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.910806:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.910810:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.910812:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.910816:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099457b80. 00000100:00000040:3.0:1713297447.910819:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099457b80 x1796518486519168 msgsize 440 00000100:00100000:3.0:1713297447.910823:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.910836:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.910842:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.910845:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.910864:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.910866:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486519168 02000000:00000001:1.0:1713297447.910868:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.910870:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.910871:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.910874:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.910876:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486519168 00000020:00000001:1.0:1713297447.910877:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.910878:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.910880:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.910882:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.910884:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.910886:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.910889:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.910890:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.910893:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c1fb200. 00000020:00000010:1.0:1713297447.910896:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.910898:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297447.910903:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297447.910905:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.910907:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297447.910908:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.910912:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.910923:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.910929:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.910930:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.910933:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58692 00000100:00000040:1.0:1713297447.910936:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.910937:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134885686144 : -131938823865472 : ffff880099457b80) 00000100:00000040:1.0:1713297447.910942:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099457b80 x1796518486519168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.910949:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.910950:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.910952:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099457b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486519168:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297447.910956:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486519168 00000020:00000001:1.0:1713297447.910957:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.910959:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.910961:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.910963:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.910964:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297447.910967:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.910969:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.910970:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.910972:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.910974:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.910975:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.910977:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.910978:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.910980:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.910981:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.910982:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.910984:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.910985:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.910986:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.910987:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.910989:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.910990:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.910993:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.910995:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.910998:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801346ff400. 02000000:00000001:1.0:1713297447.911000:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.911002:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.911004:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297447.911006:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.911007:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.911009:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.911011:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297447.911012:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297447.911014:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297447.911016:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297447.911017:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297447.920310:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297447.920311:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297447.920313:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.920315:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.920317:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713297447.920317:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713297447.920318:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004585 is committed 00000001:00000040:3.0:1713297447.920321:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.920322:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297447.920322:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713297447.920324:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe840. 00002000:00000001:1.0:1713297447.920325:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713297447.920326:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.920327:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713297447.920328:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297447.920329:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.920330:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:1.0:1713297447.920330:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713297447.920332:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe420. 00000020:00000002:1.0:1713297447.920333:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:3.0:1713297447.920334:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.920336:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713297447.920336:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004585, transno 0, xid 1796518486519168 00080000:00000010:3.0:1713297447.920337:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801346fe400. 00010000:00000001:1.0:1713297447.920339:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713297447.920340:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.920341:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.920342:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.920343:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.920344:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801346fe800. 00010000:00000200:1.0:1713297447.920345:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099457b80 x1796518486519168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713297447.920346:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297447.920352:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.920354:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.920356:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297447.920360:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.920362:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.920364:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.920366:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.920367:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.920369:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.920371:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.920374:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008e7557f8. 00000100:00000200:1.0:1713297447.920377:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486519168, offset 224 00000400:00000200:1.0:1713297447.920381:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.920387:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.920391:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523029:523029:256:4294967295] 192.168.204.30@tcp LPNI seq info [523029:523029:8:4294967295] 00000400:00000200:1.0:1713297447.920399:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.920404:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.920407:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4892b00. 00000800:00000200:1.0:1713297447.920411:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.920415:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.920418:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4892b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.920429:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.920431:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.920432:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.920433:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.920435:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.920437:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099457b80 x1796518486519168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.920462:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099457b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486519168:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9512us (9641us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297447.920467:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58692 00000100:00000040:1.0:1713297447.920468:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.920470:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297447.920471:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.920473:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.920476:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297447.920478:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c1fb200. 00000020:00000040:1.0:1713297447.920480:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297447.920482:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.924325:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.924327:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486519296 02000000:00000001:1.0:1713297447.924330:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.924331:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.924333:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.924336:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.924338:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486519296 00000020:00000001:1.0:1713297447.924339:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.924341:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.924342:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.924344:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297447.924345:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.924347:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.924349:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.924350:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.924352:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c1fb200. 00000020:00000010:1.0:1713297447.924354:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.924356:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297447.924360:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297447.924361:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.924363:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297447.924364:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297447.924365:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.924367:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.924368:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.924370:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.924372:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.924372:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.924374:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.924375:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.924376:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.924377:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.924378:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.924379:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.924380:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.924381:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.924382:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297447.924384:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.924384:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.924385:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.924387:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297447.924388:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.924400:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.924404:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (802160640->803209215) req@ffff88012b4cea00 x1796518486519296/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.924409:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.924410:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cea00 with x1796518486519296 ext(802160640->803209215) 00010000:00000001:1.0:1713297447.924412:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.924413:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.924414:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.924415:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.924417:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.924418:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.924419:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.924420:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.924421:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cea00 00002000:00000001:1.0:1713297447.924422:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.924424:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.924426:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.924439:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.924457:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.924458:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.924460:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66090 00000100:00000040:1.0:1713297447.924462:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.924463:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335646720 : -131936373904896 : ffff88012b4cea00) 00000100:00000040:1.0:1713297447.924466:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cea00 x1796518486519296/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.924471:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.924472:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.924473:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486519296:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297447.924475:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486519296 00000020:00000001:1.0:1713297447.924476:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.924478:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.924479:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.924479:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.924480:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.924482:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.924484:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.924485:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.924486:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.924486:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.924488:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297447.924490:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.924491:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.924493:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801346fe800. 02000000:00000001:1.0:1713297447.924494:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.924495:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.924497:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297447.924499:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.924500:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297447.924501:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.924503:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297447.924505:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297447.924506:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297447.924508:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297447.924509:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3814719488 00000020:00000001:1.0:1713297447.924511:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297447.924512:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3814719488 left=3286237184 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297447.924514:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:1.0:1713297447.924515:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297447.924516:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297447.924517:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297447.924518:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297447.924519:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297447.924521:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297447.924522:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297447.924523:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297447.924524:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297447.924526:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297447.924527:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297447.924528:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.924529:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.924531:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.924532:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297447.924534:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.924536:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297447.925970:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297447.925974:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.925975:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.925976:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.925977:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297447.925980:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801346fe400. 00000100:00000010:1.0:1713297447.925982:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091f20000. 00000020:00000040:1.0:1713297447.925984:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297447.925988:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297447.925990:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297447.925993:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297447.925998:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42ee0. 00000400:00000200:1.0:1713297447.926000:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.926005:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.926008:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523030:523030:256:4294967295] 192.168.204.30@tcp LPNI seq info [523030:523030:8:4294967295] 00000400:00000200:1.0:1713297447.926011:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297447.926014:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297447.926017:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.926019:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4892b00. 00000800:00000200:1.0:1713297447.926021:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.926024:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.926026:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4892b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297447.926038:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ae00-0x661ec8e38ae00 00000100:00000001:1.0:1713297447.926040:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297447.926111:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.926115:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4892b00. 00000400:00000200:3.0:1713297447.926118:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.926122:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.926125:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.926127:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801346fe400 00000100:00000001:3.0:1713297447.926129:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:1.0:1713297447.928230:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.928233:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297447.928234:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.928238:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.928241:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.928243:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.928244:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.928245:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.928246:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.928248:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.928248:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.928249:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.928250:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.928251:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.928252:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.928253:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297447.928255:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297447.928256:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.928259:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.928261:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.928264:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801346fc400. 00080000:00000001:1.0:1713297447.928266:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137488925696 : -131936220625920 : ffff8801346fc400) 00080000:00000001:1.0:1713297447.928267:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.928277:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.928278:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.928290:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.928291:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.928292:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.928293:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297447.928294:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.928296:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297447.928297:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297447.928302:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297447.928303:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297447.928305:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.928307:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062fea800. 00080000:00000001:1.0:1713297447.928308:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133975074816 : -131939734476800 : ffff880062fea800) 00080000:00000001:1.0:1713297447.928312:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297447.928315:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.928316:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.928319:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297447.928330:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297447.928331:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.928332:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.928335:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.928339:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.928342:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297447.928363:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.928365:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297447.928367:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe8a0. 00000020:00000040:1.0:1713297447.928368:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297447.928370:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.928371:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.928372:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297447.928374:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297447.928376:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297447.928377:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297447.928399:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297447.928401:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004586, last_committed = 133144004585 00000001:00000010:1.0:1713297447.928402:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeb40. 00000001:00000040:1.0:1713297447.928404:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297447.928405:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297447.928408:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297447.928426:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297447.928427:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.928432:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297447.930242:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297447.930244:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.930246:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.930247:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.930249:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297447.930250:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297447.930251:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297447.930253:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297447.930255:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091f20000. 00000100:00000010:1.0:1713297447.930257:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801346fe400. 00000100:00000001:1.0:1713297447.930258:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297447.930259:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297447.930260:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004585, transno 133144004586, xid 1796518486519296 00010000:00000001:1.0:1713297447.930262:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297447.930266:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cea00 x1796518486519296/t133144004586(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297447.930271:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.930272:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.930275:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297447.930277:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.930278:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.930280:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.930281:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.930282:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.930283:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.930285:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.930286:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db220. 00000100:00000200:1.0:1713297447.930288:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486519296, offset 224 00000400:00000200:1.0:1713297447.930291:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.930295:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.930298:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523031:523031:256:4294967295] 192.168.204.30@tcp LPNI seq info [523031:523031:8:4294967295] 00000400:00000200:1.0:1713297447.930303:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.930306:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.930308:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4892b00. 00000800:00000200:1.0:1713297447.930310:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.930313:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.930315:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4892b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.930326:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.930328:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.930329:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.930330:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.930331:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.930334:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cea00 x1796518486519296/t133144004586(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.930339:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486519296:12345-192.168.204.30@tcp:4:dd.0 Request processed in 5867us (6058us total) trans 133144004586 rc 0/0 00000100:00100000:1.0:1713297447.930344:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66090 00000100:00000040:1.0:1713297447.930346:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.930348:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297447.930349:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.930352:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (802160640->803209215) req@ffff88012b4cea00 x1796518486519296/t133144004586(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.930357:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.930358:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cea00 with x1796518486519296 ext(802160640->803209215) 00010000:00000001:1.0:1713297447.930359:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.930360:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.930361:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.930362:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.930363:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.930365:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.930365:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.930366:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.930367:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cea00 00002000:00000001:1.0:1713297447.930368:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.930369:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.930370:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.930373:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297447.930374:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c1fb200. 00000020:00000040:1.0:1713297447.930377:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297447.930378:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.931172:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.931177:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.931179:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.931180:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.931184:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.931189:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ae40 00000400:00000200:3.0:1713297447.931193:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 9240 00000800:00000001:3.0:1713297447.931196:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.931203:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.931204:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.931206:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.931209:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.931210:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.931213:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099454380. 00000100:00000040:3.0:1713297447.931215:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099454380 x1796518486519360 msgsize 440 00000100:00100000:3.0:1713297447.931217:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.931227:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.931230:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.931232:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.931262:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.931264:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486519360 02000000:00000001:1.0:1713297447.931266:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.931268:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.931269:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.931271:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.931274:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486519360 00000020:00000001:1.0:1713297447.931276:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.931277:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.931278:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.931280:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.931283:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.931285:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.931287:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.931289:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.931291:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124e4f400. 00000020:00000010:1.0:1713297447.931294:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd000. 00000020:00000010:1.0:1713297447.931296:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297447.931301:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297447.931303:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.931304:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297447.931306:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.931309:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.931322:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.931328:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.931329:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.931333:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58693 00000100:00000040:1.0:1713297447.931336:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.931337:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134885671808 : -131938823879808 : ffff880099454380) 00000100:00000040:1.0:1713297447.931342:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099454380 x1796518486519360/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.931349:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.931351:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.931353:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486519360:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297447.931357:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486519360 00000020:00000001:1.0:1713297447.931359:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.931361:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.931362:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.931364:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.931365:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297447.931367:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.931369:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.931371:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.931372:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.931374:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.931376:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.931378:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.931379:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.931381:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.931382:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.931384:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.931385:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.931386:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.931387:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.931388:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.931390:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.931391:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.931394:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.931396:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.931399:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880062fe9c00. 02000000:00000001:1.0:1713297447.931401:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.931403:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.931406:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297447.931407:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.931409:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.931412:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.931414:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297447.931416:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297447.931418:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297447.931420:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297447.931422:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297447.941306:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.941310:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.941311:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.941313:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004586 is committed 00000001:00000040:3.0:1713297447.941315:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.941317:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.941319:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeb40. 00000020:00000001:3.0:1713297447.941321:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.941322:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.941324:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.941325:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.941326:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe8a0. 00040000:00000001:3.0:1713297447.941327:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.941329:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.941330:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062fea800. 00080000:00000001:3.0:1713297447.941332:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.941334:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.941334:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.941335:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.941336:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801346fc400. 00080000:00000001:3.0:1713297447.941337:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297447.941485:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.941488:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:0.0:1713297447.941491:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.941495:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.941498:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80550 00000400:00000010:0.0:1713297447.941500:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80550. 00000100:00000001:0.0:1713297447.941502:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.941503:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297447.945467:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.945470:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486519488 02000000:00000001:1.0:1713297447.945472:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.945474:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.945476:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.945478:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.945480:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486519488 00000020:00000001:1.0:1713297447.945481:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.945482:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.945483:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.945485:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297447.945487:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.945488:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.945490:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.945491:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.945493:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c1fb400. 00000020:00000010:1.0:1713297447.945495:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297447.945497:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297447.945500:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297447.945502:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.945503:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297447.945504:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297447.945506:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.945507:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.945508:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.945510:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.945512:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.945513:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.945515:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.945516:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.945518:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.945520:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.945521:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.945522:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.945523:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.945524:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.945526:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297447.945528:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.945530:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.945531:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.945533:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297447.945535:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.945537:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.945542:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (803209216->804257791) req@ffff88012b4ced80 x1796518486519488/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.945557:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.945559:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4ced80 with x1796518486519488 ext(803209216->804257791) 00010000:00000001:1.0:1713297447.945561:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.945563:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.945564:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.945566:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.945568:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.945570:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.945571:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.945573:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.945574:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4ced80 00002000:00000001:1.0:1713297447.945576:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.945577:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.945580:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.945593:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.945600:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.945602:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.945605:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66091 00000100:00000040:1.0:1713297447.945607:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.945608:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335647616 : -131936373904000 : ffff88012b4ced80) 00000100:00000040:1.0:1713297447.945611:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4ced80 x1796518486519488/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.945616:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.945617:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.945618:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4ced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486519488:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297447.945621:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486519488 00000020:00000001:1.0:1713297447.945622:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.945624:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.945625:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.945626:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.945627:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.945629:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.945630:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.945632:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.945632:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.945633:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.945634:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297447.945637:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.945639:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.945641:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066cc4000. 02000000:00000001:1.0:1713297447.945642:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.945643:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.945645:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297447.945647:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.945648:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297447.945649:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.945652:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297447.945653:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297447.945655:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297447.945657:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297447.945658:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3813670912 00000020:00000001:1.0:1713297447.945660:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297447.945661:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3813670912 left=3285188608 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297447.945663:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:1.0:1713297447.945664:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297447.945665:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297447.945666:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297447.945667:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297447.945668:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297447.945670:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297447.945671:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297447.945672:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297447.945674:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297447.945676:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297447.945678:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297447.945679:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.945680:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.945682:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.945683:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297447.945686:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.945688:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297447.947191:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297447.947195:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.947196:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.947197:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.947199:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297447.947201:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066cc7400. 00000100:00000010:1.0:1713297447.947203:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c0a0000. 00000020:00000040:1.0:1713297447.947205:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297447.947210:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297447.947211:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297447.947215:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297447.947219:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42ea8. 00000400:00000200:1.0:1713297447.947222:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.947226:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.947229:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523033:523033:256:4294967295] 192.168.204.30@tcp LPNI seq info [523033:523033:8:4294967295] 00000400:00000200:1.0:1713297447.947232:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297447.947236:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297447.947238:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.947240:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71800. 00000800:00000200:1.0:1713297447.947242:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.947245:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.947247:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297447.947259:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38aec0-0x661ec8e38aec0 00000100:00000001:1.0:1713297447.947263:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297447.947310:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.947314:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71800. 00000400:00000200:3.0:1713297447.947316:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.947320:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.947322:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.947324:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066cc7400 00000100:00000001:3.0:1713297447.947325:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.948929:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.948952:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.948954:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.948957:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.948962:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.948969:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2834ed 00000800:00000001:0.0:1713297447.948978:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.949918:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.949921:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.950166:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.950168:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.950171:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.950174:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297447.950175:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297447.950179:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.950180:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066cc7400 00000100:00000001:0.0:1713297447.950188:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.950191:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.950193:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297447.950244:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.950247:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297447.950248:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.950253:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.950257:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.950258:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.950259:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.950261:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.950262:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.950263:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.950264:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.950265:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.950265:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.950266:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.950267:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.950268:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297447.950269:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297447.950270:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.950274:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.950275:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.950279:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc5000. 00080000:00000001:1.0:1713297447.950281:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038884352 : -131939670667264 : ffff880066cc5000) 00080000:00000001:1.0:1713297447.950283:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.950294:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.950295:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.950303:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.950304:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.950305:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.950306:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297447.950307:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.950309:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297447.950310:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297447.950316:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297447.950318:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297447.950319:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.950321:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc7000. 00080000:00000001:1.0:1713297447.950322:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038892544 : -131939670659072 : ffff880066cc7000) 00080000:00000001:1.0:1713297447.950326:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297447.950329:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.950330:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.950333:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297447.950347:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297447.950348:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.950349:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.950352:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.950356:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.950359:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297447.950384:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.950386:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297447.950387:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe2a0. 00000020:00000040:1.0:1713297447.950389:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297447.950390:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.950392:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.950393:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297447.950395:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297447.950397:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297447.950398:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297447.950425:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297447.950426:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004587, last_committed = 133144004586 00000001:00000010:1.0:1713297447.950428:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe060. 00000001:00000040:1.0:1713297447.950429:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297447.950430:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297447.950434:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297447.950471:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297447.950472:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.950477:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297447.952334:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297447.952336:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.952338:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.952339:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.952342:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297447.952344:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297447.952345:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297447.952347:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297447.952349:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c0a0000. 00000100:00000010:1.0:1713297447.952352:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066cc7400. 00000100:00000001:1.0:1713297447.952353:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297447.952354:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297447.952355:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004586, transno 133144004587, xid 1796518486519488 00010000:00000001:1.0:1713297447.952357:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297447.952362:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4ced80 x1796518486519488/t133144004587(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297447.952367:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.952369:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.952371:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297447.952373:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.952375:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.952376:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.952378:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.952379:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.952381:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.952383:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.952385:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008e7552a8. 00000100:00000200:1.0:1713297447.952387:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486519488, offset 224 00000400:00000200:1.0:1713297447.952400:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.952404:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.952408:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523034:523034:256:4294967295] 192.168.204.30@tcp LPNI seq info [523034:523034:8:4294967295] 00000400:00000200:1.0:1713297447.952414:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.952417:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.952419:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71800. 00000800:00000200:1.0:1713297447.952422:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.952425:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.952427:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.952453:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.952475:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.952476:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.952477:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.952478:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.952481:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4ced80 x1796518486519488/t133144004587(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.952487:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4ced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486519488:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6870us (7067us total) trans 133144004587 rc 0/0 00000100:00100000:1.0:1713297447.952492:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66091 00000100:00000040:1.0:1713297447.952494:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.952495:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297447.952496:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.952500:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (803209216->804257791) req@ffff88012b4ced80 x1796518486519488/t133144004587(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.952505:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.952506:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4ced80 with x1796518486519488 ext(803209216->804257791) 00010000:00000001:1.0:1713297447.952508:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.952510:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.952512:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.952514:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.952516:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.952518:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.952519:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.952520:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.952521:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4ced80 00002000:00000001:1.0:1713297447.952523:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.952539:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.952542:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297447.952547:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:1.0:1713297447.952550:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c1fb400. 00000020:00000040:1.0:1713297447.952555:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297447.952557:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.953458:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.953465:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.953466:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.953468:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.953473:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.953479:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38af00 00000400:00000200:3.0:1713297447.953484:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 9680 00000800:00000001:3.0:1713297447.953487:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.953495:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.953497:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.953499:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.953502:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.953504:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.953508:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a5c00. 00000100:00000040:3.0:1713297447.953511:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a5c00 x1796518486519552 msgsize 440 00000100:00100000:3.0:1713297447.953513:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.953526:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.953529:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.953531:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297447.964109:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297447.964112:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297447.964114:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297447.964116:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004587 is committed 00000001:00000040:3.0:1713297447.964118:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297447.964120:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297447.964122:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe060. 00000020:00000001:3.0:1713297447.964125:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297447.964126:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297447.964128:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297447.964129:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297447.964131:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe2a0. 00040000:00000001:3.0:1713297447.964133:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.964134:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.964136:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc7000. 00080000:00000001:3.0:1713297447.964137:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297447.964138:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297447.964139:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297447.964140:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297447.964140:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc5000. 00080000:00000001:3.0:1713297447.964142:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297447.964261:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.964265:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297447.964269:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.964274:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.964277:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80550 00000400:00000010:0.0:1713297447.964279:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80550. 00000100:00000001:0.0:1713297447.964283:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.964285:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297447.969242:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.969245:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486519680 02000000:00000001:1.0:1713297447.969247:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.969249:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.969251:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.969254:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.969257:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486519680 00000020:00000001:1.0:1713297447.969259:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.969261:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.969263:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.969265:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297447.969267:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.969269:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.969272:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.969274:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.969277:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083532e00. 00000020:00000010:1.0:1713297447.969280:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd100. 00000020:00000010:1.0:1713297447.969284:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297447.969289:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297447.969292:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.969293:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297447.969295:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297447.969297:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.969299:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.969301:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.969304:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.969307:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.969309:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.969311:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.969313:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.969315:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.969316:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.969318:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.969319:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.969321:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.969322:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.969324:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297447.969326:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.969328:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.969330:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.969332:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297447.969333:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.969335:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.969340:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (804257792->805306367) req@ffff88012b4cdf80 x1796518486519680/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.969349:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.969351:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cdf80 with x1796518486519680 ext(804257792->805306367) 00010000:00000001:1.0:1713297447.969353:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.969355:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.969356:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.969358:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.969360:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.969362:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.969363:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.969364:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.969365:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cdf80 00002000:00000001:1.0:1713297447.969367:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.969368:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.969371:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.969383:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.969391:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.969392:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.969396:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66092 00000100:00000040:1.0:1713297447.969397:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.969399:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335644032 : -131936373907584 : ffff88012b4cdf80) 00000100:00000040:1.0:1713297447.969402:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cdf80 x1796518486519680/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.969408:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.969409:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.969411:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486519680:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297447.969413:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486519680 00000020:00000001:1.0:1713297447.969414:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.969415:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.969416:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.969417:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.969418:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.969419:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.969421:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.969422:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.969423:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.969424:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.969425:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297447.969429:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.969430:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.969433:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066cc7400. 02000000:00000001:1.0:1713297447.969434:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.969435:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.969437:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297447.969439:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.969440:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297447.969458:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.969462:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297447.969463:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297447.969465:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297447.969466:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297447.969468:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3812622336 00000020:00000001:1.0:1713297447.969470:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297447.969471:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3812622336 left=3284140032 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297447.969473:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:1.0:1713297447.969475:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297447.969476:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297447.969477:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297447.969478:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297447.969480:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297447.969482:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297447.969483:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297447.969484:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297447.969486:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297447.969487:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297447.969488:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297447.969489:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.969490:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.969493:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.969494:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297447.969497:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.969500:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297447.971186:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297447.971191:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.971192:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.971193:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.971194:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297447.971196:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066cc4800. 00000100:00000010:1.0:1713297447.971199:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880122742000. 00000020:00000040:1.0:1713297447.971201:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297447.971206:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297447.971208:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297447.971212:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297447.971217:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42e70. 00000400:00000200:1.0:1713297447.971220:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.971225:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.971228:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523036:523036:256:4294967295] 192.168.204.30@tcp LPNI seq info [523036:523036:8:4294967295] 00000400:00000200:1.0:1713297447.971233:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297447.971237:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297447.971240:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.971242:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b72b600. 00000800:00000200:1.0:1713297447.971245:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.971248:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.971250:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b72b600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297447.971264:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38af80-0x661ec8e38af80 00000100:00000001:1.0:1713297447.971266:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297447.971341:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.971344:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b72b600. 00000400:00000200:3.0:1713297447.971347:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.971350:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.971353:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.971354:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066cc4800 00000100:00000001:3.0:1713297447.971355:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.972935:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.972955:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.972957:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.972959:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.972964:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.972970:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2834f9 00000800:00000001:0.0:1713297447.973017:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.973871:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.973873:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.974163:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.974165:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.974168:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.974172:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297447.974173:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297447.974176:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.974177:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066cc4800 00000100:00000001:0.0:1713297447.974185:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.974189:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.974191:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297447.974213:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.974217:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297447.974219:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.974225:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.974230:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.974233:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.974235:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.974238:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.974239:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.974241:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.974242:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.974243:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.974244:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.974245:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.974246:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.974249:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297447.974251:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297447.974253:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.974258:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.974261:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.974267:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc5000. 00080000:00000001:1.0:1713297447.974270:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038884352 : -131939670667264 : ffff880066cc5000) 00080000:00000001:1.0:1713297447.974273:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.974288:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.974290:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.974301:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.974302:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.974303:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.974305:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297447.974306:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.974307:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297447.974309:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297447.974315:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297447.974317:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297447.974320:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.974321:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc7000. 00080000:00000001:1.0:1713297447.974322:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038892544 : -131939670659072 : ffff880066cc7000) 00080000:00000001:1.0:1713297447.974326:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297447.974329:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.974330:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.974333:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297447.974350:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297447.974351:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.974353:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.974356:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.974360:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.974364:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297447.974394:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.974397:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297447.974399:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe480. 00000020:00000040:1.0:1713297447.974401:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297447.974403:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.974406:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.974407:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297447.974410:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297447.974413:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297447.974415:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297447.974475:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297447.974478:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004588, last_committed = 133144004587 00000001:00000010:1.0:1713297447.974481:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe0c0. 00000001:00000040:1.0:1713297447.974484:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297447.974486:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297447.974490:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297447.974523:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297447.974526:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.974535:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297447.976477:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297447.976479:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.976481:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.976482:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.976485:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297447.976486:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297447.976487:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297447.976489:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297447.976491:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880122742000. 00000100:00000010:1.0:1713297447.976493:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066cc4800. 00000100:00000001:1.0:1713297447.976495:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297447.976496:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297447.976498:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004587, transno 133144004588, xid 1796518486519680 00010000:00000001:1.0:1713297447.976500:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297447.976505:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cdf80 x1796518486519680/t133144004588(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297447.976511:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.976512:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.976514:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297447.976518:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.976519:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.976520:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.976522:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.976524:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.976525:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.976527:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.976529:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:1.0:1713297447.976531:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486519680, offset 224 00000400:00000200:1.0:1713297447.976534:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.976539:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.976542:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523037:523037:256:4294967295] 192.168.204.30@tcp LPNI seq info [523037:523037:8:4294967295] 00000400:00000200:1.0:1713297447.976548:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.976551:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.976553:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b72b600. 00000800:00000200:1.0:1713297447.976556:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.976560:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.976562:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b72b600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.976575:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.976577:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.976579:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.976580:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.976581:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.976584:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cdf80 x1796518486519680/t133144004588(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.976591:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486519680:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7181us (7428us total) trans 133144004588 rc 0/0 00000100:00100000:1.0:1713297447.976597:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66092 00000100:00000040:1.0:1713297447.976599:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.976600:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297447.976602:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.976606:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (804257792->805306367) req@ffff88012b4cdf80 x1796518486519680/t133144004588(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.976611:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.976612:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cdf80 with x1796518486519680 ext(804257792->805306367) 00010000:00000001:1.0:1713297447.976614:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.976615:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.976616:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.976618:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.976620:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.976621:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.976622:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.976623:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.976624:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cdf80 00002000:00000001:1.0:1713297447.976625:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.976626:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.976629:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd100. 00000020:00000010:1.0:1713297447.976633:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:1.0:1713297447.976635:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083532e00. 00000020:00000040:1.0:1713297447.976637:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297447.976638:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.977436:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.977460:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297447.977472:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.977474:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.977478:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297447.977485:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38afc0 00000400:00000200:3.0:1713297447.977489:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 10120 00000800:00000001:3.0:1713297447.977492:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.977500:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297447.977502:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.977504:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297447.977507:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297447.977508:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297447.977512:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a7b80. 00000100:00000040:3.0:1713297447.977514:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a7b80 x1796518486519744 msgsize 440 00000100:00100000:3.0:1713297447.977517:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297447.977524:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297447.977527:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297447.977529:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713297447.987780:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297447.987784:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297447.987786:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713297447.987787:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297447.987789:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004588 is committed 00000020:00000001:3.0:1713297447.987790:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297447.987792:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297447.987795:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297447.987795:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297447.987798:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe0c0. 00000020:00000001:3.0:1713297447.987801:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297447.987801:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297447.987803:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713297447.987804:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297447.987805:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297447.987807:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:3.0:1713297447.987808:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297447.987808:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe480. 00002000:00000001:3.0:1713297447.987810:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297447.987811:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:3.0:1713297447.987812:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297447.987813:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297447.987815:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc7000. 00010000:00000040:3.0:1713297447.987816:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004588, transno 0, xid 1796518486519744 00080000:00000001:0.0:1713297447.987818:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297447.987819:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297447.987819:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297447.987820:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297447.987822:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297447.987823:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc5000. 00010000:00000200:3.0:1713297447.987825:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a7b80 x1796518486519744/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713297447.987825:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297447.987834:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297447.987835:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297447.987838:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297447.987842:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297447.987843:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297447.987845:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297447.987847:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297447.987848:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297447.987849:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297447.987851:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297447.987854:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905c38. 00000100:00000200:3.0:1713297447.987858:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486519744, offset 224 00000400:00000200:3.0:1713297447.987861:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297447.987867:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297447.987871:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523038:523038:256:4294967295] 192.168.204.30@tcp LPNI seq info [523038:523038:8:4294967295] 00000400:00000200:3.0:1713297447.987876:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297447.987880:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297447.987882:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297447.987886:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297447.987891:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297447.987894:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297447.987899:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297447.987900:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297447.987902:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297447.987903:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297447.987904:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297447.987907:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a7b80 x1796518486519744/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 440/432 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297447.987913:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486519744:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10274us (10397us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297447.987919:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58695 00000100:00000040:3.0:1713297447.987921:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297447.987923:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297447.987924:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297447.987927:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000020:00000010:3.0:1713297447.987929:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000020:00000010:3.0:1713297447.987931:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880059554200. 00000020:00000040:3.0:1713297447.987934:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297447.987935:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297447.987951:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297447.987954:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d700. 00000400:00000200:0.0:1713297447.987957:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.987962:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297447.987965:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905c38 00000400:00000010:0.0:1713297447.987967:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905c38. 00000100:00000001:0.0:1713297447.987971:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297447.987973:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297447.992290:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297447.992293:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486519872 02000000:00000001:1.0:1713297447.992295:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297447.992297:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297447.992299:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297447.992302:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297447.992305:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486519872 00000020:00000001:1.0:1713297447.992308:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297447.992309:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297447.992311:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.992314:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297447.992317:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297447.992319:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297447.992323:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.992324:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297447.992327:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099dcbc00. 00000020:00000010:1.0:1713297447.992329:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd400. 00000020:00000010:1.0:1713297447.992332:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297447.992336:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297447.992339:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297447.992340:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297447.992342:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297447.992344:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.992346:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.992349:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.992352:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297447.992355:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297447.992357:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.992360:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.992362:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.992363:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.992365:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.992366:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.992367:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.992368:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.992369:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.992371:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297447.992374:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.992376:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.992377:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.992379:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297447.992381:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.992383:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.992388:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (805306368->806354943) req@ffff88012b4ce680 x1796518486519872/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.992397:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.992399:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4ce680 with x1796518486519872 ext(805306368->806354943) 00010000:00000001:1.0:1713297447.992402:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.992404:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.992406:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.992407:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.992410:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.992413:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.992414:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.992415:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.992417:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4ce680 00002000:00000001:1.0:1713297447.992418:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.992420:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.992424:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.992436:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297447.992461:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297447.992463:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297447.992467:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66093 00000100:00000040:1.0:1713297447.992470:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297447.992471:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335645824 : -131936373905792 : ffff88012b4ce680) 00000100:00000040:1.0:1713297447.992475:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4ce680 x1796518486519872/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/0 e 0 to 0 dl 1713297458 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297447.992483:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297447.992484:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297447.992487:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4ce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486519872:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297447.992490:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486519872 00000020:00000001:1.0:1713297447.992493:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297447.992495:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297447.992497:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.992498:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297447.992499:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297447.992502:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297447.992505:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297447.992506:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297447.992507:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297447.992509:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.992511:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297447.992515:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297447.992517:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297447.992520:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066cc6800. 02000000:00000001:1.0:1713297447.992522:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.992524:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.992527:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297447.992529:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.992531:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297447.992533:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.992537:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297447.992539:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297447.992541:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297447.992543:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297447.992545:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3811573760 00000020:00000001:1.0:1713297447.992548:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297447.992549:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3811573760 left=3283091456 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297447.992552:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:1.0:1713297447.992554:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297447.992555:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297447.992557:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297447.992558:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297447.992560:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297447.992563:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297447.992564:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297447.992566:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297447.992568:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297447.992570:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297447.992572:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297447.992573:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297447.992575:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297447.992579:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297447.992581:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297447.992585:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.992588:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297447.994302:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297447.994308:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.994310:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.994312:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.994314:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297447.994317:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066cc5c00. 00000100:00000010:1.0:1713297447.994320:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800aac88000. 00000020:00000040:1.0:1713297447.994323:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297447.994328:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297447.994330:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297447.994336:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297447.994342:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42e38. 00000400:00000200:1.0:1713297447.994346:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.994353:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.994358:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523039:523039:256:4294967295] 192.168.204.30@tcp LPNI seq info [523039:523039:8:4294967295] 00000400:00000200:1.0:1713297447.994363:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297447.994368:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297447.994372:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.994376:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801218dbb00. 00000800:00000200:1.0:1713297447.994380:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.994384:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.994388:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297447.994403:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38b040-0x661ec8e38b040 00000100:00000001:1.0:1713297447.994406:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297447.994475:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297447.994478:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801218dbb00. 00000400:00000200:3.0:1713297447.994481:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297447.994484:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297447.994487:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297447.994488:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066cc5c00 00000100:00000001:3.0:1713297447.994489:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.995911:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.995936:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.995938:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.995941:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.995946:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297447.995955:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283505 00000800:00000001:0.0:1713297447.995960:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.996913:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297447.996916:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.997380:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297447.997383:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297447.997387:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297447.997392:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297447.997394:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297447.997399:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297447.997400:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066cc5c00 00000100:00000001:0.0:1713297447.997411:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297447.997415:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297447.997418:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297447.997458:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.997463:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297447.997464:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.997470:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.997477:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.997480:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297447.997481:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.997484:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297447.997485:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.997487:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.997488:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.997489:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.997490:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297447.997492:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297447.997492:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.997495:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297447.997498:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297447.997500:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.997505:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.997508:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.997515:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc5000. 00080000:00000001:1.0:1713297447.997518:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038884352 : -131939670667264 : ffff880066cc5000) 00080000:00000001:1.0:1713297447.997521:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.997539:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.997541:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.997553:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.997554:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297447.997556:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.997557:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297447.997560:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.997561:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297447.997564:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297447.997570:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297447.997573:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297447.997575:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297447.997577:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc7000. 00080000:00000001:1.0:1713297447.997578:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038892544 : -131939670659072 : ffff880066cc7000) 00080000:00000001:1.0:1713297447.997582:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297447.997587:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.997589:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297447.997591:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297447.997609:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297447.997610:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.997612:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297447.997615:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.997619:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.997623:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297447.997651:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.997653:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297447.997655:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe660. 00000020:00000040:1.0:1713297447.997656:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297447.997658:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297447.997660:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.997661:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297447.997663:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297447.997666:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297447.997667:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297447.997697:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297447.997698:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004589, last_committed = 133144004588 00000001:00000010:1.0:1713297447.997700:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe480. 00000001:00000040:1.0:1713297447.997702:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297447.997703:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297447.997706:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297447.997728:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297447.997730:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297447.997734:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297447.999680:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297447.999683:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297447.999686:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.999688:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.999692:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297447.999693:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297447.999695:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297447.999698:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297447.999699:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800aac88000. 00000100:00000010:1.0:1713297447.999704:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066cc5c00. 00000100:00000001:1.0:1713297447.999706:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297447.999707:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297447.999709:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004588, transno 133144004589, xid 1796518486519872 00010000:00000001:1.0:1713297447.999710:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297447.999715:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4ce680 x1796518486519872/t133144004589(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297447.999720:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297447.999722:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297447.999724:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=128 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297447.999727:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297447.999729:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297447.999730:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297447.999732:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297447.999734:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.999736:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297447.999738:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297447.999739:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008e755550. 00000100:00000200:1.0:1713297447.999742:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486519872, offset 224 00000400:00000200:1.0:1713297447.999744:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297447.999749:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297447.999752:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523040:523040:256:4294967295] 192.168.204.30@tcp LPNI seq info [523040:523040:8:4294967295] 00000400:00000200:1.0:1713297447.999758:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297447.999761:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297447.999763:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801218dbb00. 00000800:00000200:1.0:1713297447.999766:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297447.999769:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297447.999771:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297447.999783:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297447.999785:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297447.999786:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297447.999787:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297447.999788:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297447.999791:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4ce680 x1796518486519872/t133144004589(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297447.999797:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4ce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486519872:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7313us (7551us total) trans 133144004589 rc 0/0 00000100:00100000:1.0:1713297447.999803:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66093 00000100:00000040:1.0:1713297447.999805:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297447.999806:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297447.999808:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297447.999812:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (805306368->806354943) req@ffff88012b4ce680 x1796518486519872/t133144004589(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:118/0 lens 488/448 e 0 to 0 dl 1713297458 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297447.999817:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297447.999818:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4ce680 with x1796518486519872 ext(805306368->806354943) 00010000:00000001:1.0:1713297447.999820:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297447.999821:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297447.999823:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297447.999824:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.999826:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297447.999827:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297447.999828:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297447.999829:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297447.999830:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4ce680 00002000:00000001:1.0:1713297447.999831:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297447.999832:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297447.999834:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd400. 00000020:00000010:1.0:1713297447.999838:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:1.0:1713297447.999839:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099dcbc00. 00000020:00000040:1.0:1713297447.999841:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297447.999843:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297448.000624:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297448.000631:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297448.000633:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297448.000636:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297448.000640:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297448.000648:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38b080 00000400:00000200:3.0:1713297448.000653:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 10560 00000800:00000001:3.0:1713297448.000657:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297448.000666:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297448.000668:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297448.000671:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297448.000675:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297448.000677:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297448.000681:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a6300. 00000100:00000040:3.0:1713297448.000684:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a6300 x1796518486519936 msgsize 440 00000100:00100000:3.0:1713297448.000688:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297448.000703:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297448.000707:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297448.000710:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.000728:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297448.000730:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486519936 02000000:00000001:0.0:1713297448.000732:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297448.000735:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297448.000736:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.000739:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297448.000742:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486519936 00000020:00000001:0.0:1713297448.000744:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297448.000745:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297448.000747:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.000749:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297448.000751:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297448.000753:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297448.000756:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713297448.000759:0:30098:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:0.0:1713297448.000770:0:30098:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297448.000773:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c1fb200. 00000020:00000010:0.0:1713297448.000776:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800ad2a2280. 00000020:00000010:0.0:1713297448.000780:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29ed8. 00000100:00000040:0.0:1713297448.000785:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297448.000787:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297448.000788:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297448.000790:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.000794:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.000802:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.000807:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297448.000809:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297448.000813:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58696 00000100:00000040:0.0:1713297448.000816:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297448.000817:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687826688 : -131939021724928 : ffff88008d7a6300) 00000100:00000040:0.0:1713297448.000822:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a6300 x1796518486519936/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.000830:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.000831:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297448.000835:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486519936:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297448.000838:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486519936 00000020:00000001:0.0:1713297448.000840:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297448.000842:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297448.000844:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.000846:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.000848:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297448.000850:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297448.000852:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297448.000854:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297448.000855:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.000858:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297448.000860:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297448.000862:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.000863:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.000865:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.000867:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.000868:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.000869:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.000870:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.000872:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.000873:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.000875:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.000876:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.000879:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297448.000881:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297448.000884:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134837400. 02000000:00000001:0.0:1713297448.000885:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.000888:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.000890:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297448.000892:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297448.000894:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297448.000898:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297448.000900:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297448.000902:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297448.000904:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297448.000907:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297448.000909:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.010744:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.010748:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.010750:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.010753:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004589 is committed 00000001:00000040:0.0:1713297448.010756:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.010759:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297448.010761:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe480. 00000020:00000001:0.0:1713297448.010765:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.010767:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.010769:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.010770:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.010772:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe660. 00040000:00000001:0.0:1713297448.010774:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.010777:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.010778:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc7000. 00080000:00000001:0.0:1713297448.010780:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.010782:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.010784:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.010785:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.010786:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc5000. 00080000:00000001:0.0:1713297448.010787:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297448.010903:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.010906:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:0.0:1713297448.010909:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.010914:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.010917:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80c38 00000400:00000010:0.0:1713297448.010919:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80c38. 00000100:00000001:0.0:1713297448.010922:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.010924:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297448.015034:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.015037:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486520064 02000000:00000001:1.0:1713297448.015039:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.015040:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.015042:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.015044:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.015046:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486520064 00000020:00000001:1.0:1713297448.015048:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.015050:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.015051:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.015053:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297448.015055:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.015057:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.015060:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.015061:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.015063:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e43ee00. 00000020:00000010:1.0:1713297448.015065:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.015068:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297448.015072:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297448.015074:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.015075:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297448.015076:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297448.015077:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.015091:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297448.015092:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.015095:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.015097:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.015099:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.015100:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.015102:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.015104:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.015105:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.015106:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.015106:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.015107:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.015108:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.015109:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297448.015111:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.015112:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.015113:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.015114:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297448.015115:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.015116:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297448.015120:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (806354944->807403519) req@ffff88012b4cc380 x1796518486520064/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297448.015126:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297448.015127:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cc380 with x1796518486520064 ext(806354944->807403519) 00010000:00000001:1.0:1713297448.015129:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297448.015130:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.015132:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297448.015133:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.015134:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.015136:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297448.015137:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297448.015138:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297448.015138:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cc380 00002000:00000001:1.0:1713297448.015140:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.015141:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.015143:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.015152:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.015157:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.015158:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.015160:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66094 00000100:00000040:1.0:1713297448.015161:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.015162:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335636864 : -131936373914752 : ffff88012b4cc380) 00000100:00000040:1.0:1713297448.015165:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cc380 x1796518486520064/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.015170:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.015171:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.015173:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486520064:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297448.015175:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486520064 00000020:00000001:1.0:1713297448.015176:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.015178:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.015179:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.015179:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.015180:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297448.015182:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.015183:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.015184:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.015185:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.015186:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.015187:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297448.015191:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.015193:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.015195:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066cc5800. 02000000:00000001:1.0:1713297448.015196:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.015197:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.015200:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297448.015201:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.015202:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297448.015203:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.015206:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297448.015208:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297448.015210:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297448.015211:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297448.015212:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3810525184 00000020:00000001:1.0:1713297448.015214:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297448.015216:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3810525184 left=3282042880 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297448.015218:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:1.0:1713297448.015219:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297448.015220:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297448.015221:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297448.015222:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297448.015224:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297448.015225:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297448.015226:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297448.015228:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297448.015229:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297448.015231:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297448.015232:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297448.015233:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.015234:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.015236:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.015238:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297448.015241:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.015244:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297448.016774:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297448.016779:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.016781:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.016782:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.016783:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297448.016786:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066cc4c00. 00000100:00000010:1.0:1713297448.016789:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880124819000. 00000020:00000040:1.0:1713297448.016791:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297448.016796:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297448.016797:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297448.016802:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297448.016806:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42e00. 00000400:00000200:1.0:1713297448.016809:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.016814:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.016817:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523042:523042:256:4294967295] 192.168.204.30@tcp LPNI seq info [523042:523042:8:4294967295] 00000400:00000200:1.0:1713297448.016820:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297448.016823:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297448.016826:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.016828:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88013276d300. 00000800:00000200:1.0:1713297448.016830:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.016834:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.016836:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013276d300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297448.016849:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38b100-0x661ec8e38b100 00000100:00000001:1.0:1713297448.016851:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297448.016907:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297448.016910:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88013276d300. 00000400:00000200:3.0:1713297448.016913:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297448.016917:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297448.016919:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297448.016921:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066cc4c00 00000100:00000001:3.0:1713297448.016922:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.018309:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.018331:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.018333:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.018336:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.018341:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.018349:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283511 00000800:00000001:0.0:1713297448.018679:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.019732:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.019735:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.019847:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.019849:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.019854:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.019857:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297448.019860:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297448.019863:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.019865:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066cc4c00 00000100:00000001:0.0:1713297448.019875:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.019879:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.019882:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297448.019896:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.019899:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297448.019900:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.019904:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.019908:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.019911:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.019912:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.019913:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.019914:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.019915:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.019916:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.019917:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.019918:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.019918:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.019919:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.019921:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297448.019922:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297448.019923:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297448.019927:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.019929:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297448.019932:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc6400. 00080000:00000001:1.0:1713297448.019934:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038889472 : -131939670662144 : ffff880066cc6400) 00080000:00000001:1.0:1713297448.019936:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297448.019950:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.019951:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297448.019961:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.019962:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297448.019963:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.019964:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297448.019965:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.019966:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297448.019968:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297448.019973:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297448.019975:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297448.019977:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297448.019979:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc5000. 00080000:00000001:1.0:1713297448.019980:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038884352 : -131939670667264 : ffff880066cc5000) 00080000:00000001:1.0:1713297448.019983:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297448.019987:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.019988:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297448.019991:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297448.020004:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297448.020005:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.020007:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297448.020010:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.020013:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.020017:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297448.020044:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.020046:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297448.020047:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbede0. 00000020:00000040:1.0:1713297448.020049:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297448.020051:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.020053:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.020054:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297448.020056:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297448.020058:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297448.020059:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297448.020097:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297448.020099:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004590, last_committed = 133144004589 00000001:00000010:1.0:1713297448.020101:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe420. 00000001:00000040:1.0:1713297448.020102:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297448.020104:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297448.020107:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297448.020131:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297448.020133:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.020139:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297448.022094:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297448.022098:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.022100:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.022102:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.022106:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297448.022107:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297448.022109:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297448.022111:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297448.022113:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880124819000. 00000100:00000010:1.0:1713297448.022118:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066cc4c00. 00000100:00000001:1.0:1713297448.022120:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297448.022121:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297448.022125:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004589, transno 133144004590, xid 1796518486520064 00010000:00000001:1.0:1713297448.022127:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297448.022133:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cc380 x1796518486520064/t133144004590(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297448.022141:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.022142:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297448.022145:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=129 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297448.022148:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.022150:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.022152:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.022155:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.022156:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.022158:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.022161:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.022163:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbf68. 00000100:00000200:1.0:1713297448.022167:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486520064, offset 224 00000400:00000200:1.0:1713297448.022171:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.022177:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.022181:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523043:523043:256:4294967295] 192.168.204.30@tcp LPNI seq info [523043:523043:8:4294967295] 00000400:00000200:1.0:1713297448.022189:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.022193:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.022197:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013276d300. 00000800:00000200:1.0:1713297448.022200:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.022204:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.022206:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013276d300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.022218:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.022221:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.022223:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.022225:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.022226:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.022230:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cc380 x1796518486520064/t133144004590(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.022240:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486520064:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7067us (7244us total) trans 133144004590 rc 0/0 00000100:00100000:1.0:1713297448.022248:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66094 00000100:00000040:1.0:1713297448.022250:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.022252:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297448.022255:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297448.022259:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (806354944->807403519) req@ffff88012b4cc380 x1796518486520064/t133144004590(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297448.022267:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297448.022268:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cc380 with x1796518486520064 ext(806354944->807403519) 00010000:00000001:1.0:1713297448.022271:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297448.022273:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.022275:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297448.022277:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.022279:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.022281:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297448.022282:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297448.022283:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297448.022284:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cc380 00002000:00000001:1.0:1713297448.022286:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.022287:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.022291:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.022295:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:1.0:1713297448.022298:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e43ee00. 00000020:00000040:1.0:1713297448.022301:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297448.022303:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297448.023055:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297448.023062:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297448.023064:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297448.023066:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297448.023071:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297448.023078:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38b140 00000400:00000200:3.0:1713297448.023095:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 11000 00000800:00000001:3.0:1713297448.023099:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297448.023107:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297448.023109:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297448.023112:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297448.023116:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297448.023117:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297448.023121:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4700. 00000100:00000040:3.0:1713297448.023123:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4700 x1796518486520128 msgsize 440 00000100:00100000:3.0:1713297448.023127:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297448.023138:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297448.023142:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297448.023144:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713297448.032341:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.032345:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.032347:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.032349:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004590 is committed 00000001:00000040:0.0:1713297448.032353:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.032355:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297448.032357:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe420. 00000020:00000001:0.0:1713297448.032361:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.032362:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.032364:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.032366:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.032368:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbede0. 00040000:00000001:0.0:1713297448.032371:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.032373:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.032374:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc5000. 00080000:00000001:0.0:1713297448.032376:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.032378:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.032379:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.032380:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.032381:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc6400. 00080000:00000001:0.0:1713297448.032383:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297448.032493:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.032495:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7800. 00000400:00000200:0.0:1713297448.032498:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.032502:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.032505:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed802a8 00000400:00000010:0.0:1713297448.032507:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed802a8. 00000100:00000001:0.0:1713297448.032510:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.032512:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297448.036243:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.036246:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486520256 02000000:00000001:1.0:1713297448.036248:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.036250:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.036253:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.036256:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.036259:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486520256 00000020:00000001:1.0:1713297448.036261:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.036262:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.036264:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.036267:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297448.036269:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.036271:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.036274:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.036275:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.036279:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c940c00. 00000020:00000010:1.0:1713297448.036281:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd300. 00000020:00000010:1.0:1713297448.036284:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297448.036288:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297448.036290:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.036291:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297448.036292:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297448.036294:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.036296:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297448.036297:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.036299:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.036301:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.036302:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.036304:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.036305:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.036306:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.036307:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.036308:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.036309:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.036310:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.036310:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.036311:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297448.036313:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.036314:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.036315:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.036317:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297448.036318:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.036320:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297448.036324:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (807403520->808452095) req@ffff88012b4cf800 x1796518486520256/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297448.036330:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297448.036331:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cf800 with x1796518486520256 ext(807403520->808452095) 00010000:00000001:1.0:1713297448.036333:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297448.036334:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.036335:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297448.036336:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.036337:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.036339:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297448.036340:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297448.036340:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297448.036341:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cf800 00002000:00000001:1.0:1713297448.036342:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.036343:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.036346:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.036356:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.036361:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.036362:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.036365:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66095 00000100:00000040:1.0:1713297448.036367:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.036368:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335650304 : -131936373901312 : ffff88012b4cf800) 00000100:00000040:1.0:1713297448.036371:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cf800 x1796518486520256/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.036376:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.036377:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.036379:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486520256:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297448.036381:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486520256 00000020:00000001:1.0:1713297448.036382:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.036384:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.036385:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.036386:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.036387:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297448.036388:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.036390:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.036391:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.036392:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.036392:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.036394:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297448.036397:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.036398:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.036400:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066cc6c00. 02000000:00000001:1.0:1713297448.036401:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.036403:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.036405:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297448.036406:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.036407:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297448.036408:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.036411:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297448.036413:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297448.036414:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297448.036415:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297448.036417:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3809476608 00000020:00000001:1.0:1713297448.036419:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297448.036420:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3809476608 left=3280994304 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297448.036422:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:1.0:1713297448.036423:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297448.036424:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297448.036425:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297448.036426:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297448.036428:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297448.036429:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297448.036431:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297448.036432:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297448.036434:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297448.036435:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297448.036437:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297448.036438:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.036438:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.036440:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.036456:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297448.036459:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.036461:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297448.038180:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297448.038184:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.038186:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.038187:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.038188:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297448.038190:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066cc4400. 00000100:00000010:1.0:1713297448.038192:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090531000. 00000020:00000040:1.0:1713297448.038194:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297448.038199:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297448.038200:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297448.038204:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297448.038209:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42dc8. 00000400:00000200:1.0:1713297448.038212:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.038216:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.038220:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523045:523045:256:4294967295] 192.168.204.30@tcp LPNI seq info [523045:523045:8:4294967295] 00000400:00000200:1.0:1713297448.038223:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297448.038226:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297448.038229:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.038231:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b0d8b00. 00000800:00000200:1.0:1713297448.038233:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.038236:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.038239:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297448.038253:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38b1c0-0x661ec8e38b1c0 00000100:00000001:1.0:1713297448.038256:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297448.038306:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297448.038309:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b0d8b00. 00000400:00000200:3.0:1713297448.038313:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297448.038317:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297448.038321:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297448.038323:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066cc4400 00000100:00000001:3.0:1713297448.038324:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.039621:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.039646:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.039648:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.039651:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.039656:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.039664:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28351d 00000800:00000001:0.0:1713297448.040120:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.041324:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.041327:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.041422:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.041425:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.041429:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.041433:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297448.041435:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297448.041439:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.041456:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066cc4400 00000100:00000001:0.0:1713297448.041465:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.041470:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.041473:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297448.041494:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.041498:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297448.041500:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.041505:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.041511:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.041513:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.041515:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.041517:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.041518:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.041525:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.041527:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.041528:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.041529:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.041530:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.041531:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.041534:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297448.041536:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297448.041538:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297448.041542:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.041545:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297448.041550:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc5c00. 00080000:00000001:1.0:1713297448.041553:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038887424 : -131939670664192 : ffff880066cc5c00) 00080000:00000001:1.0:1713297448.041556:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297448.041572:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.041574:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297448.041585:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.041587:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297448.041588:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.041590:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297448.041591:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.041593:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297448.041595:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297448.041602:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297448.041605:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297448.041608:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297448.041611:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc6400. 00080000:00000001:1.0:1713297448.041612:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038889472 : -131939670662144 : ffff880066cc6400) 00080000:00000001:1.0:1713297448.041617:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297448.041623:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.041625:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297448.041628:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297448.041646:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297448.041648:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.041650:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297448.041655:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.041662:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.041667:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297448.041699:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.041702:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297448.041704:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe060. 00000020:00000040:1.0:1713297448.041706:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297448.041708:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.041710:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.041711:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297448.041713:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297448.041715:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297448.041717:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297448.041746:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297448.041747:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004591, last_committed = 133144004590 00000001:00000010:1.0:1713297448.041749:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe300. 00000001:00000040:1.0:1713297448.041751:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297448.041753:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297448.041756:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297448.041777:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297448.041779:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.041783:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297448.043719:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297448.043722:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.043724:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.043726:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.043728:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297448.043729:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297448.043730:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297448.043732:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297448.043734:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090531000. 00000100:00000010:1.0:1713297448.043736:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066cc4400. 00000100:00000001:1.0:1713297448.043737:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297448.043738:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297448.043740:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004590, transno 133144004591, xid 1796518486520256 00010000:00000001:1.0:1713297448.043742:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297448.043746:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cf800 x1796518486520256/t133144004591(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297448.043751:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.043752:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297448.043755:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=129 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297448.043757:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.043758:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.043759:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.043761:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.043763:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.043764:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.043766:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.043768:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008e755330. 00000100:00000200:1.0:1713297448.043770:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486520256, offset 224 00000400:00000200:1.0:1713297448.043773:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.043778:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.043781:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523046:523046:256:4294967295] 192.168.204.30@tcp LPNI seq info [523046:523046:8:4294967295] 00000400:00000200:1.0:1713297448.043786:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.043789:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.043791:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:1.0:1713297448.043794:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.043798:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.043800:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.043812:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.043813:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.043815:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.043816:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.043817:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.043819:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cf800 x1796518486520256/t133144004591(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.043826:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486520256:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7448us (7625us total) trans 133144004591 rc 0/0 00000100:00100000:1.0:1713297448.043832:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66095 00000100:00000040:1.0:1713297448.043833:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.043835:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297448.043836:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297448.043840:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (807403520->808452095) req@ffff88012b4cf800 x1796518486520256/t133144004591(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297448.043845:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297448.043846:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cf800 with x1796518486520256 ext(807403520->808452095) 00010000:00000001:1.0:1713297448.043848:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297448.043849:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.043850:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297448.043851:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.043853:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.043854:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297448.043855:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297448.043855:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297448.043856:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cf800 00002000:00000001:1.0:1713297448.043857:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.043859:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.043861:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd300. 00000020:00000010:1.0:1713297448.043865:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:1.0:1713297448.043867:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c940c00. 00000020:00000040:1.0:1713297448.043870:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297448.043871:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.044729:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297448.044731:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486520320 02000000:00000001:0.0:1713297448.044733:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297448.044735:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297448.044737:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.044739:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297448.044742:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486520320 00000020:00000001:0.0:1713297448.044744:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297448.044745:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297448.044746:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.044748:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297448.044750:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297448.044752:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297448.044755:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.044757:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297448.044760:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099dca800. 00000020:00000010:0.0:1713297448.044763:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800ad2a2780. 00000020:00000010:0.0:1713297448.044766:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29898. 00000100:00000040:0.0:1713297448.044771:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297448.044773:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297448.044774:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297448.044776:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.044779:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.044789:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.044794:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297448.044795:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297448.044798:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58698 00000100:00000040:0.0:1713297448.044801:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297448.044802:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335648512 : -131936373903104 : ffff88012b4cf100) 00000100:00000040:0.0:1713297448.044807:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cf100 x1796518486520320/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.044815:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.044816:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297448.044819:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486520320:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297448.044822:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486520320 00000020:00000001:0.0:1713297448.044824:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297448.044826:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297448.044828:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.044829:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.044831:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297448.044833:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297448.044835:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297448.044836:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297448.044838:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.044840:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297448.044841:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297448.044843:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.044845:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.044847:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.044849:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.044850:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.044851:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.044852:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.044854:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.044855:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.044857:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.044858:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.044861:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297448.044863:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297448.044866:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134837800. 02000000:00000001:0.0:1713297448.044867:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.044870:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.044872:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297448.044873:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297448.044875:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297448.044878:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297448.044880:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297448.044882:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297448.044884:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297448.044887:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297448.044889:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297448.055226:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.055229:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.055233:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.055238:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.055240:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297448.055243:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.055244:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297448.055246:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:3.0:1713297448.055247:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:1.0:1713297448.055250:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004590, transno 0, xid 1796518486520320 00010000:00000001:1.0:1713297448.055251:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713297448.055252:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297448.055253:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.055255:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004591 is committed 00010000:00000200:1.0:1713297448.055256:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cf100 x1796518486520320/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:3.0:1713297448.055257:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297448.055259:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297448.055261:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe300. 00010000:00000001:1.0:1713297448.055261:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.055263:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.055264:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00001000:1.0:1713297448.055264:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000020:00000001:3.0:1713297448.055265:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.055266:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000001:1.0:1713297448.055267:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:3.0:1713297448.055268:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00000040:1.0:1713297448.055268:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000020:00000010:3.0:1713297448.055269:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe060. 00000100:00000001:1.0:1713297448.055269:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00040000:00000001:3.0:1713297448.055271:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713297448.055271:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713297448.055272:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:1.0:1713297448.055273:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713297448.055274:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc6400. 00000100:00000001:1.0:1713297448.055274:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:3.0:1713297448.055275:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.055276:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:1.0:1713297448.055276:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00040000:00000001:3.0:1713297448.055277:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.055277:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.055278:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc5c00. 00080000:00000001:3.0:1713297448.055279:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:1.0:1713297448.055279:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008e755990. 00000100:00000200:1.0:1713297448.055282:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486520320, offset 224 00000400:00000200:1.0:1713297448.055285:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.055291:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.055296:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523047:523047:256:4294967295] 192.168.204.30@tcp LPNI seq info [523047:523047:8:4294967295] 00000400:00000200:1.0:1713297448.055301:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.055305:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.055307:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528d00. 00000800:00000200:1.0:1713297448.055310:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.055313:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.055316:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.055321:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.055323:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.055324:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.055325:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.055326:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.055329:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cf100 x1796518486520320/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.055335:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486520320:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10519us (10642us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.055339:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58698 00000100:00000040:1.0:1713297448.055341:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.055342:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.055343:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.055346:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800ad2a2780. 00000020:00000010:1.0:1713297448.055348:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29898. 00000020:00000010:1.0:1713297448.055350:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099dca800. 00000020:00000040:1.0:1713297448.055352:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.055354:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.055369:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.055372:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528d00. 00000400:00000200:0.0:1713297448.055376:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.055380:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.055383:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e755990 00000400:00000010:0.0:1713297448.055385:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008e755990. 00000100:00000001:0.0:1713297448.055388:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.055389:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297448.059393:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.059396:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486520448 02000000:00000001:1.0:1713297448.059399:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.059401:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.059403:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.059406:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.059409:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486520448 00000020:00000001:1.0:1713297448.059411:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.059413:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.059415:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.059417:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297448.059420:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.059422:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.059426:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.059427:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.059431:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800846ac000. 00000020:00000010:1.0:1713297448.059434:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd300. 00000020:00000010:1.0:1713297448.059437:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297448.059462:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297448.059465:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.059466:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297448.059468:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297448.059470:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.059472:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297448.059475:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.059478:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.059480:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.059482:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.059485:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.059486:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.059488:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.059490:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.059491:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.059492:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.059494:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.059495:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.059497:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297448.059500:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.059501:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.059503:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.059505:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297448.059506:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.059508:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297448.059513:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (808452096->809500671) req@ffff88012b4cd180 x1796518486520448/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297448.059522:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297448.059524:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cd180 with x1796518486520448 ext(808452096->809500671) 00010000:00000001:1.0:1713297448.059527:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297448.059529:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.059530:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297448.059532:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.059534:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297448.059537:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297448.059538:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297448.059539:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297448.059540:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cd180 00002000:00000001:1.0:1713297448.059542:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.059544:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.059548:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.059554:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.059561:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.059563:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.059566:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66096 00000100:00000040:1.0:1713297448.059569:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.059570:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335640448 : -131936373911168 : ffff88012b4cd180) 00000100:00000040:1.0:1713297448.059574:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cd180 x1796518486520448/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.059582:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.059583:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.059586:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486520448:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297448.059589:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486520448 00000020:00000001:1.0:1713297448.059591:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.059593:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.059595:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.059597:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.059598:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297448.059601:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.059603:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.059604:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.059606:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.059607:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.059609:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297448.059613:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.059615:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.059618:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066cc7800. 02000000:00000001:1.0:1713297448.059620:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.059622:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.059625:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297448.059627:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.059629:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297448.059631:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.059634:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297448.059636:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297448.059638:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297448.059640:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297448.059642:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3808428032 00000020:00000001:1.0:1713297448.059645:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297448.059647:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3808428032 left=3279945728 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297448.059650:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:1.0:1713297448.059652:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297448.059654:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297448.059656:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297448.059657:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297448.059660:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297448.059663:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297448.059664:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297448.059667:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297448.059669:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297448.059672:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297448.059674:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297448.059676:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.059678:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.059681:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.059683:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297448.059686:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.059690:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297448.061346:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297448.061352:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.061354:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.061356:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.061357:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297448.061360:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066cc5c00. 00000100:00000010:1.0:1713297448.061363:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c503000. 00000020:00000040:1.0:1713297448.061366:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297448.061371:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297448.061372:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297448.061377:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297448.061382:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42d90. 00000400:00000200:1.0:1713297448.061385:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.061390:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.061393:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523048:523048:256:4294967295] 192.168.204.30@tcp LPNI seq info [523048:523048:8:4294967295] 00000400:00000200:1.0:1713297448.061396:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297448.061399:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297448.061402:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.061404:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528d00. 00000800:00000200:1.0:1713297448.061407:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.061410:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.061412:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297448.061426:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38b280-0x661ec8e38b280 00000100:00000001:1.0:1713297448.061430:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713297448.062610:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297448.062636:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297448.062638:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297448.062645:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297448.062649:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297448.062655:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283529 00000800:00000001:1.0:1713297448.062659:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297448.063561:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297448.063563:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297448.063663:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297448.063664:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297448.063668:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297448.063670:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:1.0:1713297448.063672:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:1.0:1713297448.063675:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297448.063676:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066cc5c00 00000100:00000001:1.0:1713297448.063684:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297448.063687:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297448.063689:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.066227:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.066231:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.066234:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.066238:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.066241:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80000 00000400:00000010:0.0:1713297448.066244:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80000. 00000100:00000001:0.0:1713297448.066246:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.066248:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297448.067095:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.067097:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486520512 02000000:00000001:1.0:1713297448.067098:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.067100:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.067101:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.067103:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.067105:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486520512 00000020:00000001:1.0:1713297448.067106:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.067107:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.067109:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.067111:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.067113:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.067115:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.067118:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.067121:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.067124:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800846ac000. 00000020:00000010:1.0:1713297448.067127:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297448.067130:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297448.067135:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.067138:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.067139:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.067141:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.067144:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.067158:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.067164:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.067166:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.067170:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58699 00000100:00000040:1.0:1713297448.067173:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.067175:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335643136 : -131936373908480 : ffff88012b4cdc00) 00000100:00000040:1.0:1713297448.067180:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cdc00 x1796518486520512/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.067187:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.067188:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.067191:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486520512:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.067194:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486520512 00000020:00000001:1.0:1713297448.067196:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.067198:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.067200:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.067202:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.067203:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.067206:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.067208:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.067209:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.067211:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.067213:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.067215:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.067216:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.067219:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.067220:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.067221:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.067222:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.067224:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.067225:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.067227:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.067227:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.067229:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.067231:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.067234:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.067235:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.067238:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801346fc800. 02000000:00000001:1.0:1713297448.067240:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.067242:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.067244:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.067246:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.067248:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.067251:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.067252:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.067254:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.067255:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.067258:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.067259:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297448.078691:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.078695:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.078699:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.078705:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.078707:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297448.078711:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.078713:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297448.078715:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297448.078719:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004592, transno 0, xid 1796518486520512 00010000:00000001:1.0:1713297448.078721:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297448.078728:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cdc00 x1796518486520512/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297448.078733:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.078735:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297448.078738:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297448.078740:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.078742:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.078743:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.078745:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.078747:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.078748:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.078750:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.078752:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbee0. 00000100:00000200:1.0:1713297448.078757:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486520512, offset 224 00000400:00000200:1.0:1713297448.078760:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.078766:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.078770:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523050:523050:256:4294967295] 192.168.204.30@tcp LPNI seq info [523050:523050:8:4294967295] 00000400:00000200:1.0:1713297448.078777:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.078781:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.078783:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528100. 00000800:00000200:1.0:1713297448.078787:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.078791:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.078794:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.078806:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.078809:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.078810:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.078811:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.078813:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.078815:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cdc00 x1796518486520512/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.078822:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486520512:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11633us (11779us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.078828:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58699 00000100:00000040:1.0:1713297448.078831:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.078832:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.078834:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.078836:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297448.078839:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000020:00000010:1.0:1713297448.078841:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800846ac000. 00000020:00000040:1.0:1713297448.078843:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.078844:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.083265:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.083273:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.083275:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.083278:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.083284:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.083293:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38b340 00000400:00000200:0.0:1713297448.083300:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 196176 00000800:00000001:0.0:1713297448.083306:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.083315:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.083317:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.083321:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.083325:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.083328:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.083333:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306df80. 00000100:00000040:0.0:1713297448.083335:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306df80 x1796518486520640 msgsize 488 00000100:00100000:0.0:1713297448.083339:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.083352:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.083357:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.083360:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.085486:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.085489:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7200. 00000400:00000200:0.0:1713297448.085493:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.085497:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.085500:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.085502:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121604000 00000100:00000001:0.0:1713297448.085504:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713297448.087779:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.087783:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297448.087784:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.087789:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297448.087795:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.087798:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297448.087800:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.087802:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.087803:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.087804:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.087806:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.087807:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.087808:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.087809:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.087810:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.087812:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297448.087814:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297448.087816:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297448.087821:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.087824:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297448.087829:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837000. 00080000:00000001:0.0:1713297448.087831:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490214912 : -131936219336704 : ffff880134837000) 00080000:00000001:0.0:1713297448.087834:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297448.087850:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.087852:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297448.087864:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.087866:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297448.087867:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.087869:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297448.087871:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.087873:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297448.087875:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297448.087883:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297448.087886:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297448.087889:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297448.087891:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834c00. 00080000:00000001:0.0:1713297448.087892:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490205696 : -131936219345920 : ffff880134834c00) 00080000:00000001:0.0:1713297448.087897:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297448.087903:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.087905:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297448.087908:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297448.087928:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297448.087930:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.087932:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297448.087937:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.087943:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.087947:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297448.087980:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.087983:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297448.087986:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e2a0. 00000020:00000040:0.0:1713297448.087988:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.087990:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297448.087993:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.087995:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297448.087997:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297448.088000:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297448.088002:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297448.088050:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297448.088052:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004593, last_committed = 133144004592 00000001:00000010:0.0:1713297448.088055:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ea20. 00000001:00000040:0.0:1713297448.088058:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297448.088060:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297448.088064:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297448.088119:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297448.088122:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.088129:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297448.090312:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297448.090315:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.090318:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.090321:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.090325:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297448.090326:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297448.090328:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297448.090330:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297448.090333:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136033000. 00000100:00000010:0.0:1713297448.090336:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121604000. 00000100:00000001:0.0:1713297448.090338:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297448.090340:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297448.090343:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004592, transno 133144004593, xid 1796518486520640 00010000:00000001:0.0:1713297448.090345:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297448.090352:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306df80 x1796518486520640/t133144004593(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297448.090359:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297448.090361:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297448.090364:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=129 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297448.090368:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297448.090370:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297448.090372:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297448.090375:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297448.090377:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.090379:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297448.090382:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297448.090385:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f660. 00000100:00000200:0.0:1713297448.090388:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486520640, offset 224 00000400:00000200:0.0:1713297448.090392:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297448.090397:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297448.090401:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523052:523052:256:4294967295] 192.168.204.30@tcp LPNI seq info [523052:523052:8:4294967295] 00000400:00000200:0.0:1713297448.090409:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297448.090414:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297448.090417:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:0.0:1713297448.090421:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297448.090425:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297448.090429:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297448.090456:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297448.090459:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297448.090461:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297448.090463:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.090465:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297448.090469:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306df80 x1796518486520640/t133144004593(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297448.090484:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486520640:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6951us (7146us total) trans 133144004593 rc 0/0 00000100:00100000:0.0:1713297448.090492:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66097 00000100:00000040:0.0:1713297448.090495:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297448.090497:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297448.090499:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297448.090504:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (809500672->810549247) req@ffff88009306df80 x1796518486520640/t133144004593(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297448.090512:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297448.090513:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009306df80 with x1796518486520640 ext(809500672->810549247) 00010000:00000001:0.0:1713297448.090516:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297448.090518:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.090520:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297448.090522:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.090524:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.090526:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297448.090528:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297448.090529:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297448.090530:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009306df80 00002000:00000001:0.0:1713297448.090532:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.090534:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297448.090537:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0680. 00000020:00000010:0.0:1713297448.090541:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000020:00000010:0.0:1713297448.090544:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c0e5e00. 00000020:00000040:0.0:1713297448.090548:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297448.090550:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.091259:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.091265:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.091267:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.091269:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.091274:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.091281:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38b380 00000400:00000200:0.0:1713297448.091287:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 12320 00000800:00000001:0.0:1713297448.091292:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.091299:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.091301:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.091304:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.091308:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.091310:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.091314:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ca80. 00000100:00000040:0.0:1713297448.091317:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ca80 x1796518486520704 msgsize 440 00000100:00100000:0.0:1713297448.091321:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.091333:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.091337:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.091340:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.091365:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.091367:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486520704 02000000:00000001:1.0:1713297448.091369:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.091370:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.091372:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.091374:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.091376:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486520704 00000020:00000001:1.0:1713297448.091377:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.091378:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.091379:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.091381:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.091382:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.091384:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.091387:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.091388:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.091390:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099dca800. 00000020:00000010:1.0:1713297448.091393:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297448.091395:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297448.091399:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.091401:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.091402:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.091403:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.091406:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.091418:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.091423:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.091424:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.091428:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58700 00000100:00000040:1.0:1713297448.091431:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.091433:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780914304 : -131938928637312 : ffff88009306ca80) 00000100:00000040:1.0:1713297448.091438:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ca80 x1796518486520704/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.091470:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.091471:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.091474:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486520704:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.091478:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486520704 00000020:00000001:1.0:1713297448.091479:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.091482:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.091483:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.091485:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.091488:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.091490:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.091491:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.091492:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.091493:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.091495:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.091497:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.091499:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.091500:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.091501:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.091502:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.091503:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.091504:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.091504:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.091505:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.091506:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.091507:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.091508:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.091511:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.091512:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.091515:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066cc6000. 02000000:00000001:1.0:1713297448.091516:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.091518:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.091520:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.091521:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.091522:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.091526:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.091527:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.091528:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.091530:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.091533:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.091534:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297448.100578:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.100581:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.100586:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.100591:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.100593:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713297448.100596:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297448.100596:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.100598:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297448.100600:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:3.0:1713297448.100602:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000040:1.0:1713297448.100603:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004593, transno 0, xid 1796518486520704 00000100:00000001:3.0:1713297448.100604:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.100606:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004593 is committed 00010000:00000001:1.0:1713297448.100606:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:3.0:1713297448.100609:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000200:1.0:1713297448.100612:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ca80 x1796518486520704/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297448.100613:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297448.100615:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ea20. 00010000:00000001:1.0:1713297448.100618:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713297448.100619:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713297448.100619:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.100621:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00001000:1.0:1713297448.100621:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000020:00000040:3.0:1713297448.100623:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000001:1.0:1713297448.100624:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:3.0:1713297448.100625:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00000040:1.0:1713297448.100625:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.100626:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000010:3.0:1713297448.100627:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e2a0. 02000000:00000001:1.0:1713297448.100628:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713297448.100629:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713297448.100630:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.100631:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713297448.100632:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.100633:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134834c00. 00000100:00000040:1.0:1713297448.100633:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00080000:00000001:3.0:1713297448.100636:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:1.0:1713297448.100636:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db220. 00080000:00000001:3.0:1713297448.100637:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297448.100638:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.100639:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.100639:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837000. 00000100:00000200:1.0:1713297448.100640:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486520704, offset 224 00080000:00000001:3.0:1713297448.100641:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713297448.100644:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.100651:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.100655:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523053:523053:256:4294967295] 192.168.204.30@tcp LPNI seq info [523053:523053:8:4294967295] 00000400:00000200:1.0:1713297448.100661:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.100665:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.100668:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548100. 00000800:00000200:1.0:1713297448.100671:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.100675:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.100678:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.100683:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.100685:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.100687:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.100688:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.100689:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.100692:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ca80 x1796518486520704/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.100698:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486520704:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9228us (9380us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.100704:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58700 00000100:00000040:1.0:1713297448.100706:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.100708:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.100709:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.100711:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297448.100714:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000020:00000010:1.0:1713297448.100716:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099dca800. 00000020:00000040:1.0:1713297448.100718:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.100719:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.105325:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297448.105328:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486520832 02000000:00000001:0.0:1713297448.105330:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297448.105332:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297448.105334:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.105337:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297448.105341:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486520832 00000020:00000001:0.0:1713297448.105343:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297448.105345:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297448.105347:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.105349:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297448.105352:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297448.105354:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297448.105357:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.105358:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297448.105361:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085c43800. 00000020:00000010:0.0:1713297448.105364:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800ad2a2c00. 00000020:00000010:0.0:1713297448.105368:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29640. 00000100:00000040:0.0:1713297448.105374:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297448.105378:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297448.105379:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297448.105381:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297448.105383:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.105385:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297448.105388:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.105391:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297448.105393:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297448.105396:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.105398:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.105400:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.105402:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.105403:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.105405:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.105406:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.105407:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.105408:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.105410:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297448.105413:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.105415:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.105416:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.105418:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297448.105420:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.105422:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297448.105427:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (810549248->811597823) req@ffff88012b4cca80 x1796518486520832/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297448.105436:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297448.105438:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cca80 with x1796518486520832 ext(810549248->811597823) 00010000:00000001:0.0:1713297448.105441:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297448.105458:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.105460:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297448.105462:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.105464:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.105467:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297448.105468:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297448.105469:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297448.105471:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cca80 00002000:00000001:0.0:1713297448.105473:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.105475:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.105479:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.105485:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.105491:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297448.105493:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297448.105496:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66098 00000100:00000040:0.0:1713297448.105499:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297448.105501:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335638656 : -131936373912960 : ffff88012b4cca80) 00000100:00000040:0.0:1713297448.105505:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cca80 x1796518486520832/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.105513:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.105514:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297448.105517:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486520832:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297448.105520:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486520832 00000020:00000001:0.0:1713297448.105522:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297448.105524:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297448.105526:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.105528:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.105529:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297448.105532:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297448.105534:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297448.105536:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297448.105537:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.105538:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.105540:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297448.105544:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297448.105546:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297448.105549:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134835800. 02000000:00000001:0.0:1713297448.105551:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.105553:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.105556:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297448.105558:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.105560:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297448.105561:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.105565:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297448.105568:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297448.105581:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297448.105584:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297448.105586:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3806330880 00000020:00000001:0.0:1713297448.105589:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297448.105590:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3806330880 left=3277848576 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297448.105593:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:0.0:1713297448.105596:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297448.105597:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297448.105600:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297448.105601:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297448.105603:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297448.105606:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297448.105607:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297448.105609:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297448.105612:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297448.105614:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297448.105616:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297448.105618:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297448.105620:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297448.105625:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297448.105627:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297448.105630:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.105634:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297448.107664:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297448.107669:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.107671:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.107674:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.107676:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297448.107679:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134836000. 00000100:00000010:0.0:1713297448.107682:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f8e1000. 00000020:00000040:0.0:1713297448.107685:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297448.107692:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297448.107694:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297448.107699:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297448.107705:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046498. 00000400:00000200:0.0:1713297448.107709:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297448.107716:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297448.107721:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523054:523054:256:4294967295] 192.168.204.30@tcp LPNI seq info [523054:523054:8:4294967295] 00000400:00000200:0.0:1713297448.107725:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297448.107730:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297448.107735:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297448.107738:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a6561f00. 00000800:00000200:0.0:1713297448.107742:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297448.107747:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297448.107750:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6561f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297448.107767:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38b400-0x661ec8e38b400 00000100:00000001:0.0:1713297448.107770:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297448.110168:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.110171:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297448.110172:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.110177:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297448.110183:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.110185:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297448.110186:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.110189:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.110190:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.110192:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.110193:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.110195:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.110196:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.110197:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.110198:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.110200:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297448.110202:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297448.110204:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297448.110209:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.110212:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297448.110217:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834000. 00080000:00000001:0.0:1713297448.110219:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490202624 : -131936219348992 : ffff880134834000) 00080000:00000001:0.0:1713297448.110222:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297448.110238:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.110240:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297448.110252:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.110253:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297448.110255:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.110256:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297448.110258:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.110260:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297448.110262:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297448.110269:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297448.110272:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297448.110275:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297448.110277:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837c00. 00080000:00000001:0.0:1713297448.110278:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490217984 : -131936219333632 : ffff880134837c00) 00080000:00000001:0.0:1713297448.110283:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297448.110289:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.110291:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297448.110294:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297448.110314:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297448.110315:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.110317:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297448.110322:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.110329:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.110333:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297448.110366:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.110369:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297448.110371:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e0c0. 00000020:00000040:0.0:1713297448.110374:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.110376:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297448.110379:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.110381:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297448.110383:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297448.110386:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297448.110388:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297448.110421:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297448.110423:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004594, last_committed = 133144004593 00000001:00000010:0.0:1713297448.110426:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72eea0. 00000001:00000040:0.0:1713297448.110429:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297448.110430:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297448.110435:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297448.110484:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297448.110486:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.110494:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297448.112652:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297448.112655:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.112658:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.112660:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.112664:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297448.112665:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297448.112667:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297448.112669:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297448.112671:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f8e1000. 00000100:00000010:0.0:1713297448.112674:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134836000. 00000100:00000001:0.0:1713297448.112677:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297448.112679:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297448.112681:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004593, transno 133144004594, xid 1796518486520832 00010000:00000001:0.0:1713297448.112684:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297448.112689:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cca80 x1796518486520832/t133144004594(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297448.112697:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297448.112699:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297448.112702:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=129 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297448.112706:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297448.112708:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297448.112710:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297448.112713:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297448.112714:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.112716:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297448.112719:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297448.112721:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c1eb088. 00000100:00000200:0.0:1713297448.112724:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486520832, offset 224 00000400:00000200:0.0:1713297448.112728:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297448.112734:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297448.112738:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523055:523055:256:4294967295] 192.168.204.30@tcp LPNI seq info [523055:523055:8:4294967295] 00000400:00000200:0.0:1713297448.112746:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297448.112750:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297448.112753:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087f99400. 00000800:00000200:0.0:1713297448.112757:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297448.112761:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297448.112765:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297448.112778:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297448.112781:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297448.112784:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297448.112785:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.112787:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297448.112791:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cca80 x1796518486520832/t133144004594(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297448.112800:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486520832:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7285us (7516us total) trans 133144004594 rc 0/0 00000100:00100000:0.0:1713297448.112808:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66098 00000100:00000040:0.0:1713297448.112812:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297448.112814:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297448.112816:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297448.112821:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (810549248->811597823) req@ffff88012b4cca80 x1796518486520832/t133144004594(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297448.112829:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297448.112831:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cca80 with x1796518486520832 ext(810549248->811597823) 00010000:00000001:0.0:1713297448.112834:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297448.112836:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.112837:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297448.112839:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.112842:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.112844:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297448.112845:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297448.112846:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297448.112847:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cca80 00002000:00000001:0.0:1713297448.112849:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.112851:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297448.112854:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800ad2a2c00. 00000020:00000010:0.0:1713297448.112858:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29640. 00000020:00000010:0.0:1713297448.112861:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085c43800. 00000020:00000040:0.0:1713297448.112864:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297448.112866:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.113745:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.113748:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486520896 02000000:00000001:1.0:1713297448.113750:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.113752:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.113755:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.113757:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.113760:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486520896 00000020:00000001:1.0:1713297448.113762:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.113764:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.113765:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.113768:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.113769:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.113771:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.113774:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.113775:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.113777:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085585c00. 00000020:00000010:1.0:1713297448.113780:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297448.113782:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297448.113786:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.113788:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.113789:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.113790:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.113792:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.113804:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.113808:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.113809:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.113813:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58701 00000100:00000040:1.0:1713297448.113814:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.113816:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335635968 : -131936373915648 : ffff88012b4cc000) 00000100:00000040:1.0:1713297448.113819:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cc000 x1796518486520896/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.113825:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.113826:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.113828:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486520896:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.113830:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486520896 00000020:00000001:1.0:1713297448.113831:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.113833:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.113834:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.113836:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.113837:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.113839:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.113840:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.113841:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.113843:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.113844:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.113846:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.113848:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.113850:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.113851:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.113853:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.113854:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.113855:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.113856:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.113857:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.113858:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.113860:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.113861:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.113864:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.113866:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.113869:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066cc7000. 02000000:00000001:1.0:1713297448.113871:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.113873:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.113876:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.113877:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.113879:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.113883:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.113896:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.113898:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.113900:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.113904:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.113906:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297448.123211:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.123214:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.123218:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297448.123223:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297448.123223:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.123225:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713297448.123226:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297448.123228:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713297448.123228:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297448.123229:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004594 is committed 00002000:00000001:1.0:1713297448.123229:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297448.123231:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000040:3.0:1713297448.123232:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297448.123234:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000040:1.0:1713297448.123234:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004594, transno 0, xid 1796518486520896 00000001:00000010:3.0:1713297448.123235:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72eea0. 00010000:00000001:1.0:1713297448.123236:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713297448.123238:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.123239:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.123240:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297448.123242:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000200:1.0:1713297448.123242:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cc000 x1796518486520896/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713297448.123243:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e0c0. 00040000:00000001:3.0:1713297448.123245:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.123246:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713297448.123247:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713297448.123248:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837c00. 00080000:00000001:3.0:1713297448.123249:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297448.123249:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297448.123250:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:1.0:1713297448.123250:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00040000:00000001:3.0:1713297448.123251:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.123252:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.123252:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134834000. 00000100:00000001:1.0:1713297448.123253:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713297448.123254:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297448.123255:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.123256:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.123258:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.123259:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.123260:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.123262:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.123265:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbd48. 00000100:00000200:1.0:1713297448.123268:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486520896, offset 224 00000400:00000200:1.0:1713297448.123271:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.123276:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.123279:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523056:523056:256:4294967295] 192.168.204.30@tcp LPNI seq info [523056:523056:8:4294967295] 00000400:00000200:1.0:1713297448.123285:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.123288:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.123291:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528800. 00000800:00000200:1.0:1713297448.123293:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.123298:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.123301:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.123306:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.123308:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.123309:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.123310:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.123311:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.123314:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cc000 x1796518486520896/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.123320:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486520896:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9493us (9618us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.123327:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58701 00000100:00000040:1.0:1713297448.123329:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.123331:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.123332:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.123335:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297448.123339:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000020:00000010:1.0:1713297448.123342:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085585c00. 00000020:00000040:1.0:1713297448.123346:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.123348:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.127188:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297448.127191:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486521024 02000000:00000001:0.0:1713297448.127194:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297448.127196:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297448.127198:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.127201:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297448.127203:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486521024 00000020:00000001:0.0:1713297448.127205:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297448.127206:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297448.127208:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.127211:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297448.127213:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297448.127215:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297448.127218:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.127219:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297448.127222:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085c42e00. 00000020:00000010:0.0:1713297448.127225:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800ad2a2d80. 00000020:00000010:0.0:1713297448.127228:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29640. 00000100:00000040:0.0:1713297448.127234:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297448.127236:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297448.127237:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297448.127240:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297448.127242:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.127244:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297448.127246:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.127249:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297448.127251:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297448.127253:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.127256:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.127257:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.127259:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.127261:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.127262:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.127263:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.127265:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.127266:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.127267:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297448.127270:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.127272:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.127273:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.127276:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297448.127277:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.127279:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297448.127284:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (811597824->812646399) req@ffff88012b4cd880 x1796518486521024/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297448.127300:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297448.127302:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cd880 with x1796518486521024 ext(811597824->812646399) 00010000:00000001:0.0:1713297448.127305:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297448.127306:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.127307:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297448.127309:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.127311:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.127314:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297448.127315:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297448.127316:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297448.127317:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cd880 00002000:00000001:0.0:1713297448.127319:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.127321:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.127336:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.127347:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.127353:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297448.127355:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297448.127359:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66099 00000100:00000040:0.0:1713297448.127361:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297448.127363:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335642240 : -131936373909376 : ffff88012b4cd880) 00000100:00000040:0.0:1713297448.127368:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cd880 x1796518486521024/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.127375:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.127376:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297448.127379:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486521024:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297448.127382:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486521024 00000020:00000001:0.0:1713297448.127384:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297448.127386:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297448.127388:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.127390:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.127391:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297448.127393:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297448.127396:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297448.127398:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297448.127399:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.127400:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.127402:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297448.127407:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297448.127408:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297448.127412:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134835c00. 02000000:00000001:0.0:1713297448.127414:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.127416:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.127419:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297448.127421:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.127423:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297448.127424:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.127428:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297448.127430:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297448.127432:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297448.127434:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297448.127436:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3805282304 00000020:00000001:0.0:1713297448.127439:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297448.127441:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3805282304 left=3276800000 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297448.127461:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:0.0:1713297448.127474:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297448.127475:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297448.127478:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297448.127479:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297448.127481:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297448.127484:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297448.127485:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297448.127487:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297448.127490:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297448.127493:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297448.127495:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297448.127497:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297448.127499:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297448.127502:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297448.127504:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297448.127507:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.127511:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297448.129519:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297448.129524:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.129526:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.129528:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.129530:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297448.129532:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134834000. 00000100:00000010:0.0:1713297448.129536:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e149000. 00000020:00000040:0.0:1713297448.129538:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297448.129546:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297448.129548:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297448.129553:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297448.129560:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0464d0. 00000400:00000200:0.0:1713297448.129564:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297448.129571:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297448.129575:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523057:523057:256:4294967295] 192.168.204.30@tcp LPNI seq info [523057:523057:8:4294967295] 00000400:00000200:0.0:1713297448.129579:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297448.129585:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297448.129590:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297448.129592:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131c2f300. 00000800:00000200:0.0:1713297448.129596:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297448.129612:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297448.129616:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131c2f300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297448.129631:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38b4c0-0x661ec8e38b4c0 00000100:00000001:0.0:1713297448.129636:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297448.132118:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.132122:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297448.132123:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.132128:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297448.132133:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.132135:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297448.132137:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.132139:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.132141:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.132142:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.132143:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.132145:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.132146:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.132147:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.132148:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.132151:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297448.132153:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297448.132154:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297448.132159:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.132161:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297448.132166:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837c00. 00080000:00000001:0.0:1713297448.132169:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490217984 : -131936219333632 : ffff880134837c00) 00080000:00000001:0.0:1713297448.132171:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297448.132185:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.132187:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297448.132197:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.132199:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297448.132200:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.132202:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297448.132204:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.132205:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297448.132208:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297448.132215:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297448.132217:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297448.132220:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297448.132222:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834400. 00080000:00000001:0.0:1713297448.132224:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490203648 : -131936219347968 : ffff880134834400) 00080000:00000001:0.0:1713297448.132229:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297448.132234:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.132236:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297448.132239:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297448.132255:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297448.132257:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.132259:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297448.132263:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.132269:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.132273:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297448.132304:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.132307:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297448.132309:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e5a0. 00000020:00000040:0.0:1713297448.132311:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.132313:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297448.132316:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.132318:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297448.132320:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297448.132323:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297448.132325:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297448.132358:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297448.132360:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004595, last_committed = 133144004594 00000001:00000010:0.0:1713297448.132363:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e3c0. 00000001:00000040:0.0:1713297448.132365:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297448.132367:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297448.132372:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297448.132398:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297448.132401:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.132408:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297448.134550:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297448.134553:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.134555:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.134557:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.134561:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297448.134563:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297448.134564:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297448.134567:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297448.134569:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e149000. 00000100:00000010:0.0:1713297448.134572:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134834000. 00000100:00000001:0.0:1713297448.134574:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297448.134575:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297448.134578:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004594, transno 133144004595, xid 1796518486521024 00010000:00000001:0.0:1713297448.134580:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297448.134586:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cd880 x1796518486521024/t133144004595(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297448.134593:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297448.134594:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297448.134597:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=129 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297448.134600:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297448.134603:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297448.134605:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297448.134607:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297448.134609:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.134611:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297448.134613:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297448.134616:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f000. 00000100:00000200:0.0:1713297448.134619:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486521024, offset 224 00000400:00000200:0.0:1713297448.134622:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297448.134627:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297448.134631:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523058:523058:256:4294967295] 192.168.204.30@tcp LPNI seq info [523058:523058:8:4294967295] 00000400:00000200:0.0:1713297448.134639:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297448.134644:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297448.134646:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2600. 00000800:00000200:0.0:1713297448.134650:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297448.134654:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297448.134658:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297448.134671:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297448.134674:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297448.134676:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297448.134677:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.134679:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297448.134683:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cd880 x1796518486521024/t133144004595(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297448.134692:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486521024:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7315us (7543us total) trans 133144004595 rc 0/0 00000100:00100000:0.0:1713297448.134699:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66099 00000100:00000040:0.0:1713297448.134701:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297448.134704:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297448.134705:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297448.134710:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (811597824->812646399) req@ffff88012b4cd880 x1796518486521024/t133144004595(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/448 e 0 to 0 dl 1713297459 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297448.134717:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297448.134719:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cd880 with x1796518486521024 ext(811597824->812646399) 00010000:00000001:0.0:1713297448.134721:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297448.134723:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.134724:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297448.134726:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.134728:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.134730:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297448.134731:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297448.134732:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297448.134734:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cd880 00002000:00000001:0.0:1713297448.134735:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.134737:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297448.134740:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800ad2a2d80. 00000020:00000010:0.0:1713297448.134743:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29640. 00000020:00000010:0.0:1713297448.134746:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085c42e00. 00000020:00000040:0.0:1713297448.134749:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297448.134751:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.135595:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.135597:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486521088 02000000:00000001:1.0:1713297448.135600:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.135601:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.135603:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.135606:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.135608:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486521088 00000020:00000001:1.0:1713297448.135610:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.135612:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.135613:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.135616:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.135618:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.135620:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.135622:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.135624:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.135627:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085585c00. 00000020:00000010:1.0:1713297448.135631:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297448.135634:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297448.135639:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.135642:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.135643:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.135644:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.135647:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.135660:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.135665:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.135666:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.135670:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58702 00000100:00000040:1.0:1713297448.135673:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.135674:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335637760 : -131936373913856 : ffff88012b4cc700) 00000100:00000040:1.0:1713297448.135679:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cc700 x1796518486521088/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.135686:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.135687:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.135690:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486521088:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.135694:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486521088 00000020:00000001:1.0:1713297448.135695:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.135698:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.135699:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.135701:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.135702:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.135704:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.135707:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.135708:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.135709:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.135711:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.135713:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.135714:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.135715:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.135716:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.135717:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.135718:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.135720:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.135720:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.135721:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.135722:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.135723:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.135724:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.135727:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.135728:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.135730:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066cc4800. 02000000:00000001:1.0:1713297448.135731:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.135732:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.135734:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.135735:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.135736:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.135739:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.135740:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.135741:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.135743:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.135745:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.135747:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.145020:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297448.145023:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297448.145025:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.145026:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004595 is committed 00000001:00000040:3.0:1713297448.145029:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297448.145030:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297448.145032:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e3c0. 00000020:00000001:3.0:1713297448.145035:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.145036:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.145037:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297448.145039:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297448.145040:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e5a0. 00040000:00000001:3.0:1713297448.145042:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.145043:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.145044:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134834400. 00080000:00000001:3.0:1713297448.145046:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.145047:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297448.145048:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.145048:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.145049:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837c00. 00080000:00000001:3.0:1713297448.145050:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297448.145179:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.145182:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7300. 00000400:00000200:0.0:1713297448.145185:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.145190:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.145193:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7bb0 00000400:00000010:0.0:1713297448.145195:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7bb0. 00000100:00000001:0.0:1713297448.145197:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.145198:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297448.149520:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297448.149522:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486521216 02000000:00000001:0.0:1713297448.149524:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297448.149526:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297448.149528:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.149531:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297448.149533:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486521216 00000020:00000001:0.0:1713297448.149535:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297448.149536:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297448.149538:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.149540:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297448.149542:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297448.149544:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297448.149547:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.149548:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297448.149551:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085c43e00. 00000020:00000010:0.0:1713297448.149554:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800ad2a2e00. 00000020:00000010:0.0:1713297448.149557:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29640. 00000100:00000040:0.0:1713297448.149572:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297448.149574:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297448.149575:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297448.149577:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297448.149579:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.149581:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297448.149583:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.149585:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297448.149588:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297448.149589:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.149592:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.149594:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.149596:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.149597:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.149599:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.149600:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.149601:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.149602:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.149604:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297448.149606:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.149608:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.149609:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.149611:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297448.149613:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.149615:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297448.149620:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (812646400->813694975) req@ffff88009bc25c00 x1796518486521216/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297448.149627:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297448.149629:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bc25c00 with x1796518486521216 ext(812646400->813694975) 00010000:00000001:0.0:1713297448.149632:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297448.149633:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.149635:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297448.149636:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.149638:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.149640:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297448.149641:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297448.149642:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297448.149644:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009bc25c00 00002000:00000001:0.0:1713297448.149646:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.149648:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.149653:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.149665:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.149671:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297448.149672:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297448.149676:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66100 00000100:00000040:0.0:1713297448.149678:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297448.149680:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134927424512 : -131938782127104 : ffff88009bc25c00) 00000100:00000040:0.0:1713297448.149684:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bc25c00 x1796518486521216/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.149692:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.149694:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297448.149696:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bc25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486521216:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297448.149700:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486521216 00000020:00000001:0.0:1713297448.149702:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297448.149704:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297448.149705:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.149707:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.149708:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297448.149710:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297448.149712:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297448.149714:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297448.149715:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.149716:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.149718:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297448.149721:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297448.149722:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297448.149725:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134837c00. 02000000:00000001:0.0:1713297448.149727:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.149729:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.149731:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297448.149733:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.149735:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297448.149736:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.149740:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297448.149742:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297448.149744:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297448.149746:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297448.149748:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3804233728 00000020:00000001:0.0:1713297448.149751:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297448.149753:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3804233728 left=3275751424 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297448.149755:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:0.0:1713297448.149757:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297448.149759:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297448.149761:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297448.149762:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297448.149765:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297448.149768:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297448.149769:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297448.149771:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297448.149774:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297448.149776:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297448.149778:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297448.149780:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297448.149782:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297448.149785:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297448.149787:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297448.149790:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.149793:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297448.151761:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297448.151766:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.151768:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.151770:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.151772:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297448.151774:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134834400. 00000100:00000010:0.0:1713297448.151777:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800823a2000. 00000020:00000040:0.0:1713297448.151780:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297448.151787:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297448.151789:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297448.151793:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297448.151799:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046508. 00000400:00000200:0.0:1713297448.151803:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297448.151809:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297448.151813:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523060:523060:256:4294967295] 192.168.204.30@tcp LPNI seq info [523060:523060:8:4294967295] 00000400:00000200:0.0:1713297448.151818:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297448.151823:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297448.151828:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297448.151830:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528d00. 00000800:00000200:0.0:1713297448.151834:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297448.151838:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297448.151841:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297448.151857:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38b580-0x661ec8e38b580 00000100:00000001:0.0:1713297448.151860:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713297448.153390:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.153412:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.153414:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.153428:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.153433:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.153511:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283559 00000800:00000001:0.0:1713297448.153518:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.154468:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.154471:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.154767:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.154769:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.154773:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.154777:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297448.154779:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297448.154781:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.154783:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134834400 00000100:00000001:0.0:1713297448.154794:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.154797:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.154800:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.156964:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.156967:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.156969:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.156973:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.156976:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7088 00000400:00000010:0.0:1713297448.156978:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7088. 00000100:00000001:0.0:1713297448.156980:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.156981:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297448.157819:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297448.157822:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486521280 02000000:00000001:0.0:1713297448.157824:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297448.157825:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297448.157827:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.157829:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297448.157832:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486521280 00000020:00000001:0.0:1713297448.157833:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297448.157835:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297448.157836:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.157838:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297448.157840:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297448.157842:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297448.157845:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.157846:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297448.157849:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085c42e00. 00000020:00000010:0.0:1713297448.157851:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800ad2a2900. 00000020:00000010:0.0:1713297448.157854:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29a28. 00000100:00000040:0.0:1713297448.157859:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297448.157861:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297448.157862:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297448.157864:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.157867:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.157878:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.157883:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297448.157885:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297448.157889:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58703 00000100:00000040:0.0:1713297448.157891:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297448.157893:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134927419136 : -131938782132480 : ffff88009bc24700) 00000100:00000040:0.0:1713297448.157897:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bc24700 x1796518486521280/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.157905:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.157906:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297448.157909:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bc24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486521280:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297448.157912:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486521280 00000020:00000001:0.0:1713297448.157914:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297448.157916:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297448.157918:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.157919:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.157921:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297448.157932:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297448.157934:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297448.157936:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297448.157937:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.157939:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297448.157941:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297448.157942:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.157944:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.157946:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.157947:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.157949:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.157950:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.157951:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.157953:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.157954:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.157955:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.157957:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.157959:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297448.157961:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297448.157963:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134836800. 02000000:00000001:0.0:1713297448.157965:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.157967:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.157969:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297448.157971:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297448.157973:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297448.157976:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297448.157978:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297448.157980:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297448.157982:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297448.157985:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297448.157987:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.168825:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297448.168829:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297448.168831:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.168834:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004596 is committed 00000001:00000040:3.0:1713297448.168837:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297448.168839:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297448.168841:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537060. 00000020:00000001:3.0:1713297448.168845:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.168847:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.168848:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297448.168850:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297448.168851:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537de0. 00040000:00000001:3.0:1713297448.168854:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.168856:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.168857:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121605400. 00080000:00000001:1.0:1713297448.168858:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297448.168860:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.168861:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297448.168861:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297448.168862:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.168863:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.168864:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121605000. 00000020:00000001:1.0:1713297448.168864:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297448.168866:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297448.168868:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.168870:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297448.168873:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.168874:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297448.168876:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297448.168879:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004596, transno 0, xid 1796518486521280 00010000:00000001:1.0:1713297448.168880:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297448.168885:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bc24700 x1796518486521280/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297448.168891:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.168892:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297448.168894:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297448.168896:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.168898:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.168899:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.168901:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.168902:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.168903:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.168905:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.168907:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db550. 00000100:00000200:1.0:1713297448.168910:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486521280, offset 224 00000400:00000200:1.0:1713297448.168913:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.168918:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.168921:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523062:523062:256:4294967295] 192.168.204.30@tcp LPNI seq info [523062:523062:8:4294967295] 00000400:00000200:1.0:1713297448.168926:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.168929:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.168931:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134900. 00000800:00000200:1.0:1713297448.168934:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.168937:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.168940:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.168955:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.168958:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.168960:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.168961:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.168963:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.168967:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bc24700 x1796518486521280/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.168975:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bc24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486521280:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11068us (11191us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.168983:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58703 00000100:00000040:1.0:1713297448.168985:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.168987:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.168989:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.168992:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800ad2a2900. 00000020:00000010:1.0:1713297448.168995:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29a28. 00000020:00000010:1.0:1713297448.168997:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085c42e00. 00000020:00000040:1.0:1713297448.169000:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.169002:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.169003:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.169006:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c134900. 00000400:00000200:0.0:1713297448.169009:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.169014:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.169016:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db550 00000400:00000010:0.0:1713297448.169018:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db550. 00000100:00000001:0.0:1713297448.169021:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.169022:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.173131:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.173138:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.173140:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.173141:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.173146:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.173151:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38b640 00000400:00000200:0.0:1713297448.173156:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 198128 00000800:00000001:0.0:1713297448.173160:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.173166:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.173168:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.173170:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.173173:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.173174:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.173177:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306d180. 00000100:00000040:0.0:1713297448.173179:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306d180 x1796518486521408 msgsize 488 00000100:00100000:0.0:1713297448.173182:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.173192:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.173196:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.173198:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.175380:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.175383:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7700. 00000400:00000200:0.0:1713297448.175385:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.175389:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.175391:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.175392:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121606800 00000100:00000001:0.0:1713297448.175394:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.176966:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.176988:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.176990:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.176992:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.177008:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.177014:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283565 00000800:00000001:0.0:1713297448.177018:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.177952:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.177954:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.178314:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.178316:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.178319:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.178322:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.178324:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.178328:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.178329:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121606800 00000100:00000001:0.0:1713297448.178338:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.178341:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.178343:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.180892:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.180896:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:0.0:1713297448.180898:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.180902:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.180904:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f330 00000400:00000010:0.0:1713297448.180906:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f330. 00000100:00000001:0.0:1713297448.180907:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.180908:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.181819:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.181824:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.181826:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.181827:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.181831:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.181837:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38b680 00000400:00000200:0.0:1713297448.181841:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 14080 00000800:00000001:0.0:1713297448.181844:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.181851:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.181852:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.181854:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.181857:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.181858:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.181861:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ce00. 00000100:00000040:0.0:1713297448.181863:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ce00 x1796518486521472 msgsize 440 00000100:00100000:0.0:1713297448.181865:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.181875:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.181879:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.181880:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.181941:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.181943:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486521472 02000000:00000001:1.0:1713297448.181945:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.181946:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.181948:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.181950:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.181952:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486521472 00000020:00000001:1.0:1713297448.181953:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.181954:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.181955:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.181957:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.181958:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.181960:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.181962:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.181963:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.181966:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099dcac00. 00000020:00000010:1.0:1713297448.181968:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.181970:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297448.181974:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.181975:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.181976:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.181977:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.181980:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.181991:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.181997:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.181998:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.182002:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58704 00000100:00000040:1.0:1713297448.182005:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.182007:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780915200 : -131938928636416 : ffff88009306ce00) 00000100:00000040:1.0:1713297448.182012:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ce00 x1796518486521472/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.182020:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.182021:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.182024:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486521472:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.182027:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486521472 00000020:00000001:1.0:1713297448.182029:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.182031:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.182032:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.182034:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.182036:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.182038:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.182040:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.182042:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.182043:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.182045:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.182047:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.182049:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.182051:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.182052:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.182053:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.182054:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.182055:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.182055:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.182056:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.182057:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.182058:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.182059:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.182062:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.182063:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.182065:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d319000. 02000000:00000001:1.0:1713297448.182066:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.182068:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.182070:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.182071:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.182072:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.182075:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.182093:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.182095:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.182097:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.182117:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.182118:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297448.190940:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.190944:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297448.190947:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297448.190948:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713297448.190950:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297448.190952:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713297448.190953:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297448.190954:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004597 is committed 00002000:00000001:1.0:1713297448.190955:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713297448.190957:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:1.0:1713297448.190959:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297448.190960:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:1.0:1713297448.190960:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713297448.190962:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537480. 00000020:00000002:1.0:1713297448.190962:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:3.0:1713297448.190965:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713297448.190966:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004597, transno 0, xid 1796518486521472 00000020:00000001:3.0:1713297448.190967:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.190968:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:1.0:1713297448.190968:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713297448.190970:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297448.190972:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800925378a0. 00040000:00000001:3.0:1713297448.190974:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713297448.190974:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ce00 x1796518486521472/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713297448.190976:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.190978:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121604800. 00080000:00000001:3.0:1713297448.190980:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297448.190981:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713297448.190982:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297448.190983:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297448.190983:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297448.190984:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.190985:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121606c00. 00000100:00001000:1.0:1713297448.190985:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00080000:00000001:3.0:1713297448.190987:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713297448.190988:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.190990:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.190992:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.190995:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.190997:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.190998:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.191018:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.191021:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db330. 00000100:00000200:1.0:1713297448.191025:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486521472, offset 224 00000400:00000200:1.0:1713297448.191029:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.191036:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.191040:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523065:523065:256:4294967295] 192.168.204.30@tcp LPNI seq info [523065:523065:8:4294967295] 00000400:00000200:1.0:1713297448.191048:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.191053:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.191057:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134e00. 00000800:00000200:1.0:1713297448.191061:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.191065:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.191067:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.191088:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.191092:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.191093:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.191094:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.191095:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.191099:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ce00 x1796518486521472/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.191105:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486521472:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9084us (9241us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.191127:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58704 00000100:00000040:1.0:1713297448.191129:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.191130:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.191131:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.191134:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.191136:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297448.191138:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099dcac00. 00000020:00000040:1.0:1713297448.191140:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.191141:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.191149:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.191152:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c134e00. 00000400:00000200:0.0:1713297448.191155:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.191158:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.191161:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db330 00000400:00000010:0.0:1713297448.191162:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db330. 00000100:00000001:0.0:1713297448.191164:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.191165:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.195615:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.195622:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.195624:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.195626:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.195630:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.195637:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38b700 00000400:00000200:0.0:1713297448.195642:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 198616 00000800:00000001:0.0:1713297448.195645:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.195653:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.195655:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.195657:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.195660:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.195661:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.195665:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ea00. 00000100:00000040:0.0:1713297448.195667:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ea00 x1796518486521600 msgsize 488 00000100:00100000:0.0:1713297448.195669:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.195680:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.195685:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.195688:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.197603:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.197605:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.197608:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.197611:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.197614:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.197615:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800606bbc00 00000100:00000001:0.0:1713297448.197617:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.198891:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.198908:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.198919:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.198921:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.198925:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.198930:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283571 00000800:00000001:0.0:1713297448.198934:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.199894:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.199896:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.200313:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.200315:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.200319:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.200322:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.200324:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.200327:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.200329:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800606bbc00 00000100:00000001:0.0:1713297448.200336:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.200340:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.200342:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.202961:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.202965:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7300. 00000400:00000200:0.0:1713297448.202968:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.202972:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.202983:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c76e8 00000400:00000010:0.0:1713297448.202985:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c76e8. 00000100:00000001:0.0:1713297448.202987:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.202989:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.203765:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.203770:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.203771:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.203773:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.203776:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.203781:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38b740 00000400:00000200:0.0:1713297448.203785:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 14520 00000800:00000001:0.0:1713297448.203788:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.203794:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.203796:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.203798:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.203801:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.203802:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.203804:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306f480. 00000100:00000040:0.0:1713297448.203806:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306f480 x1796518486521664 msgsize 440 00000100:00100000:0.0:1713297448.203808:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.203817:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.203821:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.203823:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.203874:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.203877:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486521664 02000000:00000001:1.0:1713297448.203880:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.203882:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.203884:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.203887:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.203889:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486521664 00000020:00000001:1.0:1713297448.203892:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.203893:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.203894:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.203897:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.203899:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.203902:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.203920:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.203921:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.203924:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099dcac00. 00000020:00000010:1.0:1713297448.203927:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.203930:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297448.203934:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.203936:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.203938:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.203939:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.203942:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.203954:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.203961:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.203962:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.203966:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58705 00000100:00000040:1.0:1713297448.203968:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.203986:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780925056 : -131938928626560 : ffff88009306f480) 00000100:00000040:1.0:1713297448.203992:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306f480 x1796518486521664/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.204001:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.204003:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.204006:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486521664:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.204010:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486521664 00000020:00000001:1.0:1713297448.204012:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.204014:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.204017:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.204019:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.204032:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.204034:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.204036:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.204037:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.204038:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.204040:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.204042:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.204043:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.204044:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.204045:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.204047:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.204047:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.204048:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.204049:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.204050:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.204051:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.204052:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.204053:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.204056:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.204057:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.204059:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d318800. 02000000:00000001:1.0:1713297448.204061:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.204062:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.204064:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.204065:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.204066:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.204069:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.204071:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.204103:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.204105:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.204109:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.204111:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297448.213849:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.213853:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.213858:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.213864:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297448.213866:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297448.213867:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713297448.213869:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713297448.213870:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.213871:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713297448.213872:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713297448.213873:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004598 is committed 00000020:00000002:1.0:1713297448.213875:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000040:3.0:1713297448.213876:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297448.213878:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000040:1.0:1713297448.213878:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004598, transno 0, xid 1796518486521664 00000001:00000010:3.0:1713297448.213880:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537060. 00010000:00000001:1.0:1713297448.213881:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713297448.213884:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.213885:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.213887:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000200:1.0:1713297448.213887:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306f480 x1796518486521664/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297448.213889:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297448.213890:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537de0. 00040000:00000001:3.0:1713297448.213893:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.213895:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713297448.213895:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713297448.213896:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121606c00. 00010000:00000001:1.0:1713297448.213896:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297448.213899:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713297448.213899:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00080000:00000001:3.0:1713297448.213900:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297448.213901:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.213902:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713297448.213903:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:3.0:1713297448.213904:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800606ba000. 00000100:00000040:1.0:1713297448.213905:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000001:3.0:1713297448.213906:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713297448.213906:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.213909:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.213910:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.213912:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.213914:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.213918:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db330. 00000100:00000200:1.0:1713297448.213922:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486521664, offset 224 00000400:00000200:1.0:1713297448.213926:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.213932:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.213937:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523068:523068:256:4294967295] 192.168.204.30@tcp LPNI seq info [523068:523068:8:4294967295] 00000400:00000200:1.0:1713297448.213944:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.213949:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.213952:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b72b600. 00000800:00000200:1.0:1713297448.213956:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.213961:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.213964:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b72b600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.213974:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.213977:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.213978:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.213979:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.213980:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.213983:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306f480 x1796518486521664/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.213989:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486521664:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9987us (10181us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.213995:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58705 00000100:00000040:1.0:1713297448.213996:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.213998:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.213999:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.214002:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.214004:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297448.214006:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099dcac00. 00000020:00000040:1.0:1713297448.214008:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.214009:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.214020:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.214023:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b72b600. 00000400:00000200:0.0:1713297448.214026:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.214029:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.214031:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db330 00000400:00000010:0.0:1713297448.214033:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db330. 00000100:00000001:0.0:1713297448.214035:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.214036:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.218325:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.218332:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.218334:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.218336:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.218340:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.218347:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38b7c0 00000400:00000200:0.0:1713297448.218352:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 199104 00000800:00000001:0.0:1713297448.218356:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.218363:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.218364:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.218367:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.218370:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.218371:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.218375:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306f100. 00000100:00000040:0.0:1713297448.218377:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306f100 x1796518486521792 msgsize 488 00000100:00100000:0.0:1713297448.218379:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.218390:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.218395:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.218398:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.220290:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.220293:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7300. 00000400:00000200:0.0:1713297448.220296:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.220315:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.220318:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.220320:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011779ac00 00000100:00000001:0.0:1713297448.220321:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.221584:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.221605:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.221607:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.221610:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.221614:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.221620:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28357d 00000800:00000001:0.0:1713297448.221667:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.222754:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.222757:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.223205:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.223207:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.223210:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.223213:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.223215:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.223217:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.223218:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011779ac00 00000100:00000001:0.0:1713297448.223227:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.223231:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.223233:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.225652:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.225655:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.225658:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.225662:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.225666:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f7f8 00000400:00000010:0.0:1713297448.225667:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f7f8. 00000100:00000001:0.0:1713297448.225670:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.225672:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.226527:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.226533:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.226534:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.226536:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.226540:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.226546:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38b800 00000400:00000200:0.0:1713297448.226551:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f2d1 [8] + 14960 00000400:00000010:0.0:1713297448.226554:0:25883:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880093e7a000. 00000400:00000200:0.0:1713297448.226557:0:25883:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88012a378e00 00000800:00000001:0.0:1713297448.226559:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.226566:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.226568:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.226570:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.226572:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012a378e00 00000400:00000010:0.0:1713297448.226573:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88012a378e00. 00000100:00000001:0.0:1713297448.226576:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.226577:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713297448.226579:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008b9a0c50 x1796518486521856 msgsize 440 00000100:00100000:0.0:1713297448.226582:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:0.0:1713297448.226583:0:25883:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713297448.226594:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.226598:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.226600:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.226639:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.226642:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486521856 02000000:00000001:1.0:1713297448.226644:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.226646:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.226647:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.226650:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.226653:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486521856 00000020:00000001:1.0:1713297448.226655:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.226656:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.226658:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.226660:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.226662:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.226664:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.226667:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.226668:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.226672:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085c43600. 00000020:00000010:1.0:1713297448.226676:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.226679:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297448.226684:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.226687:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.226688:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.226689:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.226692:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.226706:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.226713:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.226714:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.226719:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58706 00000100:00000040:1.0:1713297448.226722:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.226724:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134656347216 : -131939053204400 : ffff88008b9a0c50) 00000100:00000040:1.0:1713297448.226728:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008b9a0c50 x1796518486521856/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.226737:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.226738:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.226741:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008b9a0c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486521856:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.226745:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486521856 00000020:00000001:1.0:1713297448.226747:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.226749:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.226750:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.226752:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.226754:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.226756:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.226758:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.226760:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.226761:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.226763:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.226765:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.226767:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.226768:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.226770:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.226772:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.226773:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.226775:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.226776:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.226777:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.226778:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.226780:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.226782:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.226785:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.226786:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.226789:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d319800. 02000000:00000001:1.0:1713297448.226791:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.226793:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.226796:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.226797:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.226799:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.226802:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.226804:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.226806:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.226808:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.226812:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.226814:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.236153:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297448.236156:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713297448.236156:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.236158:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.236160:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004599 is committed 00000020:00000001:1.0:1713297448.236160:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297448.236163:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297448.236166:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297448.236166:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:3.0:1713297448.236168:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537060. 00000020:00000001:3.0:1713297448.236170:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297448.236171:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.236172:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.236173:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297448.236174:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:1.0:1713297448.236174:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:3.0:1713297448.236176:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537de0. 00040000:00000001:3.0:1713297448.236193:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297448.236193:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297448.236195:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297448.236195:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:3.0:1713297448.236196:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880117799400. 00000020:00000002:1.0:1713297448.236197:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:3.0:1713297448.236198:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.236199:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297448.236200:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.236200:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.236201:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880117799c00. 00010000:00000040:1.0:1713297448.236201:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004599, transno 0, xid 1796518486521856 00080000:00000001:3.0:1713297448.236202:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297448.236203:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297448.236210:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008b9a0c50 x1796518486521856/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297448.236216:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.236217:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297448.236220:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297448.236222:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.236224:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.236225:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.236227:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.236228:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.236229:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.236231:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.236233:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db550. 00000100:00000200:1.0:1713297448.236236:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486521856, offset 224 00000400:00000200:1.0:1713297448.236239:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.236245:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.236248:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523071:523071:256:4294967295] 192.168.204.30@tcp LPNI seq info [523071:523071:8:4294967295] 00000400:00000200:1.0:1713297448.236254:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.236257:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.236259:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800775eff00. 00000800:00000200:1.0:1713297448.236262:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.236266:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.236268:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800775eff00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.236298:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.236300:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.236302:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.236303:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.236305:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.236308:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008b9a0c50 x1796518486521856/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.236318:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008b9a0c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486521856:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9578us (9735us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.236326:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58706 00000100:00000040:1.0:1713297448.236329:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.236332:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.236334:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.236353:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.236357:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297448.236360:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085c43600. 00000020:00000040:1.0:1713297448.236363:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:0.0:1713297448.236366:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.236369:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800775eff00. 00000400:00000200:0.0:1713297448.236371:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713297448.236373:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236375:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d318800. 00000400:00000200:0.0:1713297448.236375:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 02000000:00000001:1.0:1713297448.236377:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:0.0:1713297448.236377:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db550 00000100:00000010:1.0:1713297448.236379:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306f480. 00000400:00000010:0.0:1713297448.236379:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db550. 00000100:00000001:0.0:1713297448.236381:0:25884:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713297448.236382:0:25884:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:1.0:1713297448.236383:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236384:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d319000. 02000000:00000010:0.0:1713297448.236384:0:25884:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d319800. 02000000:00000001:0.0:1713297448.236385:0:25884:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:1.0:1713297448.236386:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713297448.236386:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000010:1.0:1713297448.236387:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ce00. 02000000:00000001:1.0:1713297448.236390:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236392:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134836800. 02000000:00000001:1.0:1713297448.236394:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236395:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24700. 02000000:00000001:1.0:1713297448.236397:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236398:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066cc4800. 02000000:00000001:1.0:1713297448.236400:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236401:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cc700. 02000000:00000001:1.0:1713297448.236419:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236420:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066cc7000. 02000000:00000001:1.0:1713297448.236422:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236423:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cc000. 02000000:00000001:1.0:1713297448.236426:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236427:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066cc6000. 02000000:00000001:1.0:1713297448.236429:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236431:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ca80. 02000000:00000001:1.0:1713297448.236433:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236434:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801346fc800. 02000000:00000001:1.0:1713297448.236436:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236437:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cdc00. 02000000:00000001:1.0:1713297448.236440:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236441:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134837800. 02000000:00000001:1.0:1713297448.236443:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236446:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cf100. 02000000:00000001:1.0:1713297448.236448:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236449:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880121607800. 02000000:00000001:1.0:1713297448.236450:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236451:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4700. 02000000:00000001:1.0:1713297448.236454:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236455:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134837400. 02000000:00000001:1.0:1713297448.236456:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236457:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a6300. 02000000:00000001:1.0:1713297448.236462:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236463:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880121607c00. 02000000:00000001:1.0:1713297448.236464:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236465:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a7b80. 02000000:00000001:1.0:1713297448.236484:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236485:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880121606400. 02000000:00000001:1.0:1713297448.236486:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236503:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a5c00. 02000000:00000001:1.0:1713297448.236505:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236506:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880062fe9c00. 02000000:00000001:1.0:1713297448.236508:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236509:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099454380. 02000000:00000001:1.0:1713297448.236510:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236511:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801346ff400. 02000000:00000001:1.0:1713297448.236513:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236513:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099457b80. 02000000:00000001:1.0:1713297448.236515:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236515:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d70bc00. 02000000:00000001:1.0:1713297448.236516:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236517:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090640700. 02000000:00000001:1.0:1713297448.236520:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236521:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801346fe000. 02000000:00000001:1.0:1713297448.236522:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236523:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d601f80. 02000000:00000001:1.0:1713297448.236525:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236525:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801346fdc00. 02000000:00000001:1.0:1713297448.236526:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236527:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d603100. 02000000:00000001:1.0:1713297448.236529:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236530:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134346c00. 02000000:00000001:1.0:1713297448.236531:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236532:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d603b80. 02000000:00000001:1.0:1713297448.236533:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236534:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d70ac00. 02000000:00000001:1.0:1713297448.236535:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236536:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74cb100. 02000000:00000001:1.0:1713297448.236537:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236538:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134bf2400. 02000000:00000001:1.0:1713297448.236539:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236540:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfe300. 02000000:00000001:1.0:1713297448.236541:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236542:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d70a000. 02000000:00000001:1.0:1713297448.236543:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236544:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfce00. 02000000:00000001:1.0:1713297448.236545:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236546:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134835400. 02000000:00000001:1.0:1713297448.236547:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236548:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfc000. 02000000:00000001:1.0:1713297448.236549:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236550:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134bf1800. 02000000:00000001:1.0:1713297448.236551:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236552:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dffb80. 02000000:00000001:1.0:1713297448.236553:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236554:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134bf0c00. 02000000:00000001:1.0:1713297448.236556:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236556:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfc700. 02000000:00000001:1.0:1713297448.236557:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236558:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134bf0800. 02000000:00000001:1.0:1713297448.236559:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236560:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfca80. 02000000:00000001:1.0:1713297448.236561:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236562:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134836400. 02000000:00000001:1.0:1713297448.236563:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236564:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dff480. 02000000:00000001:1.0:1713297448.236565:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236566:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012c17a000. 02000000:00000001:1.0:1713297448.236567:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236568:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfdc00. 02000000:00000001:1.0:1713297448.236569:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236570:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007c496c00. 02000000:00000001:1.0:1713297448.236574:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236574:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee6d80. 02000000:00000001:1.0:1713297448.236577:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236578:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f6e4400. 02000000:00000001:1.0:1713297448.236580:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236580:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7480. 02000000:00000001:1.0:1713297448.236582:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236582:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f6e4c00. 02000000:00000001:1.0:1713297448.236583:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236584:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee5880. 02000000:00000001:1.0:1713297448.236585:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236586:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007385b000. 02000000:00000001:1.0:1713297448.236587:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236588:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee4380. 02000000:00000001:1.0:1713297448.236590:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236590:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800935cec00. 02000000:00000001:1.0:1713297448.236591:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236592:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee4a80. 02000000:00000001:1.0:1713297448.236593:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236594:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800935cc800. 02000000:00000001:1.0:1713297448.236596:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236597:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7800. 02000000:00000001:1.0:1713297448.236598:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297448.236599:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880073859c00. 02000000:00000001:1.0:1713297448.236600:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297448.236600:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7b80. 00000100:00000001:1.0:1713297448.236602:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713297448.236605:0:30098:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713297448.236609:0:30098:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880122820dc0. 00000400:00000010:1.0:1713297448.236612:0:30098:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff8800775eff00. 00000800:00000001:0.0:1713297448.241279:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.241285:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.241287:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.241289:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.241293:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.241299:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38b880 00000400:00000200:0.0:1713297448.241304:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 199592 00000800:00000001:0.0:1713297448.241308:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.241316:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.241318:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.241320:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.241323:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.241325:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.241327:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306c380. 00000100:00000040:0.0:1713297448.241329:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306c380 x1796518486521984 msgsize 488 00000100:00100000:0.0:1713297448.241332:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.241341:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.241346:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.241349:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.243329:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.243331:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7700. 00000400:00000200:0.0:1713297448.243334:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.243336:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.243338:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.243339:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081065c00 00000100:00000001:0.0:1713297448.243341:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.245156:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.245181:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.245183:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.245185:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.245192:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.245198:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28358d 00000800:00000001:0.0:1713297448.245202:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.246157:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.246159:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.246237:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.246238:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.246242:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.246245:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.246246:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.246249:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.246250:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081065c00 00000100:00000001:0.0:1713297448.246259:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.246263:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.246266:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.248489:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.248492:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7300. 00000400:00000200:0.0:1713297448.248494:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.248498:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.248501:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7198 00000400:00000010:0.0:1713297448.248503:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7198. 00000100:00000001:0.0:1713297448.248505:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.248506:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.249229:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.249234:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.249235:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.249237:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.249241:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.249247:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38b8c0 00000400:00000200:0.0:1713297448.249251:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 0 00000800:00000001:0.0:1713297448.249254:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.249260:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.249261:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.249263:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.249266:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.249267:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.249270:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306e680. 00000100:00000040:0.0:1713297448.249272:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306e680 x1796518486522048 msgsize 440 00000100:00100000:0.0:1713297448.249275:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.249284:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.249287:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.249289:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.249308:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.249311:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486522048 02000000:00000001:1.0:1713297448.249312:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.249313:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.249315:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.249317:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.249319:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486522048 00000020:00000001:1.0:1713297448.249321:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.249322:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.249323:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.249325:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.249327:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.249328:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.249330:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.249331:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.249334:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061023000. 00000020:00000010:1.0:1713297448.249336:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.249338:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297448.249343:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.249344:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.249345:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.249346:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.249349:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.249359:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.249363:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.249364:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.249367:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58707 00000100:00000040:1.0:1713297448.249368:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.249369:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780921472 : -131938928630144 : ffff88009306e680) 00000100:00000040:1.0:1713297448.249373:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306e680 x1796518486522048/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.249378:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.249378:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.249380:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486522048:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.249382:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486522048 00000020:00000001:1.0:1713297448.249384:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.249385:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.249387:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.249388:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.249389:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.249391:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.249392:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.249393:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.249394:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.249396:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.249398:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.249399:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.249400:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.249401:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.249402:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.249403:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.249404:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.249405:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.249406:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.249406:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.249408:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.249408:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.249411:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.249412:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.249414:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d319000. 02000000:00000001:1.0:1713297448.249415:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.249417:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.249419:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.249420:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.249421:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.249424:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.249425:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.249426:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.249428:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.249431:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.249432:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.258939:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713297448.258939:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.258943:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297448.258943:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.258945:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.258947:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004600 is committed 00000020:00000001:1.0:1713297448.258948:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713297448.258949:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297448.258952:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297448.258953:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713297448.258954:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537ba0. 00002000:00000001:1.0:1713297448.258956:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713297448.258957:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.258958:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.258959:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:1.0:1713297448.258960:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297448.258961:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:1.0:1713297448.258961:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713297448.258962:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800925371e0. 00000020:00000002:1.0:1713297448.258963:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:3.0:1713297448.258964:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.258966:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.258967:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081064400. 00010000:00000040:1.0:1713297448.258967:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004600, transno 0, xid 1796518486522048 00010000:00000001:1.0:1713297448.258968:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713297448.258969:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.258970:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297448.258971:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.258971:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.258972:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081066400. 00080000:00000001:3.0:1713297448.258973:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297448.258975:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306e680 x1796518486522048/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297448.258981:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.258982:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297448.258984:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297448.258987:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.258989:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.258991:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.258993:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.258994:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.258996:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.258998:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.259000:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db908. 00000100:00000200:1.0:1713297448.259005:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486522048, offset 224 00000400:00000200:1.0:1713297448.259008:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.259015:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.259019:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523074:523074:256:4294967295] 192.168.204.30@tcp LPNI seq info [523074:523074:8:4294967295] 00000400:00000200:1.0:1713297448.259026:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.259029:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.259031:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134e00. 00000800:00000200:1.0:1713297448.259035:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.259040:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.259042:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.259054:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.259057:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.259058:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.259060:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.259061:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.259064:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306e680 x1796518486522048/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.259070:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486522048:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9691us (9796us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.259088:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58707 00000100:00000040:1.0:1713297448.259091:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.259093:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.259094:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.259097:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.259100:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297448.259102:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061023000. 00000020:00000040:1.0:1713297448.259104:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.259106:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.259116:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.259119:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c134e00. 00000400:00000200:0.0:1713297448.259121:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.259125:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.259128:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db908 00000400:00000010:0.0:1713297448.259129:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db908. 00000100:00000001:0.0:1713297448.259131:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.259133:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.263006:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.263013:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.263015:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.263017:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.263022:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.263030:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38b940 00000400:00000200:0.0:1713297448.263035:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 200080 00000800:00000001:0.0:1713297448.263039:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.263048:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.263049:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.263052:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.263055:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.263056:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.263060:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306c000. 00000100:00000040:0.0:1713297448.263062:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306c000 x1796518486522176 msgsize 488 00000100:00100000:0.0:1713297448.263065:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.263088:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.263093:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.263097:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.265205:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.265208:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7a00. 00000400:00000200:0.0:1713297448.265211:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.265214:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.265216:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.265218:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093280000 00000100:00000001:0.0:1713297448.265219:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.266732:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.266756:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.266758:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.266761:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.266766:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.266878:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283599 00000800:00000001:0.0:1713297448.266882:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.267978:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.267981:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.268111:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.268114:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.268119:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.268123:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.268125:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.268131:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.268132:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093280000 00000100:00000001:0.0:1713297448.268142:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.268147:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.268150:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.270390:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.270392:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:0.0:1713297448.270395:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.270399:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.270401:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f220 00000400:00000010:0.0:1713297448.270403:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f220. 00000100:00000001:0.0:1713297448.270406:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.270407:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.271193:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.271197:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.271199:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.271200:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.271204:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.271209:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38b980 00000400:00000200:0.0:1713297448.271214:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 440 00000800:00000001:0.0:1713297448.271217:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.271223:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.271224:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.271226:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.271229:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.271231:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.271233:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306e300. 00000100:00000040:0.0:1713297448.271235:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306e300 x1796518486522240 msgsize 440 00000100:00100000:0.0:1713297448.271238:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.271249:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.271252:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.271254:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.271286:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.271289:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486522240 02000000:00000001:1.0:1713297448.271292:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.271294:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.271296:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.271299:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.271302:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486522240 00000020:00000001:1.0:1713297448.271304:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.271305:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.271306:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.271309:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.271311:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.271313:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.271316:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.271318:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.271321:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061023000. 00000020:00000010:1.0:1713297448.271326:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.271329:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297448.271335:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.271337:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.271338:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.271340:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.271343:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.271356:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.271361:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.271362:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.271366:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58708 00000100:00000040:1.0:1713297448.271368:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.271369:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780920576 : -131938928631040 : ffff88009306e300) 00000100:00000040:1.0:1713297448.271372:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306e300 x1796518486522240/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.271378:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.271379:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.271381:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486522240:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.271383:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486522240 00000020:00000001:1.0:1713297448.271384:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.271386:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.271387:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.271388:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.271389:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.271391:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.271392:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.271393:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.271394:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.271396:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.271397:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.271399:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.271400:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.271401:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.271402:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.271403:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.271404:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.271405:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.271406:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.271407:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.271408:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.271409:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.271411:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.271412:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.271415:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d31b000. 02000000:00000001:1.0:1713297448.271416:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.271417:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.271419:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.271420:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.271421:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.271425:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.271426:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.271427:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.271429:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.271432:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.271434:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.281193:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297448.281197:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713297448.281197:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.281199:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713297448.281200:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297448.281201:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004601 is committed 00000001:00000040:3.0:1713297448.281204:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297448.281206:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713297448.281207:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297448.281209:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537f60. 00000020:00000001:1.0:1713297448.281211:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.281212:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.281214:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.281215:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:1.0:1713297448.281215:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713297448.281217:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297448.281218:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800925376c0. 00002000:00000001:1.0:1713297448.281219:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297448.281221:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297448.281221:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713297448.281223:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.281224:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283400. 00000020:00000002:1.0:1713297448.281224:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:3.0:1713297448.281227:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.281228:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:1.0:1713297448.281228:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004601, transno 0, xid 1796518486522240 00040000:00000001:3.0:1713297448.281229:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.281230:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.281231:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283000. 00010000:00000001:1.0:1713297448.281231:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713297448.281232:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297448.281239:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306e300 x1796518486522240/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297448.281247:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.281248:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297448.281252:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297448.281256:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.281258:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.281260:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.281263:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.281264:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.281266:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.281268:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.281270:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db7f8. 00000100:00000200:1.0:1713297448.281275:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486522240, offset 224 00000400:00000200:1.0:1713297448.281280:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.281287:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.281292:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523077:523077:256:4294967295] 192.168.204.30@tcp LPNI seq info [523077:523077:8:4294967295] 00000400:00000200:1.0:1713297448.281300:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.281306:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.281309:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099e4d200. 00000800:00000200:1.0:1713297448.281313:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.281319:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.281322:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099e4d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.281337:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.281341:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.281343:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.281344:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.281346:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.281351:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306e300 x1796518486522240/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.281361:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486522240:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9980us (10123us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.281369:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58708 00000100:00000040:1.0:1713297448.281372:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.281374:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.281376:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.281379:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000800:00000200:0.0:1713297448.281382:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297448.281383:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000800:00000010:0.0:1713297448.281385:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099e4d200. 00000020:00000010:1.0:1713297448.281386:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061023000. 00000020:00000040:1.0:1713297448.281388:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:0.0:1713297448.281388:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713297448.281390:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.281392:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.281395:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db7f8 00000400:00000010:0.0:1713297448.281397:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db7f8. 00000100:00000001:0.0:1713297448.281401:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.281402:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.285913:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.285922:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.285924:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.285927:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.285934:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.285944:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ba00 00000400:00000200:0.0:1713297448.285952:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 200568 00000800:00000001:0.0:1713297448.285957:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.285967:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.285970:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.285973:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.285978:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.285980:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.285984:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306c700. 00000100:00000040:0.0:1713297448.285986:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306c700 x1796518486522368 msgsize 488 00000100:00100000:0.0:1713297448.285991:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.286005:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.286011:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.286014:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.287998:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.288002:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.288004:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.288008:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.288010:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.288012:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093280400 00000100:00000001:0.0:1713297448.288013:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.289701:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.289724:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.289726:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.289728:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.289732:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.289738:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2835a5 00000800:00000001:0.0:1713297448.289742:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.290757:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.290760:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.291010:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.291012:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.291017:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.291021:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.291023:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.291029:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.291042:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093280400 00000100:00000001:0.0:1713297448.291054:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.291058:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.291061:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.293576:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.293580:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.293584:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.293588:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.293591:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7a18 00000400:00000010:0.0:1713297448.293593:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7a18. 00000100:00000001:0.0:1713297448.293596:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.293598:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.294476:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.294482:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.294483:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.294485:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.294489:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.294495:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ba40 00000400:00000200:0.0:1713297448.294500:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 880 00000800:00000001:0.0:1713297448.294503:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.294514:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.294515:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.294517:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.294520:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.294522:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.294525:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ed80. 00000100:00000040:0.0:1713297448.294527:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ed80 x1796518486522432 msgsize 440 00000100:00100000:0.0:1713297448.294530:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.294542:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.294547:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.294550:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.294568:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.294571:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486522432 02000000:00000001:1.0:1713297448.294573:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.294575:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.294576:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.294578:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.294580:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486522432 00000020:00000001:1.0:1713297448.294582:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.294583:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.294584:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.294586:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.294588:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.294589:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.294592:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.294593:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.294596:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061023000. 00000020:00000010:1.0:1713297448.294598:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.294600:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297448.294604:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.294605:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.294606:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.294607:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.294611:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.294620:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.294624:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.294624:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.294628:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58709 00000100:00000040:1.0:1713297448.294629:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.294631:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780923264 : -131938928628352 : ffff88009306ed80) 00000100:00000040:1.0:1713297448.294635:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ed80 x1796518486522432/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.294640:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.294641:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.294643:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486522432:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.294645:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486522432 00000020:00000001:1.0:1713297448.294646:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.294648:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.294649:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.294650:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.294652:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.294653:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.294655:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.294656:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.294657:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.294659:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.294661:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.294662:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.294663:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.294664:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.294665:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.294666:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.294667:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.294668:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.294669:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.294670:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.294671:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.294672:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.294674:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.294675:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.294677:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d319800. 02000000:00000001:1.0:1713297448.294678:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.294680:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.294682:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.294683:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.294684:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.294687:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.294689:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.294690:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.294692:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.294694:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.294696:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.304541:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297448.304545:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297448.304546:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.304549:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004602 is committed 00000001:00000040:3.0:1713297448.304551:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:1.0:1713297448.304552:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297448.304553:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297448.304555:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800925376c0. 00000020:00000001:1.0:1713297448.304556:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.304558:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.304559:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713297448.304560:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713297448.304561:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297448.304562:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297448.304563:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537a80. 00040000:00000001:3.0:1713297448.304565:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713297448.304566:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297448.304567:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.304568:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283400. 00002000:00000001:1.0:1713297448.304569:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713297448.304570:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.304571:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297448.304571:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.304572:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.304573:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283000. 00080000:00000001:3.0:1713297448.304574:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297448.304574:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.304576:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297448.304578:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297448.304582:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004602, transno 0, xid 1796518486522432 00010000:00000001:1.0:1713297448.304585:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297448.304592:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ed80 x1796518486522432/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297448.304599:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297448.304600:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297448.304603:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297448.304606:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297448.304608:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.304610:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297448.304612:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297448.304614:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.304616:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297448.304618:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297448.304621:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbd48. 00000100:00000200:1.0:1713297448.304626:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486522432, offset 224 00000400:00000200:1.0:1713297448.304630:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297448.304638:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297448.304642:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523080:523080:256:4294967295] 192.168.204.30@tcp LPNI seq info [523080:523080:8:4294967295] 00000400:00000200:1.0:1713297448.304648:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.304652:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.304654:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:1.0:1713297448.304657:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.304661:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.304664:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.304669:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.304671:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.304672:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.304673:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.304675:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.304678:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ed80 x1796518486522432/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.304684:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486522432:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10042us (10156us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.304690:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58709 00000100:00000040:1.0:1713297448.304692:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.304694:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.304695:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.304697:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.304700:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297448.304702:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061023000. 00000020:00000040:1.0:1713297448.304704:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.304705:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.304720:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.304724:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:0.0:1713297448.304727:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.304733:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.304735:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbd48 00000400:00000010:0.0:1713297448.304737:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbd48. 00000100:00000001:0.0:1713297448.304741:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.304742:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.308792:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.308799:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.308801:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.308803:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.308809:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.308818:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38bac0 00000400:00000200:0.0:1713297448.308826:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 201056 00000800:00000001:0.0:1713297448.308831:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.308843:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.308845:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.308849:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.308854:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.308867:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.308872:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ca80. 00000100:00000040:0.0:1713297448.308875:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ca80 x1796518486522560 msgsize 488 00000100:00100000:0.0:1713297448.308879:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.308893:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.308898:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.308901:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.311154:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.311159:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7800. 00000400:00000200:0.0:1713297448.311162:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.311166:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.311169:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.311171:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093282c00 00000100:00000001:0.0:1713297448.311173:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.312568:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.312593:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.312594:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.312596:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.312601:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.312607:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2835b1 00000800:00000001:0.0:1713297448.312611:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.313535:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.313537:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.313810:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.313812:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.313815:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.313818:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.313820:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.313822:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.313824:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093282c00 00000100:00000001:0.0:1713297448.313832:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.313836:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.313838:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.316414:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.316417:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:0.0:1713297448.316420:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.316424:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.316427:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f088 00000400:00000010:0.0:1713297448.316430:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f088. 00000100:00000001:0.0:1713297448.316432:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.316434:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.317368:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.317374:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.317375:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.317377:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.317381:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.317387:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38bb00 00000400:00000200:0.0:1713297448.317393:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 1320 00000800:00000001:0.0:1713297448.317396:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.317403:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.317404:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.317407:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.317409:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.317411:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.317414:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ce00. 00000100:00000040:0.0:1713297448.317416:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ce00 x1796518486522624 msgsize 440 00000100:00100000:0.0:1713297448.317418:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.317428:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.317431:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.317433:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.317461:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.317463:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486522624 02000000:00000001:1.0:1713297448.317465:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.317467:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.317468:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.317471:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.317473:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486522624 00000020:00000001:1.0:1713297448.317474:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.317475:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.317476:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.317478:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.317480:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.317482:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.317484:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.317485:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.317487:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061023000. 00000020:00000010:1.0:1713297448.317501:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.317503:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297448.317508:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.317509:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.317510:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.317511:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.317514:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.317523:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.317527:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.317528:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.317531:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58710 00000100:00000040:1.0:1713297448.317533:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.317534:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780915200 : -131938928636416 : ffff88009306ce00) 00000100:00000040:1.0:1713297448.317538:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ce00 x1796518486522624/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.317543:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.317544:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.317546:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486522624:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.317548:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486522624 00000020:00000001:1.0:1713297448.317549:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.317551:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.317552:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.317553:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.317555:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.317557:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.317558:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.317559:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.317560:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.317562:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.317563:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.317564:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.317566:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.317567:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.317568:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.317569:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.317569:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.317570:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.317571:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.317572:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.317573:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.317574:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.317577:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.317578:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.317580:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d318000. 02000000:00000001:1.0:1713297448.317582:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.317583:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.317585:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.317586:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.317587:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.317590:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.317595:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.317596:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.317598:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.317601:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.317603:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297448.328127:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.328130:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.328133:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297448.328139:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.328141:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297448.328144:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.328146:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297448.328170:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297448.328173:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004602, transno 0, xid 1796518486522624 00080000:00000001:3.0:1713297448.328174:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713297448.328175:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713297448.328178:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000200:1.0:1713297448.328179:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ce00 x1796518486522624/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.328181:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.328183:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004603 is committed 00010000:00000001:1.0:1713297448.328185:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000001:00000040:3.0:1713297448.328186:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000001:1.0:1713297448.328186:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297448.328188:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00001000:1.0:1713297448.328188:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297448.328190:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000010:3.0:1713297448.328191:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537120. 00000100:00000040:1.0:1713297448.328192:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297448.328193:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000001:3.0:1713297448.328194:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 02000000:00000001:1.0:1713297448.328195:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:3.0:1713297448.328196:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 02000000:00000001:1.0:1713297448.328196:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.328197:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:3.0:1713297448.328198:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297448.328199:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00000040:1.0:1713297448.328199:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000020:00000010:3.0:1713297448.328201:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800925376c0. 00000400:00000010:1.0:1713297448.328201:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db220. 00040000:00000001:3.0:1713297448.328204:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000200:1.0:1713297448.328204:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486522624, offset 224 00040000:00000001:3.0:1713297448.328205:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.328207:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093281400. 00000400:00000200:1.0:1713297448.328207:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00080000:00000001:3.0:1713297448.328210:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.328212:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:1.0:1713297448.328212:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00040000:00000001:3.0:1713297448.328213:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.328214:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.328215:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283c00. 00000400:00000200:1.0:1713297448.328216:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523083:523083:256:4294967295] 192.168.204.30@tcp LPNI seq info [523083:523083:8:4294967295] 00080000:00000001:3.0:1713297448.328217:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713297448.328221:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297448.328224:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297448.328227:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2000. 00000800:00000200:1.0:1713297448.328229:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297448.328233:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297448.328236:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297448.328240:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.328242:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297448.328244:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297448.328245:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.328246:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297448.328248:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ce00 x1796518486522624/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297448.328254:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486522624:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10710us (10837us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297448.328259:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58710 00000100:00000040:1.0:1713297448.328261:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297448.328262:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297448.328263:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297448.328266:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.328268:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297448.328270:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061023000. 00000020:00000040:1.0:1713297448.328272:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297448.328273:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.328277:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.328280:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2000. 00000400:00000200:0.0:1713297448.328283:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.328286:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.328289:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db220 00000400:00000010:0.0:1713297448.328290:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db220. 00000100:00000001:0.0:1713297448.328292:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.328293:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.332072:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.332091:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.332093:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.332095:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.332101:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.332109:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38bb80 00000400:00000200:0.0:1713297448.332116:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 201544 00000800:00000001:0.0:1713297448.332121:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.332131:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.332133:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.332136:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.332140:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.332142:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.332146:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306f480. 00000100:00000040:0.0:1713297448.332149:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306f480 x1796518486522752 msgsize 488 00000100:00100000:0.0:1713297448.332154:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.332166:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.332171:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.332175:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.334215:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.334218:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7300. 00000400:00000200:0.0:1713297448.334221:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.334224:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.334227:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.334228:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081065c00 00000100:00000001:0.0:1713297448.334229:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.335697:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.335728:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.335731:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.335735:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.335741:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.335749:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2835bd 00000800:00000001:0.0:1713297448.335826:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.336851:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.336854:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.337216:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.337219:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.337223:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.337227:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.337229:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.337232:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.337234:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081065c00 00000100:00000001:0.0:1713297448.337246:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.337250:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.337253:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.339548:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.339553:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:0.0:1713297448.339557:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.339562:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.339565:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7bb0 00000400:00000010:0.0:1713297448.339567:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7bb0. 00000100:00000001:0.0:1713297448.339570:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.339572:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.340325:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.340330:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.340332:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.340333:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.340338:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.340343:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38bbc0 00000400:00000200:0.0:1713297448.340348:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 1760 00000800:00000001:0.0:1713297448.340352:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.340360:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.340362:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.340365:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.340368:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.340369:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.340374:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880066a96a00. 00000100:00000040:0.0:1713297448.340376:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880066a96a00 x1796518486522816 msgsize 440 00000100:00100000:0.0:1713297448.340379:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.340390:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.340394:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.340396:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.340419:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297448.340421:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486522816 02000000:00000001:1.0:1713297448.340423:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297448.340424:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297448.340426:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297448.340428:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297448.340430:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486522816 00000020:00000001:1.0:1713297448.340432:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297448.340433:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297448.340434:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297448.340436:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297448.340438:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297448.340440:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297448.340458:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.340459:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297448.340462:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061023000. 00000020:00000010:1.0:1713297448.340465:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297448.340468:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297448.340472:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297448.340474:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297448.340475:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297448.340476:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.340479:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.340488:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297448.340493:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297448.340494:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297448.340498:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58711 00000100:00000040:1.0:1713297448.340500:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297448.340501:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134036597248 : -131939672954368 : ffff880066a96a00) 00000100:00000040:1.0:1713297448.340505:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880066a96a00 x1796518486522816/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297448.340511:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297448.340512:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297448.340514:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880066a96a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486522816:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297448.340516:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486522816 00000020:00000001:1.0:1713297448.340517:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297448.340519:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297448.340520:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.340522:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297448.340523:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297448.340524:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297448.340526:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297448.340527:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297448.340528:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297448.340530:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297448.340532:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297448.340533:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.340534:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297448.340535:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.340537:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.340538:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.340539:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.340540:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297448.340541:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297448.340542:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.340543:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.340544:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.340546:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297448.340547:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297448.340549:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d31ac00. 02000000:00000001:1.0:1713297448.340551:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.340552:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297448.340554:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297448.340555:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297448.340556:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297448.340559:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297448.340560:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297448.340561:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297448.340563:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297448.340566:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297448.340567:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.351579:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297448.351584:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297448.351586:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297448.351588:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004604 is committed 00000001:00000040:3.0:1713297448.351591:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297448.351594:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297448.351596:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537960. 00000020:00000001:3.0:1713297448.351599:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.351600:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297448.351602:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297448.351603:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297448.351604:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537ba0. 00040000:00000001:3.0:1713297448.351606:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.351607:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.351608:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081066c00. 00080000:00000001:3.0:1713297448.351610:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.351611:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297448.351612:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297448.351612:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297448.351613:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081067800. 00080000:00000001:3.0:1713297448.351614:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297448.351773:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.351777:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297448.351780:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.351785:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.351788:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7440 00000400:00000010:0.0:1713297448.351789:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7440. 00000100:00000001:0.0:1713297448.351791:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.351793:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.356346:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.356354:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.356357:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.356359:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.356364:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.356372:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38bc40 00000400:00000200:0.0:1713297448.356379:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 202032 00000800:00000001:0.0:1713297448.356383:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.356393:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.356395:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.356398:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.356401:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.356403:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.356407:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880066a94700. 00000100:00000040:0.0:1713297448.356409:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880066a94700 x1796518486522944 msgsize 488 00000100:00100000:0.0:1713297448.356412:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.356423:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.356428:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.356431:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.358903:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.358908:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7a00. 00000400:00000200:0.0:1713297448.358912:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.358917:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.358921:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.358923:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093281c00 00000100:00000001:0.0:1713297448.358925:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.360478:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.360513:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.360516:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.360520:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.360526:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.360609:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2835c9 00000800:00000001:0.0:1713297448.360617:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.361765:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.361769:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.362188:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.362190:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.362195:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.362199:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.362201:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.362207:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.362209:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093281c00 00000100:00000001:0.0:1713297448.362222:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.362227:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.362230:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.364942:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.364947:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:0.0:1713297448.364950:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.364955:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.364958:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f5d8 00000400:00000010:0.0:1713297448.364960:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f5d8. 00000100:00000001:0.0:1713297448.364963:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.364965:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.365868:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.365874:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.365875:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.365877:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.365881:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.365887:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38bc80 00000400:00000200:0.0:1713297448.365892:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 2200 00000800:00000001:0.0:1713297448.365896:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.365903:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.365905:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.365907:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.365911:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.365912:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.365916:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800605d6680. 00000100:00000040:0.0:1713297448.365918:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800605d6680 x1796518486523008 msgsize 440 00000100:00100000:0.0:1713297448.365920:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.365931:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.365934:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.365936:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713297448.376580:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.376584:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.376585:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713297448.376587:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297448.376587:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004605 is committed 00000020:00000001:3.0:1713297448.376590:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297448.376590:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.376592:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297448.376594:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713297448.376594:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537c60. 00000020:00000001:0.0:1713297448.376596:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.376597:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297448.376599:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297448.376599:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.376600:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.376601:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537de0. 00002000:00000001:3.0:1713297448.376602:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297448.376604:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297448.376605:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.376605:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.376606:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093282400. 00002000:00000001:3.0:1713297448.376607:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297448.376608:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297448.376609:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297448.376609:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.376610:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.376610:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.376611:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093281000. 00010000:00000040:3.0:1713297448.376612:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004605, transno 0, xid 1796518486523008 00080000:00000001:0.0:1713297448.376612:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297448.376614:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.376620:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800605d6680 x1796518486523008/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.376627:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.376628:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.376630:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.376632:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.376634:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.376635:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.376637:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.376639:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.376640:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.376642:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.376644:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905880. 00000100:00000200:3.0:1713297448.376648:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486523008, offset 224 00000400:00000200:3.0:1713297448.376651:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.376657:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.376660:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523089:523089:256:4294967295] 192.168.204.30@tcp LPNI seq info [523089:523089:8:4294967295] 00000400:00000200:3.0:1713297448.376667:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.376670:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.376672:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297448.376675:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.376679:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.376682:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.376687:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.376689:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.376690:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.376691:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.376693:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.376695:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800605d6680 x1796518486523008/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.376702:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800605d6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486523008:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10635us (10782us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.376707:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58712 00000100:00000040:3.0:1713297448.376709:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.376710:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.376712:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.376714:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000020:00000010:3.0:1713297448.376716:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5ed8. 00000020:00000010:3.0:1713297448.376718:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d282200. 00000020:00000040:3.0:1713297448.376721:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.376722:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.376729:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.376732:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7de00. 00000400:00000200:0.0:1713297448.376735:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.376740:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.376743:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905880 00000400:00000010:0.0:1713297448.376745:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905880. 00000100:00000001:0.0:1713297448.376748:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.376750:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.380743:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.380750:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.380752:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.380754:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.380758:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.380765:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38bd00 00000400:00000200:0.0:1713297448.380771:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 202520 00000800:00000001:0.0:1713297448.380775:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.380782:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.380784:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.380786:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.380790:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.380791:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.380795:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800605d5500. 00000100:00000040:0.0:1713297448.380797:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800605d5500 x1796518486523136 msgsize 488 00000100:00100000:0.0:1713297448.380799:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.380809:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.380813:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.380815:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.382687:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.382690:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7300. 00000400:00000200:0.0:1713297448.382692:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.382696:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.382698:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.382699:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800606bbc00 00000100:00000001:0.0:1713297448.382701:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.384114:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.384137:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.384139:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.384141:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.384145:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.384195:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2835d5 00000800:00000001:0.0:1713297448.384199:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.385112:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.385114:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.385528:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.385530:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.385535:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.385539:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.385542:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.385547:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.385548:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800606bbc00 00000100:00000001:0.0:1713297448.385559:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.385563:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.385566:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.387790:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.387793:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.387795:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.387799:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.387801:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7c38 00000400:00000010:0.0:1713297448.387803:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7c38. 00000100:00000001:0.0:1713297448.387804:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.387805:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.388499:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.388504:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.388506:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.388507:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.388511:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.388517:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38bd40 00000400:00000200:0.0:1713297448.388521:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 2640 00000800:00000001:0.0:1713297448.388524:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.388531:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.388532:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.388534:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.388537:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.388539:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.388542:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800605d4e00. 00000100:00000040:0.0:1713297448.388544:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800605d4e00 x1796518486523200 msgsize 440 00000100:00100000:0.0:1713297448.388547:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.388557:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.388560:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.388562:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.388625:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.388628:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486523200 02000000:00000001:3.0:1713297448.388630:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.388632:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.388634:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.388637:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.388639:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486523200 00000020:00000001:3.0:1713297448.388641:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.388642:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.388643:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.388646:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.388648:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.388650:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.388652:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.388654:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.388657:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084843600. 00000020:00000010:3.0:1713297448.388661:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.388664:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.388670:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.388672:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.388673:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.388674:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.388678:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.388691:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.388697:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.388699:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.388703:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58713 00000100:00000040:3.0:1713297448.388706:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.388707:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133930946048 : -131939778605568 : ffff8800605d4e00) 00000100:00000040:3.0:1713297448.388712:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800605d4e00 x1796518486523200/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.388725:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.388727:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.388729:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800605d4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486523200:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.388732:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486523200 00000020:00000001:3.0:1713297448.388734:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.388736:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.388738:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.388739:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.388741:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.388743:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.388745:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.388747:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.388748:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.388750:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.388752:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.388754:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.388755:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.388756:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.388757:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.388758:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.388759:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.388760:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.388761:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.388761:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.388762:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.388763:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.388766:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.388767:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.388770:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19b800. 02000000:00000001:3.0:1713297448.388771:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.388772:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.388774:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.388775:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.388776:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.388780:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.388781:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.388782:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.388784:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.388787:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.388788:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.398580:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.398583:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.398584:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.398586:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004606 is committed 00000001:00000040:0.0:1713297448.398588:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.398590:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297448.398592:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537480. 00000020:00000001:0.0:1713297448.398594:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.398595:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.398596:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.398597:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.398599:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537960. 00080000:00000001:3.0:1713297448.398601:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.398601:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.398602:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.398603:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093282400. 00000020:00000001:3.0:1713297448.398604:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.398605:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.398605:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.398606:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297448.398607:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297448.398607:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.398607:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093281000. 00080000:00000001:0.0:1713297448.398608:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297448.398611:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.398614:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.398616:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.398617:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.398619:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.398622:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004606, transno 0, xid 1796518486523200 00010000:00000001:3.0:1713297448.398624:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.398628:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800605d4e00 x1796518486523200/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.398633:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.398635:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.398637:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.398639:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.398640:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.398641:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.398643:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.398644:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.398645:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.398647:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.398649:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9056e8. 00000100:00000200:3.0:1713297448.398651:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486523200, offset 224 00000400:00000200:3.0:1713297448.398654:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.398658:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.398662:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523092:523092:256:4294967295] 192.168.204.30@tcp LPNI seq info [523092:523092:8:4294967295] 00000400:00000200:3.0:1713297448.398667:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.398670:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.398672:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297448.398675:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.398678:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.398681:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.398685:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.398687:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.398688:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.398689:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.398690:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.398693:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800605d4e00 x1796518486523200/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.398699:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800605d4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486523200:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9972us (10153us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.398703:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58713 00000100:00000040:3.0:1713297448.398705:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.398706:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.398708:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.398710:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.398712:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.398714:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084843600. 00000020:00000040:3.0:1713297448.398716:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.398717:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.398719:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.398720:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dc00. 00000400:00000200:0.0:1713297448.398723:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.398726:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.398729:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9056e8 00000400:00000010:0.0:1713297448.398730:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9056e8. 00000100:00000001:0.0:1713297448.398732:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.398733:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.402468:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.402477:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.402479:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.402482:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.402488:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.402496:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38bdc0 00000400:00000200:0.0:1713297448.402502:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 203008 00000800:00000001:0.0:1713297448.402506:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.402515:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.402517:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.402521:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.402524:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.402526:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.402529:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800605d4380. 00000100:00000040:0.0:1713297448.402532:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800605d4380 x1796518486523328 msgsize 488 00000100:00100000:0.0:1713297448.402534:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.402545:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.402549:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.402551:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.404718:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.404722:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7a00. 00000400:00000200:0.0:1713297448.404724:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.404729:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.404731:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.404733:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007637e400 00000100:00000001:0.0:1713297448.404734:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.406243:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.406270:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.406272:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.406275:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.406295:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.406302:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2835e1 00000800:00000001:0.0:1713297448.406307:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.407460:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.407463:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.408020:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.408022:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.408026:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.408030:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.408031:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.408034:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.408036:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007637e400 00000100:00000001:0.0:1713297448.408045:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.408049:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.408052:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.410622:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.410626:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.410629:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.410633:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.410636:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49fb28 00000400:00000010:0.0:1713297448.410638:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49fb28. 00000100:00000001:0.0:1713297448.410640:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.410641:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.411385:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.411391:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.411393:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.411395:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.411400:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.411406:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38be00 00000400:00000200:0.0:1713297448.411411:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 3080 00000800:00000001:0.0:1713297448.411415:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.411424:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.411425:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.411428:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.411431:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.411432:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.411436:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800605d6300. 00000100:00000040:0.0:1713297448.411438:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800605d6300 x1796518486523392 msgsize 440 00000100:00100000:0.0:1713297448.411464:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.411478:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.411484:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.411487:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.411508:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.411510:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486523392 02000000:00000001:3.0:1713297448.411512:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.411514:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.411515:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.411517:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.411536:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486523392 00000020:00000001:3.0:1713297448.411537:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.411539:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.411540:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.411542:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.411544:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.411546:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.411549:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.411549:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.411552:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c4a1800. 00000020:00000010:3.0:1713297448.411555:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.411557:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.411561:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.411563:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.411564:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.411565:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.411568:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.411574:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.411578:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.411580:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.411584:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58714 00000100:00000040:3.0:1713297448.411586:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.411587:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133930951424 : -131939778600192 : ffff8800605d6300) 00000100:00000040:3.0:1713297448.411592:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800605d6300 x1796518486523392/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.411611:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.411613:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.411616:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800605d6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486523392:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.411620:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486523392 00000020:00000001:3.0:1713297448.411622:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.411624:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.411626:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.411628:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.411630:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.411633:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.411636:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.411637:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.411639:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.411641:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.411643:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.411645:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.411647:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.411649:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.411651:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.411653:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.411655:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.411656:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.411657:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.411659:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.411661:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.411663:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.411666:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.411668:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.411672:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19ac00. 02000000:00000001:3.0:1713297448.411674:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.411676:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.411679:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.411681:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.411682:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.411686:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.411687:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.411689:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.411691:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.411694:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.411696:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000004:00000001:3.0:1713297448.420474:0:9020:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:3.0:1713297448.420476:0:9020:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:3.0:1713297448.420480:0:9020:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a7800. 00000020:00000040:3.0:1713297448.420483:0:9020:0:(genops.c:1127:class_import_get()) import ffff88008eea3000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:3.0:1713297448.420485:0:9020:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713297448.420487:0:9020:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713297448.420491:0:9020:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713297448.420495:0:9020:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880132d7d800. 00000100:00000001:3.0:1713297448.420498:0:9020:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.420502:0:9020:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713297448.420505:0:9020:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.420511:0:9020:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88008d7a7800] to pc [ptlrpcd_00_03+3] req@ffff88008d7a7800 x1796518443923520/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:3.0:1713297448.420522:0:9020:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.420682:0:28328:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.420684:0:28328:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923520 02000000:00000001:3.0:1713297448.420685:0:28328:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.420686:0:28328:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.420687:0:28328:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.420689:0:28328:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.420691:0:28328:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923520 00000020:00000001:3.0:1713297448.420692:0:28328:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.420693:0:28328:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020931 00000020:00000001:3.0:1713297448.420694:0:28328:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.420695:0:28328:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800617c2800 refcount=5 00000020:00000001:3.0:1713297448.420697:0:28328:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612133949745152 : -131939759806464 : ffff8800617c2800) 00000020:00000001:3.0:1713297448.420698:0:28328:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612133949745152 : -131939759806464 : ffff8800617c2800) 00000100:00000001:3.0:1713297448.420701:0:28328:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713297448.420703:0:28328:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000100:00000001:3.0:1713297448.420708:0:28328:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.420710:0:28328:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c4a1c00. 00000020:00000010:3.0:1713297448.420712:0:28328:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297448.420714:0:28328:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308898. 00000100:00000040:3.0:1713297448.420718:0:28328:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:3.0:1713297448.420720:0:28328:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.420720:0:28328:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.420721:0:28328:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.420724:0:28328:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.420727:0:28328:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.420731:0:28328:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.420732:0:28328:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.420735:0:28328:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1609 00000100:00000040:3.0:1713297448.420737:0:28328:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800617c2800 : new rpc_count 1 00000100:00000001:3.0:1713297448.420738:0:28328:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134927421824 : -131938782129792 : ffff88009bc25180) 00000100:00000040:3.0:1713297448.420741:0:28328:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bc25180 x1796518443923520/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.420746:0:28328:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.420747:0:28328:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.420749:0:28328:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bc25180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25892:x1796518443923520:12345-0@lo:13:osp-pre-1-0.0 00000100:00000200:3.0:1713297448.420752:0:28328:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923520 00000020:00000001:3.0:1713297448.420753:0:28328:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.420754:0:28328:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.420755:0:28328:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.420756:0:28328:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.420758:0:28328:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672912 : -1587878704 : ffffffffa15ae4d0) 00000020:00000001:3.0:1713297448.420759:0:28328:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.420760:0:28328:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.420761:0:28328:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.420762:0:28328:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.420763:0:28328:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.420765:0:28328:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.420766:0:28328:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.420768:0:28328:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88007f199000. 02000000:00000001:3.0:1713297448.420769:0:28328:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.420770:0:28328:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.420772:0:28328:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:3.0:1713297448.420775:0:28328:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:3.0:1713297448.420776:0:28328:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:3.0:1713297448.420778:0:28328:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713297448.420785:0:28328:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.420787:0:28328:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:3.0:1713297448.420788:0:28328:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 22740992 pending 0 free 3847225344 avail 3845128192 00000020:00000020:3.0:1713297448.420791:0:28328:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 21037056 0 0 00000020:00000020:3.0:1713297448.420793:0:28328:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff88009cb17000 dirty 0 pend 0 grant 1703936 00000020:00000020:3.0:1713297448.420795:0:28328:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff8800617c2800 dirty 0 pend 0 grant 0 00002000:00000020:3.0:1713297448.420798:0:28328:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3669 free, 3647 avail; 128543 objects: 117408 free; state 0 00002000:00000001:3.0:1713297448.420799:0:28328:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:3.0:1713297448.420802:0:28328:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297448.420804:0:28328:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884929112, transno 0, xid 1796518443923520 00010000:00000001:3.0:1713297448.420806:0:28328:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.420808:0:28328:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bc25180 x1796518443923520/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/368 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.420812:0:28328:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.420813:0:28328:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.420815:0:28328:0:(import.c:1953:obd_at_measure()) add 1 to ffff880091e631e8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.420817:0:28328:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.420818:0:28328:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000100:00000001:3.0:1713297448.420819:0:28328:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 02000000:00000001:3.0:1713297448.420821:0:28328:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.420822:0:28328:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.420823:0:28328:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.420824:0:28328:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713297448.420826:0:28328:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297448.420828:0:28328:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796518443923520, offset 224 00000400:00000200:3.0:1713297448.420831:0:28328:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713297448.420835:0:28328:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713297448.420838:0:28328:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x661ec8baeb840 00000400:00000200:3.0:1713297448.420841:0:28328:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x2835e9 [1] + 224 00000400:00000200:3.0:1713297448.420844:0:28328:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297448.420846:0:28328:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297448.420848:0:28328:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713297448.420850:0:28328:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008d7a7800 x1796518443923520/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297464 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:3.0:1713297448.420856:0:28328:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff88008d7a7800 x1796518443923520/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297464 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.420862:0:28328:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713297448.420865:0:28328:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905b28 00000400:00000010:3.0:1713297448.420866:0:28328:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905b28. 00000100:00000001:3.0:1713297448.420869:0:28328:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297448.420870:0:28328:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297448.420872:0:28328:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.420873:0:28328:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00010000:00000001:3.0:1713297448.420875:0:28328:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.420875:0:28328:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.420877:0:28328:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.420878:0:28328:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bc25180 x1796518443923520/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/368 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.420884:0:28328:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bc25180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25892:x1796518443923520:12345-0@lo:13:osp-pre-1-0.0 Request processed in 136us (220us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.420888:0:28328:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1609 00000100:00000040:3.0:1713297448.420889:0:28328:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800617c2800 : new rpc_count 0 00000100:00000001:3.0:1713297448.420891:0:28328:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.420891:0:28328:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.420893:0:28328:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297448.420895:0:28328:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308898. 00000020:00000010:3.0:1713297448.420897:0:28328:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c4a1c00. 00000020:00000040:3.0:1713297448.420899:0:28328:0:(genops.c:906:class_export_put()) PUTting export ffff8800617c2800 : new refcount 4 00000100:00000001:3.0:1713297448.420900:0:28328:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713297448.423216:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.423222:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.423224:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.423226:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004607 is committed 00000001:00000040:0.0:1713297448.423229:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.423231:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297448.423234:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537de0. 00000020:00000001:0.0:1713297448.423237:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.423239:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.423240:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.423242:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.423244:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537cc0. 00040000:00000001:0.0:1713297448.423246:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.423248:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.423250:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007637c400. 00080000:00000001:0.0:1713297448.423253:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.423254:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.423256:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.423257:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.423258:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007637e000. 00080000:00000001:3.0:1713297448.423260:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.423260:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297448.423263:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.423267:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.423271:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.423273:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.423275:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.423277:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.423279:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.423282:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004607, transno 0, xid 1796518486523392 00010000:00000001:3.0:1713297448.423284:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.423289:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800605d6300 x1796518486523392/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.423294:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.423296:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.423298:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.423301:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.423302:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.423304:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.423306:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.423307:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.423308:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.423310:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.423312:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297448.423315:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486523392, offset 224 00000400:00000200:3.0:1713297448.423318:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.423339:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.423343:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523095:523095:256:4294967295] 192.168.204.30@tcp LPNI seq info [523095:523095:8:4294967295] 00000400:00000200:3.0:1713297448.423350:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.423353:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.423356:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297448.423359:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.423363:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.423367:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.423374:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.423376:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.423378:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.423379:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.423380:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.423383:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800605d6300 x1796518486523392/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.423390:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800605d6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486523392:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11778us (11950us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.423396:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58714 00000100:00000040:3.0:1713297448.423398:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.423399:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.423401:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.423403:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.423405:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.423408:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c4a1800. 00000020:00000040:3.0:1713297448.423410:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.423412:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.423420:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.423424:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dc00. 00000400:00000200:0.0:1713297448.423427:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.423432:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.423436:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905b28 00000400:00000010:0.0:1713297448.423438:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905b28. 00000100:00000001:0.0:1713297448.423459:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.423460:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.427791:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.427797:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.427798:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.427800:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.427804:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.427810:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38be80 00000400:00000200:0.0:1713297448.427814:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 203496 00000800:00000001:0.0:1713297448.427818:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.427825:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.427826:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.427829:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.427831:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.427832:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.427836:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005f999500. 00000100:00000040:0.0:1713297448.427837:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005f999500 x1796518486523520 msgsize 488 00000100:00100000:0.0:1713297448.427840:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.427850:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.427853:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.427855:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.429912:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.429915:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7a00. 00000400:00000200:0.0:1713297448.429917:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.429921:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.429923:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.429925:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007637e000 00000100:00000001:0.0:1713297448.429926:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.431395:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.431419:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.431421:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.431423:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.431427:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.431434:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2835f9 00000800:00000001:0.0:1713297448.431438:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.432360:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.432362:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.432434:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.432436:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.432439:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.432457:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.432458:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.432461:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.432462:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007637e000 00000100:00000001:0.0:1713297448.432470:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.432474:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.432476:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.434870:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.434874:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.434877:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.434881:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.434884:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c76e8 00000400:00000010:0.0:1713297448.434886:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c76e8. 00000100:00000001:0.0:1713297448.434888:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.434889:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.435778:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.435787:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.435790:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.435793:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.435800:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.435810:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38bec0 00000400:00000200:0.0:1713297448.435818:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 3520 00000800:00000001:0.0:1713297448.435824:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.435836:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.435838:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.435841:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.435845:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.435846:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.435849:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005f998000. 00000100:00000040:0.0:1713297448.435852:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005f998000 x1796518486523584 msgsize 440 00000100:00100000:0.0:1713297448.435856:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.435872:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.435877:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.435879:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.435930:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.435932:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486523584 02000000:00000001:3.0:1713297448.435934:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.435935:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.435936:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.435938:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.435940:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486523584 00000020:00000001:3.0:1713297448.435941:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.435942:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.435943:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.435945:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.435946:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.435948:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.435950:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.435951:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.435953:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c4a1800. 00000020:00000010:3.0:1713297448.435955:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.435957:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.435960:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.435962:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.435963:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.435964:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.435967:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.435977:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.435981:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.435982:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.435985:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58715 00000100:00000040:3.0:1713297448.435987:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.435988:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918113792 : -131939791437824 : ffff88005f998000) 00000100:00000040:3.0:1713297448.435991:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f998000 x1796518486523584/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.435997:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.435998:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.436000:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f998000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486523584:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.436002:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486523584 00000020:00000001:3.0:1713297448.436003:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.436004:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.436005:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.436006:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.436007:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.436009:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.436010:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.436011:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.436012:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.436014:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.436015:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.436016:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.436017:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.436018:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.436020:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.436020:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.436021:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.436022:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.436023:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.436023:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.436025:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.436026:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.436027:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.436028:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.436030:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a800. 02000000:00000001:3.0:1713297448.436031:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.436033:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.436034:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.436035:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.436037:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.436039:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.436041:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.436042:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.436044:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.436046:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.436047:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.446428:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.446432:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.446433:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713297448.446434:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297448.446435:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004608 is committed 00000020:00000001:3.0:1713297448.446436:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297448.446437:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.446439:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297448.446440:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.446456:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.446458:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:0.0:1713297448.446460:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537a20. 00002000:00000001:3.0:1713297448.446461:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.446462:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713297448.446463:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713297448.446463:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:3.0:1713297448.446464:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:0.0:1713297448.446464:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.446466:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000040:3.0:1713297448.446467:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004608, transno 0, xid 1796518486523584 00000020:00000010:0.0:1713297448.446467:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800925371e0. 00010000:00000001:3.0:1713297448.446469:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297448.446469:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.446470:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.446471:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007637e400. 00080000:00000001:0.0:1713297448.446472:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.446473:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:3.0:1713297448.446474:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f998000 x1796518486523584/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713297448.446474:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.446475:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.446475:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007637c400. 00080000:00000001:0.0:1713297448.446477:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297448.446480:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.446481:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.446483:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.446485:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.446487:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.446488:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.446489:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.446491:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.446492:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.446494:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.446496:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905770. 00000100:00000200:3.0:1713297448.446499:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486523584, offset 224 00000400:00000200:3.0:1713297448.446501:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.446507:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.446510:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523098:523098:256:4294967295] 192.168.204.30@tcp LPNI seq info [523098:523098:8:4294967295] 00000400:00000200:3.0:1713297448.446516:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.446520:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.446522:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297448.446525:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.446529:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.446531:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.446536:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.446537:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.446539:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.446540:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.446541:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.446544:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f998000 x1796518486523584/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.446550:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f998000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486523584:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10551us (10696us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.446554:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58715 00000100:00000040:3.0:1713297448.446556:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.446557:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.446559:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.446561:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.446563:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.446565:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c4a1800. 00000020:00000040:3.0:1713297448.446567:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.446568:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.446583:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.446585:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000400:00000200:0.0:1713297448.446588:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.446592:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.446594:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905770 00000400:00000010:0.0:1713297448.446595:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905770. 00000100:00000001:0.0:1713297448.446598:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.446599:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.451745:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.451753:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.451755:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.451757:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.451762:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.451771:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38bf40 00000400:00000200:0.0:1713297448.451779:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 203984 00000800:00000001:0.0:1713297448.451785:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.451796:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.451799:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.451814:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.451818:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.451821:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.451826:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005f998700. 00000100:00000040:0.0:1713297448.451830:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005f998700 x1796518486523712 msgsize 488 00000100:00100000:0.0:1713297448.451834:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.451850:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.451857:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.451860:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297448.452491:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297448.452494:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297448.452497:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297448.452498:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297448.452500:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297448.452502:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297448.452517:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297448.452518:0:19932:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.452546:0:27306:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713297448.452549:0:27306:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713297448.452551:0:27306:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000200:0.0:1713297448.454367:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.454371:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7200. 00000400:00000200:0.0:1713297448.454375:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.454379:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.454382:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.454383:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093282800 00000100:00000001:0.0:1713297448.454385:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.456605:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.456635:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.456638:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.456640:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.456646:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.456654:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283605 00000800:00000001:0.0:1713297448.456660:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.457925:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.457929:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.458169:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.458172:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.458176:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.458180:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.458183:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.458189:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.458190:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093282800 00000100:00000001:0.0:1713297448.458202:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.458206:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.458209:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.461192:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.461197:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:0.0:1713297448.461200:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.461205:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.461208:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f198 00000400:00000010:0.0:1713297448.461210:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f198. 00000100:00000001:0.0:1713297448.461212:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.461214:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.462310:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.462319:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.462323:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.462326:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.462334:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.462343:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38bf80 00000400:00000200:0.0:1713297448.462351:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 3960 00000800:00000001:0.0:1713297448.462357:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.462386:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.462389:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.462395:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.462400:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.462403:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.462408:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005f999c00. 00000100:00000040:0.0:1713297448.462412:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005f999c00 x1796518486523776 msgsize 440 00000100:00100000:0.0:1713297448.462418:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.462439:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.462474:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.462479:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.462533:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.462539:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486523776 02000000:00000001:3.0:1713297448.462541:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.462544:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.462548:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.462551:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.462555:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486523776 00000020:00000001:3.0:1713297448.462558:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.462560:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.462562:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.462566:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.462569:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.462572:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.462576:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.462578:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.462583:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a33d4000. 00000020:00000010:3.0:1713297448.462587:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.462591:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.462598:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.462602:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.462603:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.462605:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.462610:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.462628:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.462636:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.462638:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.462644:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58716 00000100:00000040:3.0:1713297448.462648:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.462651:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918120960 : -131939791430656 : ffff88005f999c00) 00000100:00000040:3.0:1713297448.462658:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f999c00 x1796518486523776/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.462669:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.462670:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.462673:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f999c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486523776:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.462676:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486523776 00000020:00000001:3.0:1713297448.462678:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.462681:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.462682:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.462684:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.462686:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.462688:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.462691:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.462692:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.462694:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.462696:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.462698:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.462699:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.462701:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.462702:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.462704:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.462705:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.462706:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.462708:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.462709:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.462710:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.462712:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.462713:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.462717:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.462718:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.462722:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f199800. 02000000:00000001:3.0:1713297448.462723:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.462725:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.462728:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.462729:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.462731:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.462735:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.462737:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.462739:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.462741:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.462745:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.462747:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000004:00000001:1.0:1713297448.468471:0:9007:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:1.0:1713297448.468474:0:9007:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:1.0:1713297448.468479:0:9007:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089cd4380. 00000020:00000040:1.0:1713297448.468484:0:9007:0:(genops.c:1127:class_import_get()) import ffff8800b51ff800 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1713297448.468488:0:9007:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713297448.468491:0:9007:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713297448.468495:0:9007:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713297448.468501:0:9007:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880135548f00. 00000100:00000001:1.0:1713297448.468508:0:9007:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.468512:0:9007:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713297448.468517:0:9007:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297448.468525:0:9007:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880089cd4380] to pc [ptlrpcd_00_00+0] req@ffff880089cd4380 x1796518443923584/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000004:00000001:1.0:1713297448.468548:0:9007:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.468551:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713297448.468554:0:25889:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297448.468557:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713297448.468557:0:25889:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713297448.468561:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297448.468563:0:25889:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880089cd4380 x1796518443923584/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.468589:0:25889:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713297448.468592:0:25889:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.468595:0:25889:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713297448.468599:0:25889:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297448.468604:0:25889:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880089cd4380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25889:1796518443923584:0@lo:13:osp-pre-0-0.0 00000100:00000001:0.0:1713297448.468609:0:25889:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713297448.468613:0:25889:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713297448.468615:0:25889:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.468618:0:25889:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713297448.468736:0:25889:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff880134834000. 02000000:00000001:0.0:1713297448.468740:0:25889:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713297448.468746:0:25889:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006882ab00. 00000400:00000010:0.0:1713297448.468751:0:25889:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c1ebd48. 00000100:00000200:0.0:1713297448.468757:0:25889:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796518443923584, portal 4 00000100:00000001:0.0:1713297448.468760:0:25889:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713297448.468761:0:25889:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134626149248 : -131939083402368 : ffff880089cd4380) 00000100:00000040:0.0:1713297448.468770:0:25889:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880089cd4380 x1796518443923584/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297464 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.468779:0:25889:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297448.468781:0:25889:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713297448.468783:0:25889:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c1eb110. 00000100:00000200:0.0:1713297448.468786:0:25889:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796518443923584, offset 0 00000400:00000200:0.0:1713297448.468790:0:25889:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713297448.468799:0:25889:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713297448.468807:0:25889:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x661ec8baeb880 00000400:00000200:0.0:1713297448.468829:0:25889:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc35 [8] + 5152 00000400:00000200:0.0:1713297448.468949:0:25889:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.468969:0:25889:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713297448.468974:0:25889:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.468977:0:25889:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713297448.468981:0:25889:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005f99ad80. 00000100:00000040:0.0:1713297448.468995:0:25889:0:(events.c:356:request_in_callback()) incoming req@ffff88005f99ad80 x1796518443923584 msgsize 224 00000100:00100000:0.0:1713297448.468999:0:25889:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713297448.469005:0:25889:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713297448.469011:0:25889:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c1eb110 00000400:00000010:0.0:1713297448.469013:0:25889:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c1eb110. 00000100:00000001:0.0:1713297448.469016:0:25889:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713297448.469020:0:28329:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:0.0:1713297448.469021:0:25889:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880089cd4380 x1796518443923584/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297464 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.469023:0:28329:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923584 02000000:00000001:3.0:1713297448.469025:0:28329:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.469027:0:28329:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.469029:0:28329:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.469031:0:25889:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000001:3.0:1713297448.469032:0:28329:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.469034:0:28329:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923584 00000100:00000040:0.0:1713297448.469034:0:25889:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880089cd4380 x1796518443923584/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297464 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000020:00000001:3.0:1713297448.469036:0:28329:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.469037:0:28329:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020915 00000020:00000001:3.0:1713297448.469039:0:28329:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.469041:0:28329:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008db59000 refcount=5 00000100:00000001:0.0:1713297448.469042:0:25889:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.469043:0:28329:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134691704832 : -131939017846784 : ffff88008db59000) 00000100:00000001:0.0:1713297448.469044:0:25889:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000001:3.0:1713297448.469045:0:28329:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134691704832 : -131939017846784 : ffff88008db59000) 00000100:00000001:3.0:1713297448.469048:0:28329:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.469049:0:25889:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297448.469052:0:28329:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:3.0:1713297448.469058:0:28329:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713297448.469060:0:25889:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000010:3.0:1713297448.469061:0:28329:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a33d5c00. 00000020:00000010:3.0:1713297448.469064:0:28329:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722800. 00000100:00000001:0.0:1713297448.469064:0:25889:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713297448.469067:0:28329:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308898. 00000100:00000001:0.0:1713297448.469067:0:25889:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.469070:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713297448.469092:0:28329:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:3.0:1713297448.469095:0:28329:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.469096:0:28329:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297448.469096:0:25889:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713297448.469097:0:28329:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.469098:0:25889:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713297448.469100:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297448.469101:0:28329:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.469102:0:25889:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713297448.469106:0:28329:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.469123:0:28329:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.469124:0:28329:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.469128:0:28329:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1610 00000100:00000040:3.0:1713297448.469130:0:28329:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008db59000 : new rpc_count 1 00000100:00000001:3.0:1713297448.469131:0:28329:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918125440 : -131939791426176 : ffff88005f99ad80) 00000100:00000040:3.0:1713297448.469136:0:28329:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f99ad80 x1796518443923584/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.469144:0:28329:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.469146:0:28329:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.469148:0:28329:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f99ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25889:x1796518443923584:12345-0@lo:13:osp-pre-0-0.0 00000100:00000200:3.0:1713297448.469154:0:28329:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923584 00000020:00000001:3.0:1713297448.469156:0:28329:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.469158:0:28329:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.469160:0:28329:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.469162:0:28329:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.469164:0:28329:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672912 : -1587878704 : ffffffffa15ae4d0) 00000020:00000001:3.0:1713297448.469165:0:28329:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.469168:0:28329:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.469169:0:28329:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.469170:0:28329:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.469172:0:28329:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.469175:0:28329:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.469177:0:28329:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.469188:0:28329:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88007f198400. 02000000:00000001:3.0:1713297448.469190:0:28329:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.469193:0:28329:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.469196:0:28329:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00000100:00000001:0.0:1713297448.469197:0:25889:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.469199:0:28329:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000100:00000001:0.0:1713297448.469201:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.469202:0:28329:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713297448.469205:0:28329:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:3.0:1713297448.469208:0:28329:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 529203200 pending 1703936 free 3839885312 avail 3790602240 00000020:00000020:3.0:1713297448.469212:0:28329:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 33751040 0 0 00000020:00000020:3.0:1713297448.469216:0:28329:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 dirty 0 pend 1703936 grant 493748224 00000020:00000020:3.0:1713297448.469220:0:28329:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff88008db59000 dirty 0 pend 0 grant 0 00002000:00000020:3.0:1713297448.469225:0:28329:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3662 free, 3581 avail; 128372 objects: 117184 free; state 0 00002000:00000001:3.0:1713297448.469228:0:28329:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:3.0:1713297448.469232:0:28329:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297448.469235:0:28329:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003820, transno 0, xid 1796518443923584 00010000:00000001:3.0:1713297448.469237:0:28329:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.469252:0:28329:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f99ad80 x1796518443923584/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/368 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.469261:0:28329:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.469264:0:28329:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.469267:0:28329:0:(import.c:1953:obd_at_measure()) add 1 to ffff880091e631e8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.469272:0:28329:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.469274:0:28329:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000100:00000001:3.0:1713297448.469276:0:28329:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 02000000:00000001:3.0:1713297448.469279:0:28329:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.469281:0:28329:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.469283:0:28329:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.469285:0:28329:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713297448.469289:0:28329:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9057f8. 00000100:00000200:3.0:1713297448.469293:0:28329:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796518443923584, offset 224 00000400:00000200:3.0:1713297448.469298:0:28329:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713297448.469306:0:28329:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713297448.469313:0:28329:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x661ec8baeb880 00000400:00000200:3.0:1713297448.469318:0:28329:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x28360d [1] + 224 00000400:00000200:3.0:1713297448.469324:0:28329:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297448.469327:0:28329:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297448.469331:0:28329:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713297448.469336:0:28329:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880089cd4380 x1796518443923584/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297464 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:3.0:1713297448.469348:0:28329:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880089cd4380 x1796518443923584/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297464 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.469358:0:28329:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713297448.469363:0:28329:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9057f8 00000400:00000010:3.0:1713297448.469364:0:28329:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9057f8. 00000100:00000001:3.0:1713297448.469368:0:28329:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297448.469369:0:28329:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297448.469372:0:28329:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.469374:0:28329:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00010000:00000001:3.0:1713297448.469377:0:28329:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.469379:0:28329:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.469381:0:28329:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.469385:0:28329:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f99ad80 x1796518443923584/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:119/0 lens 224/368 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.469395:0:28329:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f99ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25889:x1796518443923584:12345-0@lo:13:osp-pre-0-0.0 Request processed in 248us (398us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.469406:0:28329:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1610 00000100:00000040:3.0:1713297448.469409:0:28329:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008db59000 : new rpc_count 0 00000100:00000001:3.0:1713297448.469412:0:28329:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.469413:0:28329:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.469417:0:28329:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722800. 00000020:00000010:3.0:1713297448.469422:0:28329:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308898. 00000020:00000010:3.0:1713297448.469426:0:28329:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a33d5c00. 00000020:00000040:3.0:1713297448.469430:0:28329:0:(genops.c:906:class_export_put()) PUTting export ffff88008db59000 : new refcount 4 00000100:00000001:3.0:1713297448.469433:0:28329:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:3.0:1713297448.469479:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713297418 00000020:00000040:3.0:1713297448.469484:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00080000:00000001:0.0:1713297448.475088:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.475092:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713297448.475094:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.475094:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.475096:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004609 is committed 00000020:00000001:3.0:1713297448.475098:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297448.475098:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.475100:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297448.475103:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537480. 00000020:00000001:3.0:1713297448.475104:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297448.475105:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.475106:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.475108:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.475109:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297448.475110:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297448.475111:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537f60. 00002000:00000001:3.0:1713297448.475113:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297448.475114:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.475116:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.475117:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093282c00. 00002000:00000001:3.0:1713297448.475118:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.475119:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297448.475120:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297448.475120:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.475121:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.475121:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:3.0:1713297448.475122:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000010:0.0:1713297448.475122:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093282400. 00080000:00000001:0.0:1713297448.475123:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713297448.475126:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004609, transno 0, xid 1796518486523776 00010000:00000001:3.0:1713297448.475129:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.475135:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f999c00 x1796518486523776/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.475144:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.475145:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.475148:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.475152:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.475154:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.475156:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.475159:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.475160:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.475162:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.475166:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.475168:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9057f8. 00000100:00000200:3.0:1713297448.475172:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486523776, offset 224 00000400:00000200:3.0:1713297448.475176:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.475182:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.475188:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523101:523101:256:4294967295] 192.168.204.30@tcp LPNI seq info [523101:523101:8:4294967295] 00000400:00000200:3.0:1713297448.475196:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.475201:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.475204:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297448.475209:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.475215:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.475219:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.475226:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.475230:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.475232:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.475233:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.475235:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.475239:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f999c00 x1796518486523776/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.475246:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f999c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486523776:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12576us (12832us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.475262:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58716 00000100:00000040:3.0:1713297448.475264:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.475265:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.475267:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.475270:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.475273:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.475276:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a33d4000. 00000020:00000040:3.0:1713297448.475279:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.475282:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.475284:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.475287:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d500. 00000400:00000200:0.0:1713297448.475289:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.475293:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.475295:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9057f8 00000400:00000010:0.0:1713297448.475296:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9057f8. 00000100:00000001:0.0:1713297448.475299:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.475300:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.480472:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.480482:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.480485:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.480488:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.480494:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.480504:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c000 00000400:00000200:0.0:1713297448.480511:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 204472 00000800:00000001:0.0:1713297448.480517:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.480529:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.480532:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.480536:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.480540:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.480542:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.480546:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005f99b480. 00000100:00000040:0.0:1713297448.480549:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005f99b480 x1796518486523904 msgsize 488 00000100:00100000:0.0:1713297448.480553:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.480569:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.480575:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.480579:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.482858:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.482862:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7700. 00000400:00000200:0.0:1713297448.482865:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.482869:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.482872:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.482874:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093282400 00000100:00000001:0.0:1713297448.482875:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.484477:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.484500:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.484501:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.484503:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.484508:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.484516:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28361d 00000800:00000001:0.0:1713297448.484578:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.485689:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.485692:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.485895:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.485897:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.485900:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.485903:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.485905:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.485910:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.485911:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093282400 00000100:00000001:0.0:1713297448.485918:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.485921:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.485924:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.488310:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.488313:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7800. 00000400:00000200:0.0:1713297448.488316:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.488319:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.488322:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c73b8 00000400:00000010:0.0:1713297448.488323:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c73b8. 00000100:00000001:0.0:1713297448.488325:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.488326:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.489422:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.489429:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.489431:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.489433:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.489439:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.489465:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c040 00000400:00000200:0.0:1713297448.489472:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 4400 00000800:00000001:0.0:1713297448.489477:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.489487:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.489490:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.489493:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.489497:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.489499:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.489504:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800682f8a80. 00000100:00000040:0.0:1713297448.489507:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800682f8a80 x1796518486523968 msgsize 440 00000100:00100000:0.0:1713297448.489510:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.489523:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.489529:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.489532:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.489546:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.489549:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486523968 02000000:00000001:3.0:1713297448.489551:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.489552:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.489554:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.489556:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.489558:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486523968 00000020:00000001:3.0:1713297448.489559:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.489560:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.489561:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.489563:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.489565:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.489566:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.489568:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.489569:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.489572:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a33d4000. 00000020:00000010:3.0:1713297448.489574:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.489576:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.489580:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.489582:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.489583:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.489584:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.489587:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.489596:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.489600:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.489601:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.489605:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58717 00000100:00000040:3.0:1713297448.489606:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.489608:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134062164608 : -131939647387008 : ffff8800682f8a80) 00000100:00000040:3.0:1713297448.489611:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800682f8a80 x1796518486523968/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.489616:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.489617:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.489619:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800682f8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486523968:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.489622:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486523968 00000020:00000001:3.0:1713297448.489623:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.489624:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.489625:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.489627:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.489628:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.489630:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.489631:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.489632:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.489633:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.489634:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.489636:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.489637:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.489638:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.489639:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.489640:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.489641:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.489642:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.489642:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.489643:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.489644:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.489645:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.489646:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.489649:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.489650:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.489652:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007637e000. 02000000:00000001:3.0:1713297448.489653:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.489654:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.489656:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.489657:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.489658:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.489660:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.489662:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.489663:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.489665:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.489668:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.489669:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.501185:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.501189:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.501191:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.501193:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004610 is committed 00000001:00000040:0.0:1713297448.501196:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.501198:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297448.501199:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297448.501200:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092537c00. 00000020:00000001:3.0:1713297448.501203:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.501203:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.501204:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.501205:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297448.501207:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297448.501207:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.501208:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537cc0. 00040000:00000001:0.0:1713297448.501210:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297448.501212:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.501212:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297448.501214:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713297448.501214:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea45000. 00080000:00000001:0.0:1713297448.501216:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297448.501217:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.501217:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.501218:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297448.501219:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297448.501219:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.501220:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093282c00. 00000020:00000002:3.0:1713297448.501221:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297448.501221:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713297448.501225:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004610, transno 0, xid 1796518486523968 00010000:00000001:3.0:1713297448.501227:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.501233:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800682f8a80 x1796518486523968/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.501239:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.501240:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.501243:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.501246:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.501247:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.501249:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.501251:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.501253:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.501254:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.501256:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.501259:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905dd0. 00000100:00000200:3.0:1713297448.501262:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486523968, offset 224 00000400:00000200:3.0:1713297448.501265:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.501271:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.501275:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523104:523104:256:4294967295] 192.168.204.30@tcp LPNI seq info [523104:523104:8:4294967295] 00000400:00000200:3.0:1713297448.501281:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.501285:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.501287:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297448.501291:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.501295:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.501298:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.501304:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.501306:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.501307:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.501308:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.501310:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.501313:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800682f8a80 x1796518486523968/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.501319:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800682f8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486523968:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11701us (11811us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.501325:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58717 00000100:00000040:3.0:1713297448.501327:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.501329:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.501330:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.501333:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.501335:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.501338:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a33d4000. 00000020:00000040:3.0:1713297448.501340:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.501342:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.501348:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.501350:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000400:00000200:0.0:1713297448.501352:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.501356:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.501359:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905dd0 00000400:00000010:0.0:1713297448.501360:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905dd0. 00000100:00000001:0.0:1713297448.501379:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.501380:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.507805:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.507812:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.507814:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.507816:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.507821:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.507828:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c0c0 00000400:00000200:0.0:1713297448.507833:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 204960 00000800:00000001:0.0:1713297448.507837:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.507845:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.507847:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.507849:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.507853:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.507854:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.507858:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800682fb480. 00000100:00000040:0.0:1713297448.507860:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800682fb480 x1796518486524096 msgsize 488 00000100:00100000:0.0:1713297448.507863:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.507873:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.507879:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.507881:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.510389:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.510394:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.510397:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.510402:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.510405:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.510407:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea45c00 00000100:00000001:0.0:1713297448.510409:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.512658:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.512687:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.512689:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.512692:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.512698:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.512706:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283629 00000800:00000001:0.0:1713297448.512781:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.514023:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.514026:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.514237:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.514239:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.514243:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.514246:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.514247:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.514249:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.514251:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea45c00 00000100:00000001:0.0:1713297448.514259:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.514263:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.514265:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.516343:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.516346:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.516349:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.516352:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.516355:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f440 00000400:00000010:0.0:1713297448.516356:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f440. 00000100:00000001:0.0:1713297448.516358:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.516359:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.517161:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.517166:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.517168:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.517169:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.517173:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.517179:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c100 00000400:00000200:0.0:1713297448.517183:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 4840 00000800:00000001:0.0:1713297448.517186:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.517193:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.517195:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.517197:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.517200:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.517201:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.517205:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d47100. 00000100:00000040:0.0:1713297448.517207:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880098d47100 x1796518486524160 msgsize 440 00000100:00100000:0.0:1713297448.517210:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.517221:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.517224:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.517226:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.517248:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.517250:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486524160 02000000:00000001:3.0:1713297448.517251:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.517252:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.517253:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.517255:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.517257:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486524160 00000020:00000001:3.0:1713297448.517258:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.517259:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.517260:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.517261:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.517262:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.517263:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.517266:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.517266:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.517269:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084843400. 00000020:00000010:3.0:1713297448.517270:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.517272:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.517275:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.517277:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.517277:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.517278:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.517281:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.517290:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.517293:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.517294:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.517297:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58718 00000100:00000040:3.0:1713297448.517298:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.517299:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878277888 : -131938831273728 : ffff880098d47100) 00000100:00000040:3.0:1713297448.517302:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d47100 x1796518486524160/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.517307:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.517308:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.517309:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d47100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486524160:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.517311:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486524160 00000020:00000001:3.0:1713297448.517313:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.517314:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.517315:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.517316:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.517317:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.517318:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.517319:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.517320:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.517321:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.517322:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.517324:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.517325:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.517326:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.517327:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.517329:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.517329:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.517330:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.517331:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.517332:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.517332:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.517334:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.517335:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.517336:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.517337:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.517339:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a000. 02000000:00000001:3.0:1713297448.517340:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.517341:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.517343:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.517344:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.517345:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.517347:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.517348:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.517349:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.517351:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.517353:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.517354:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.525144:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.525145:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713297448.525147:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.525148:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713297448.525150:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713297448.525150:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297448.525152:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004611 is committed 00000020:00000001:3.0:1713297448.525154:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713297448.525155:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:3.0:1713297448.525156:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.525158:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297448.525158:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:3.0:1713297448.525160:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:1.0:1713297448.525160:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800925378a0. 00000020:00000002:3.0:1713297448.525162:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:1.0:1713297448.525162:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:3.0:1713297448.525164:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004611, transno 0, xid 1796518486524160 00000020:00000001:1.0:1713297448.525164:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:3.0:1713297448.525166:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713297448.525166:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297448.525167:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297448.525169:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092537540. 00010000:00000200:3.0:1713297448.525170:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d47100 x1796518486524160/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713297448.525171:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297448.525173:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297448.525174:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea44000. 00080000:00000001:1.0:1713297448.525177:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297448.525179:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:1.0:1713297448.525179:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713297448.525180:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713297448.525180:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297448.525181:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:3.0:1713297448.525182:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00080000:00000010:1.0:1713297448.525182:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea46800. 00080000:00000001:1.0:1713297448.525183:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297448.525184:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.525186:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.525187:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.525189:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.525190:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.525191:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.525193:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.525195:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905550. 00000100:00000200:3.0:1713297448.525197:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486524160, offset 224 00000400:00000200:3.0:1713297448.525200:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.525204:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.525207:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523107:523107:256:4294967295] 192.168.204.30@tcp LPNI seq info [523107:523107:8:4294967295] 00000400:00000200:3.0:1713297448.525212:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.525215:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.525217:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297448.525219:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.525222:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.525225:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.525229:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.525231:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.525232:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.525233:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.525234:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.525237:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d47100 x1796518486524160/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.525243:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d47100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486524160:12345-192.168.204.30@tcp:16:dd.0 Request processed in 7934us (8034us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.525250:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58718 00000100:00000040:3.0:1713297448.525253:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.525254:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.525256:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.525258:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.525261:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000800:00000200:0.0:1713297448.525263:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713297448.525264:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084843400. 00000800:00000010:0.0:1713297448.525265:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 00000020:00000040:3.0:1713297448.525267:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:0.0:1713297448.525267:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713297448.525269:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.525271:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.525273:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905550 00000400:00000010:0.0:1713297448.525274:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905550. 00000100:00000001:0.0:1713297448.525277:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.525278:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.529321:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.529327:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.529329:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.529331:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.529335:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.529341:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c180 00000400:00000200:0.0:1713297448.529346:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 205448 00000800:00000001:0.0:1713297448.529349:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.529356:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.529358:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.529360:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.529385:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.529386:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.529391:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005977b480. 00000100:00000040:0.0:1713297448.529394:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005977b480 x1796518486524288 msgsize 488 00000100:00100000:0.0:1713297448.529397:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.529411:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.529416:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.529419:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.531757:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.531762:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.531765:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.531770:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.531773:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.531774:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea45800 00000100:00000001:0.0:1713297448.531776:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.533464:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.533488:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.533490:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.533492:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.533497:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.533503:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283635 00000800:00000001:0.0:1713297448.533508:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.534549:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.534553:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.534900:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.534903:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.534907:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.534911:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.534913:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.534916:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.534918:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea45800 00000100:00000001:0.0:1713297448.534928:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.534932:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.534935:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.537178:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.537180:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297448.537183:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.537186:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.537188:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7088 00000400:00000010:0.0:1713297448.537189:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7088. 00000100:00000001:0.0:1713297448.537191:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.537192:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.537927:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.537931:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.537933:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.537935:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.537938:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.537943:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c1c0 00000400:00000200:0.0:1713297448.537947:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 5280 00000800:00000001:0.0:1713297448.537950:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.537956:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.537958:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.537960:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.537962:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.537964:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.537966:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880059778380. 00000100:00000040:0.0:1713297448.537968:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880059778380 x1796518486524352 msgsize 440 00000100:00100000:0.0:1713297448.537971:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.537979:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.537983:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.537984:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.538005:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.538008:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486524352 02000000:00000001:3.0:1713297448.538010:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.538011:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.538012:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.538014:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.538016:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486524352 00000020:00000001:3.0:1713297448.538017:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.538018:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.538019:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.538021:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.538023:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.538024:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.538026:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.538027:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.538029:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425ba00. 00000020:00000010:3.0:1713297448.538031:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.538034:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.538038:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.538040:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.538041:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.538043:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.538046:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.538058:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.538065:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.538067:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.538082:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58719 00000100:00000040:3.0:1713297448.538085:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.538087:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133815223168 : -131939894328448 : ffff880059778380) 00000100:00000040:3.0:1713297448.538092:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880059778380 x1796518486524352/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.538101:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.538102:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.538109:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880059778380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486524352:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.538112:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486524352 00000020:00000001:3.0:1713297448.538113:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.538115:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.538116:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.538117:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.538118:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.538120:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.538121:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.538122:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.538123:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.538124:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.538126:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.538127:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.538128:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.538129:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.538130:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.538131:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.538131:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.538132:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.538133:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.538134:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.538135:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.538136:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.538138:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.538139:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.538142:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f198000. 02000000:00000001:3.0:1713297448.538143:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.538144:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.538146:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.538147:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.538148:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.538151:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.538152:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.538154:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.538155:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.538157:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.538159:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.547806:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.547809:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.547812:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713297448.547813:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.547816:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.547817:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:3.0:1713297448.547818:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713297448.547819:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:3.0:1713297448.547821:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.547822:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713297448.547822:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004612 is committed 00000020:00000002:3.0:1713297448.547824:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000040:1.0:1713297448.547825:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000040:3.0:1713297448.547826:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004612, transno 0, xid 1796518486524352 00010000:00000001:3.0:1713297448.547828:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713297448.547828:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297448.547831:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999000. 00010000:00000200:3.0:1713297448.547833:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880059778380 x1796518486524352/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:1.0:1713297448.547834:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297448.547836:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297448.547837:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:3.0:1713297448.547839:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:1.0:1713297448.547839:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000001:3.0:1713297448.547840:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713297448.547841:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29998a0. 00000100:00001000:3.0:1713297448.547842:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.547844:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:1.0:1713297448.547844:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:3.0:1713297448.547845:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00040000:00000001:1.0:1713297448.547845:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:3.0:1713297448.547847:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000010:1.0:1713297448.547847:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea44c00. 02000000:00000001:3.0:1713297448.547848:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.547861:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.547861:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297448.547862:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:1.0:1713297448.547862:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297448.547863:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:3.0:1713297448.547864:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00040000:00000001:1.0:1713297448.547864:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297448.547865:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea45000. 00000400:00000010:3.0:1713297448.547866:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905440. 00080000:00000001:1.0:1713297448.547867:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:3.0:1713297448.547869:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486524352, offset 224 00000400:00000200:3.0:1713297448.547872:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.547877:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.547880:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523110:523110:256:4294967295] 192.168.204.30@tcp LPNI seq info [523110:523110:8:4294967295] 00000400:00000200:3.0:1713297448.547886:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.547889:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.547891:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297448.547894:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.547898:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.547900:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.547911:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.547914:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.547915:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.547916:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.547917:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.547920:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880059778380 x1796518486524352/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.547926:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880059778380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486524352:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9825us (9956us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.547931:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58719 00000100:00000040:3.0:1713297448.547933:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.547934:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.547935:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.547938:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.547940:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.547942:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425ba00. 00000020:00000040:3.0:1713297448.547944:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.547945:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.547951:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.547953:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7de00. 00000400:00000200:0.0:1713297448.547955:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.547959:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.547961:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905440 00000400:00000010:0.0:1713297448.547963:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905440. 00000100:00000001:0.0:1713297448.547965:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.547966:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.552427:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.552433:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.552436:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.552438:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.552461:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.552469:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c240 00000400:00000200:0.0:1713297448.552475:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 205936 00000800:00000001:0.0:1713297448.552480:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.552492:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.552494:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.552498:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.552501:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.552503:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.552507:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880059779500. 00000100:00000040:0.0:1713297448.552509:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880059779500 x1796518486524480 msgsize 488 00000100:00100000:0.0:1713297448.552513:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.552524:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.552529:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.552531:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.554843:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.554847:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7800. 00000400:00000200:0.0:1713297448.554851:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.554856:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.554859:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.554861:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093280800 00000100:00000001:0.0:1713297448.554863:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.556295:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.556314:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.556316:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.556318:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.556322:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.556339:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283641 00000800:00000001:0.0:1713297448.556343:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.557325:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.557328:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.557739:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.557741:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.557744:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.557747:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.557749:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.557753:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.557755:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093280800 00000100:00000001:0.0:1713297448.557769:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.557772:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.557775:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.560499:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.560503:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297448.560506:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.560510:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.560512:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f7f8 00000400:00000010:0.0:1713297448.560514:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f7f8. 00000100:00000001:0.0:1713297448.560516:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.560517:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.561352:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.561359:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.561362:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.561365:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.561371:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.561380:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c280 00000400:00000200:0.0:1713297448.561387:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 5720 00000800:00000001:0.0:1713297448.561392:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.561401:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.561404:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.561408:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.561413:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.561415:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.561419:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005977a680. 00000100:00000040:0.0:1713297448.561422:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005977a680 x1796518486524544 msgsize 440 00000100:00100000:0.0:1713297448.561426:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.561440:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.561465:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:3.0:1713297448.561467:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000800:00000001:0.0:1713297448.561469:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713297448.561470:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486524544 02000000:00000001:3.0:1713297448.561472:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.561473:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.561475:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.561477:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.561479:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486524544 00000020:00000001:3.0:1713297448.561481:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.561482:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.561483:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.561485:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.561487:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.561489:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.561491:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.561492:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.561495:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089dc2a00. 00000020:00000010:3.0:1713297448.561497:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.561500:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.561504:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.561505:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.561506:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.561507:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.561510:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.561521:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.561525:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.561526:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.561530:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58720 00000100:00000040:3.0:1713297448.561532:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.561533:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133815232128 : -131939894319488 : ffff88005977a680) 00000100:00000040:3.0:1713297448.561537:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005977a680 x1796518486524544/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.561544:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.561545:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.561547:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005977a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486524544:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.561552:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486524544 00000020:00000001:3.0:1713297448.561553:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.561555:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.561557:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.561558:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.561560:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.561561:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.561563:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.561564:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.561565:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.561567:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.561568:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.561569:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.561571:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.561572:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.561573:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.561574:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.561575:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.561576:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.561577:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.561578:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.561579:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.561580:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.561582:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.561583:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.561586:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a400. 02000000:00000001:3.0:1713297448.561587:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.561589:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.561591:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.561592:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.561593:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.561596:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.561597:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.561600:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.561602:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.561606:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.561609:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297448.573440:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297448.573463:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.573467:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297448.573467:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297448.573469:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297448.573471:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:1.0:1713297448.573472:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004613 is committed 00000001:00000040:1.0:1713297448.573476:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297448.573477:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297448.573479:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:3.0:1713297448.573480:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:1.0:1713297448.573482:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999840. 00002000:00000001:3.0:1713297448.573483:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.573484:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.573486:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:1.0:1713297448.573487:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297448.573489:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:3.0:1713297448.573490:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004613, transno 0, xid 1796518486524544 00000020:00000040:1.0:1713297448.573491:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:3.0:1713297448.573493:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713297448.573493:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297448.573496:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999960. 00010000:00000200:3.0:1713297448.573498:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005977a680 x1796518486524544/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713297448.573499:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297448.573501:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297448.573504:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283000. 00010000:00000001:3.0:1713297448.573505:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.573507:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297448.573508:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:3.0:1713297448.573509:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00080000:00000001:1.0:1713297448.573511:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297448.573512:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:1.0:1713297448.573513:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:3.0:1713297448.573514:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00040000:00000001:1.0:1713297448.573514:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:3.0:1713297448.573515:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000010:1.0:1713297448.573515:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093281000. 02000000:00000001:3.0:1713297448.573517:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:1.0:1713297448.573517:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:3.0:1713297448.573519:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.573520:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.573522:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.573525:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905a18. 00000100:00000200:3.0:1713297448.573529:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486524544, offset 224 00000400:00000200:3.0:1713297448.573533:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.573539:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.573543:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523113:523113:256:4294967295] 192.168.204.30@tcp LPNI seq info [523113:523113:8:4294967295] 00000400:00000200:3.0:1713297448.573550:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.573554:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.573557:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297448.573560:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.573565:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.573568:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.573583:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.573585:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.573587:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.573588:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.573590:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.573593:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005977a680 x1796518486524544/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.573601:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005977a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486524544:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12055us (12177us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.573607:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58720 00000100:00000040:3.0:1713297448.573609:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.573611:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.573613:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.573615:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.573618:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.573621:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089dc2a00. 00000020:00000040:3.0:1713297448.573624:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.573626:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.573646:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.573651:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:0.0:1713297448.573656:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.573662:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.573666:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905a18 00000400:00000010:0.0:1713297448.573668:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905a18. 00000100:00000001:0.0:1713297448.573673:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.573675:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.579097:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.579122:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.579124:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.579127:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.579132:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.579139:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c300 00000400:00000200:0.0:1713297448.579146:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 206424 00000800:00000001:0.0:1713297448.579150:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.579159:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.579161:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.579164:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.579167:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.579168:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.579172:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005977bb80. 00000100:00000040:0.0:1713297448.579175:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005977bb80 x1796518486524672 msgsize 488 00000100:00100000:0.0:1713297448.579178:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.579191:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.579195:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.579198:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.581839:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.581843:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7700. 00000400:00000200:0.0:1713297448.581846:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.581850:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.581853:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.581855:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093281000 00000100:00000001:0.0:1713297448.581856:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.583657:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.583688:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.583691:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.583694:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.583700:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.583709:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28364d 00000800:00000001:0.0:1713297448.583715:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.584910:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.584914:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.585460:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.585462:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.585466:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.585470:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.585471:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.585476:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.585478:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093281000 00000100:00000001:0.0:1713297448.585506:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.585511:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.585515:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.588359:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.588363:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7800. 00000400:00000200:0.0:1713297448.588366:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.588371:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.588374:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7440 00000400:00000010:0.0:1713297448.588375:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7440. 00000100:00000001:0.0:1713297448.588378:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.588379:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.589474:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.589481:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.589483:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.589485:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.589490:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.589497:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c340 00000400:00000200:0.0:1713297448.589502:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 6160 00000800:00000001:0.0:1713297448.589506:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.589514:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.589516:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.589519:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.589522:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.589524:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.589527:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880059778700. 00000100:00000040:0.0:1713297448.589529:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880059778700 x1796518486524736 msgsize 440 00000100:00100000:0.0:1713297448.589532:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.589544:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.589548:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.589550:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.589612:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.589617:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486524736 02000000:00000001:3.0:1713297448.589636:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.589638:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.589640:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.589643:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.589645:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486524736 00000020:00000001:3.0:1713297448.589647:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.589649:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.589651:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.589653:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.589656:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.589658:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.589662:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.589663:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.589667:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089dc2a00. 00000020:00000010:3.0:1713297448.589670:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.589673:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.589677:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.589679:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.589681:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.589682:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.589686:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.589702:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.589708:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.589709:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.589714:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58721 00000100:00000040:3.0:1713297448.589717:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.589719:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133815224064 : -131939894327552 : ffff880059778700) 00000100:00000040:3.0:1713297448.589724:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880059778700 x1796518486524736/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.589732:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.589734:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.589736:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880059778700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486524736:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.589740:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486524736 00000020:00000001:3.0:1713297448.589741:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.589743:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.589745:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.589746:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.589748:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.589750:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.589752:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.589754:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.589755:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.589757:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.589759:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.589761:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.589763:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.589764:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.589766:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.589768:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.589769:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.589770:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.589771:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.589772:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.589774:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.589775:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.589778:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.589780:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.589783:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19b000. 02000000:00000001:3.0:1713297448.589784:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.589786:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.589789:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.589790:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.589792:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.589795:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.589797:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.589798:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.589801:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.589804:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.589806:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.602193:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.602197:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.602201:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.602205:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.602207:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.602210:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.602211:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.602214:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.602217:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004613, transno 0, xid 1796518486524736 00080000:00000001:1.0:1713297448.602217:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713297448.602219:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713297448.602221:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297448.602223:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000200:3.0:1713297448.602224:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880059778700 x1796518486524736/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00080000:1.0:1713297448.602224:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004614 is committed 00000001:00000040:1.0:1713297448.602227:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297448.602230:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297448.602232:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999c60. 00000020:00000001:1.0:1713297448.602235:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:3.0:1713297448.602236:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.602237:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297448.602237:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297448.602238:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00001000:3.0:1713297448.602239:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000020:00000040:1.0:1713297448.602240:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297448.602241:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29998a0. 00000100:00000001:3.0:1713297448.602242:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:1.0:1713297448.602243:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:3.0:1713297448.602244:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00040000:00000001:1.0:1713297448.602244:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:3.0:1713297448.602245:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000010:1.0:1713297448.602246:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093280800. 02000000:00000001:3.0:1713297448.602247:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.602249:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.602250:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:1.0:1713297448.602250:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297448.602251:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:3.0:1713297448.602252:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00040000:00000001:1.0:1713297448.602252:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297448.602253:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000010:3.0:1713297448.602254:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905220. 00080000:00000010:1.0:1713297448.602254:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283000. 00080000:00000001:1.0:1713297448.602256:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:3.0:1713297448.602257:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486524736, offset 224 00000400:00000200:3.0:1713297448.602261:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.602265:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.602270:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523116:523116:256:4294967295] 192.168.204.30@tcp LPNI seq info [523116:523116:8:4294967295] 00000400:00000200:3.0:1713297448.602276:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.602280:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.602282:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7da00. 00000800:00000200:3.0:1713297448.602286:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.602290:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.602292:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7da00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.602298:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.602300:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.602302:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.602303:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.602304:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.602307:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880059778700 x1796518486524736/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.602315:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880059778700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486524736:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12581us (12784us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.602321:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58721 00000100:00000040:3.0:1713297448.602323:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.602325:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.602326:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.602329:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.602332:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.602336:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089dc2a00. 00000800:00000200:0.0:1713297448.602338:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713297448.602339:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.602342:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297448.602342:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7da00. 00000400:00000200:0.0:1713297448.602345:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.602350:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.602352:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905220 00000400:00000010:0.0:1713297448.602354:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905220. 00000100:00000001:0.0:1713297448.602357:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.602358:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.606722:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.606727:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.606729:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.606731:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.606735:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.606741:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c3c0 00000400:00000200:0.0:1713297448.606745:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 206912 00000800:00000001:0.0:1713297448.606749:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.606756:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.606758:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.606760:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.606763:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.606764:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.606767:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880059779f80. 00000100:00000040:0.0:1713297448.606769:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880059779f80 x1796518486524864 msgsize 488 00000100:00100000:0.0:1713297448.606772:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.606783:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.606787:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.606789:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.608721:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.608724:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7800. 00000400:00000200:0.0:1713297448.608726:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.608730:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.608732:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.608733:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880117799400 00000100:00000001:0.0:1713297448.608735:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.610304:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.610325:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.610327:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.610329:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.610333:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.610339:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283659 00000800:00000001:0.0:1713297448.610343:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.611406:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.611409:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.611885:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.611888:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.611892:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.611896:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.611898:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.611901:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.611902:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880117799400 00000100:00000001:0.0:1713297448.611913:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.611917:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.611920:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.614515:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.614519:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:0.0:1713297448.614522:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.614527:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.614531:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f220 00000400:00000010:0.0:1713297448.614532:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f220. 00000100:00000001:0.0:1713297448.614534:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.614535:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.615619:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.615627:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.615629:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.615631:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.615637:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.615645:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c400 00000400:00000200:0.0:1713297448.615650:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 6600 00000800:00000001:0.0:1713297448.615655:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.615664:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.615666:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.615669:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.615672:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.615674:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.615677:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005977aa00. 00000100:00000040:0.0:1713297448.615680:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005977aa00 x1796518486524928 msgsize 440 00000100:00100000:0.0:1713297448.615684:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.615697:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.615701:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.615704:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.615757:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.615761:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486524928 02000000:00000001:3.0:1713297448.615764:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.615766:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.615768:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.615771:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.615774:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486524928 00000020:00000001:3.0:1713297448.615777:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.615778:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.615780:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.615783:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.615786:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.615789:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.615792:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.615794:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.615799:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800846acc00. 00000020:00000010:3.0:1713297448.615802:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.615806:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.615813:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.615815:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.615817:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.615819:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.615823:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.615842:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.615850:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.615851:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.615856:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58722 00000100:00000040:3.0:1713297448.615858:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.615860:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133815233024 : -131939894318592 : ffff88005977aa00) 00000100:00000040:3.0:1713297448.615865:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005977aa00 x1796518486524928/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.615872:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.615873:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.615877:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005977aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486524928:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.615880:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486524928 00000020:00000001:3.0:1713297448.615881:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.615883:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.615884:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.615886:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.615887:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.615889:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.615891:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.615892:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.615893:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.615895:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.615897:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.615899:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.615900:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.615901:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.615903:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.615904:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.615905:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.615906:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.615907:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.615908:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.615910:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.615911:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.615914:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.615916:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.615919:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f199c00. 02000000:00000001:3.0:1713297448.615921:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.615922:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.615925:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.615926:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.615928:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.615930:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.615932:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.615934:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.615936:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.615939:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.615940:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.626934:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.626937:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.626940:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.626944:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.626946:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.626949:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.626950:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:1.0:1713297448.626950:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:3.0:1713297448.626952:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:1.0:1713297448.626953:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000040:3.0:1713297448.626955:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004615, transno 0, xid 1796518486524928 00000100:00000001:1.0:1713297448.626955:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297448.626957:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004615 is committed 00010000:00000001:3.0:1713297448.626958:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:1.0:1713297448.626960:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000200:3.0:1713297448.626962:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005977aa00 x1796518486524928/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713297448.626962:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297448.626964:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999780. 00000020:00000001:1.0:1713297448.626967:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:3.0:1713297448.626968:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1713297448.626968:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297448.626969:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:3.0:1713297448.626970:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297448.626971:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00001000:3.0:1713297448.626972:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000020:00000010:1.0:1713297448.626972:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29999c0. 00040000:00000001:1.0:1713297448.626974:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:3.0:1713297448.626975:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:1.0:1713297448.626975:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:3.0:1713297448.626976:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000010:1.0:1713297448.626976:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283000. 00000100:00000001:3.0:1713297448.626977:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:1.0:1713297448.626979:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:3.0:1713297448.626980:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:1.0:1713297448.626980:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:3.0:1713297448.626981:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713297448.626981:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297448.626981:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297448.626982:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880117798800. 00000100:00000001:3.0:1713297448.626983:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.626984:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00080000:00000001:1.0:1713297448.626984:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:3.0:1713297448.626986:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905ee0. 00000100:00000200:3.0:1713297448.626990:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486524928, offset 224 00000400:00000200:3.0:1713297448.626993:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.626998:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.627002:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523119:523119:256:4294967295] 192.168.204.30@tcp LPNI seq info [523119:523119:8:4294967295] 00000400:00000200:3.0:1713297448.627008:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.627011:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.627013:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297448.627016:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.627020:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.627023:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.627027:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.627029:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.627031:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.627032:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.627033:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.627036:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005977aa00 x1796518486524928/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.627043:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005977aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486524928:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11169us (11361us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.627048:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58722 00000100:00000040:3.0:1713297448.627050:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.627052:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.627053:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.627055:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.627058:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.627060:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800846acc00. 00000020:00000040:3.0:1713297448.627062:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.627064:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.627065:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.627081:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000400:00000200:0.0:1713297448.627085:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.627091:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.627094:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905ee0 00000400:00000010:0.0:1713297448.627096:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905ee0. 00000100:00000001:0.0:1713297448.627100:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.627101:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.631205:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.631213:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.631215:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.631217:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.631224:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.631231:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c480 00000400:00000200:0.0:1713297448.631236:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 207400 00000800:00000001:0.0:1713297448.631241:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.631249:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.631251:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.631253:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.631255:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.631256:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.631260:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099b92a00. 00000100:00000040:0.0:1713297448.631262:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880099b92a00 x1796518486525056 msgsize 488 00000100:00100000:0.0:1713297448.631264:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.631274:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.631278:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.631280:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.633266:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.633270:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7b00. 00000400:00000200:0.0:1713297448.633273:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.633277:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.633280:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.633282:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880117799400 00000100:00000001:0.0:1713297448.633283:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.635022:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.635054:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.635057:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.635061:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.635067:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.635091:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283665 00000800:00000001:0.0:1713297448.635097:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.635990:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.635992:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.636056:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.636058:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.636061:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.636065:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.636066:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.636085:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.636086:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880117799400 00000100:00000001:0.0:1713297448.636096:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.636100:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.636102:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.638299:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.638303:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.638306:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.638311:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.638314:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7550 00000400:00000010:0.0:1713297448.638316:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7550. 00000100:00000001:0.0:1713297448.638319:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.638320:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.638997:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.639002:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.639003:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.639005:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.639009:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.639014:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c4c0 00000400:00000200:0.0:1713297448.639018:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 7040 00000800:00000001:0.0:1713297448.639021:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.639027:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.639028:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.639031:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.639034:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.639035:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.639037:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099b93b80. 00000100:00000040:0.0:1713297448.639039:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099b93b80 x1796518486525120 msgsize 440 00000100:00100000:0.0:1713297448.639041:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.639051:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.639054:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.639056:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.639086:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.639088:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486525120 02000000:00000001:3.0:1713297448.639090:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.639091:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.639093:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.639094:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.639096:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486525120 00000020:00000001:3.0:1713297448.639097:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.639098:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.639099:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.639101:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.639103:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.639104:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.639106:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.639107:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.639110:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800846acc00. 00000020:00000010:3.0:1713297448.639111:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.639113:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.639116:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.639118:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.639118:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.639120:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.639122:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.639126:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.639129:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.639130:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.639133:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58723 00000100:00000040:3.0:1713297448.639135:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.639136:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134893271936 : -131938816279680 : ffff880099b93b80) 00000100:00000040:3.0:1713297448.639140:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099b93b80 x1796518486525120/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.639145:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.639145:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.639147:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099b93b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486525120:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.639151:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486525120 00000020:00000001:3.0:1713297448.639152:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.639154:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.639155:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.639156:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.639157:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.639159:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.639160:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.639161:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.639162:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.639163:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.639164:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.639165:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.639166:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.639167:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.639168:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.639169:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.639170:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.639171:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.639172:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.639173:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.639174:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.639175:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.639177:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.639177:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.639180:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007637e400. 02000000:00000001:3.0:1713297448.639181:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.639182:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.639184:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.639185:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.639186:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.639188:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.639189:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.639190:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.639192:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.639195:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.639197:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.648875:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297448.648878:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.648878:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.648880:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297448.648881:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297448.648881:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004616 is committed 00000001:00000040:0.0:1713297448.648884:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297448.648885:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297448.648885:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297448.648887:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29995a0. 00000020:00000001:3.0:1713297448.648890:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.648890:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.648891:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.648892:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:3.0:1713297448.648893:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297448.648894:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.648895:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999660. 00002000:00000001:3.0:1713297448.648896:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.648896:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297448.648897:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297448.648898:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:3.0:1713297448.648899:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000010:0.0:1713297448.648899:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093280800. 00010000:00000040:3.0:1713297448.648902:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004616, transno 0, xid 1796518486525120 00080000:00000001:0.0:1713297448.648902:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.648903:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713297448.648904:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297448.648904:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.648904:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.648905:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093283000. 00080000:00000001:0.0:1713297448.648907:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713297448.648909:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099b93b80 x1796518486525120/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.648915:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.648916:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.648919:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.648921:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.648922:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.648924:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.648925:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.648927:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.648928:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.648930:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.648932:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905bb0. 00000100:00000200:3.0:1713297448.648935:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486525120, offset 224 00000400:00000200:3.0:1713297448.648938:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.648944:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.648947:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523122:523122:256:4294967295] 192.168.204.30@tcp LPNI seq info [523122:523122:8:4294967295] 00000400:00000200:3.0:1713297448.648952:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.648955:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.648958:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297448.648961:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.648965:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.648968:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.648972:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.648974:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.648975:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.648976:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.648977:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.648980:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099b93b80 x1796518486525120/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.648986:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099b93b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486525120:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9839us (9945us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.648991:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58723 00000100:00000040:3.0:1713297448.648992:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.648994:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.648995:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.648997:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.648999:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.649001:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800846acc00. 00000020:00000040:3.0:1713297448.649003:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.649004:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.649009:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.649011:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7de00. 00000400:00000200:0.0:1713297448.649013:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.649016:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.649018:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905bb0 00000400:00000010:0.0:1713297448.649019:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905bb0. 00000100:00000001:0.0:1713297448.649022:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.649023:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.653785:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.653792:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.653794:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.653795:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.653800:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.653807:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c540 00000400:00000200:0.0:1713297448.653812:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 207888 00000800:00000001:0.0:1713297448.653816:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.653823:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.653825:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.653827:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.653830:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.653832:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.653835:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099b91880. 00000100:00000040:0.0:1713297448.653837:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880099b91880 x1796518486525248 msgsize 488 00000100:00100000:0.0:1713297448.653839:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.653849:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.653853:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.653856:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.655882:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.655885:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.655888:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.655892:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.655895:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.655897:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093280800 00000100:00000001:0.0:1713297448.655899:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.657621:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.657644:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.657646:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.657648:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.657653:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.657659:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283671 00000800:00000001:0.0:1713297448.657664:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.658719:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.658722:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.658902:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.658905:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.658909:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.658912:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.658914:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.658936:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.658937:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093280800 00000100:00000001:0.0:1713297448.658949:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.658955:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.658958:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.662159:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.662163:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:0.0:1713297448.662166:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.662171:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.662174:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f6e8 00000400:00000010:0.0:1713297448.662176:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f6e8. 00000100:00000001:0.0:1713297448.662178:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.662179:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.663169:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.663177:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.663179:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.663181:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.663186:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.663194:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c580 00000400:00000200:0.0:1713297448.663211:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 7480 00000800:00000001:0.0:1713297448.663215:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.663224:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.663226:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.663229:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.663232:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.663234:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.663237:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099b90a80. 00000100:00000040:0.0:1713297448.663240:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099b90a80 x1796518486525312 msgsize 440 00000100:00100000:0.0:1713297448.663243:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.663257:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.663261:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.663264:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.663325:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.663329:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486525312 02000000:00000001:3.0:1713297448.663331:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.663333:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.663335:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.663338:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.663340:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486525312 00000020:00000001:3.0:1713297448.663342:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.663343:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.663344:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.663347:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.663349:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.663351:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.663355:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.663356:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.663359:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089dc2c00. 00000020:00000010:3.0:1713297448.663362:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.663365:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.663370:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.663371:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.663373:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.663374:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.663377:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.663394:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.663399:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.663400:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.663405:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58724 00000100:00000040:3.0:1713297448.663407:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.663409:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134893259392 : -131938816292224 : ffff880099b90a80) 00000100:00000040:3.0:1713297448.663414:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099b90a80 x1796518486525312/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.663421:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.663422:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.663425:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099b90a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486525312:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.663428:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486525312 00000020:00000001:3.0:1713297448.663429:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.663431:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.663432:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.663434:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.663436:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.663438:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.663440:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.663459:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.663461:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.663463:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.663466:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.663468:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.663469:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.663471:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.663472:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.663473:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.663475:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.663476:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.663477:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.663478:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.663479:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.663481:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.663483:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.663485:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.663488:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060568400. 02000000:00000001:3.0:1713297448.663489:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.663491:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.663501:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.663503:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.663504:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.663507:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.663509:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.663511:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.663513:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.663516:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.663518:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.676764:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.676768:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.676770:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713297448.676771:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297448.676772:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004617 is committed 00000020:00000001:3.0:1713297448.676775:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297448.676775:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.676778:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297448.676780:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713297448.676781:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999c60. 00000020:00000001:0.0:1713297448.676784:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.676786:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.676786:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.676787:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:3.0:1713297448.676788:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297448.676789:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.676790:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999780. 00002000:00000001:3.0:1713297448.676791:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.676792:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297448.676793:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297448.676794:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:3.0:1713297448.676795:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000010:0.0:1713297448.676795:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093282400. 00080000:00000001:0.0:1713297448.676797:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713297448.676799:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004617, transno 0, xid 1796518486525312 00080000:00000001:0.0:1713297448.676799:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.676799:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.676800:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713297448.676801:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713297448.676801:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093281000. 00080000:00000001:0.0:1713297448.676802:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713297448.676808:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099b90a80 x1796518486525312/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.676819:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.676820:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.676822:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.676825:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.676827:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.676828:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.676831:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.676832:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.676834:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.676836:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.676838:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297448.676842:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486525312, offset 224 00000400:00000200:3.0:1713297448.676846:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.676852:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.676856:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523125:523125:256:4294967295] 192.168.204.30@tcp LPNI seq info [523125:523125:8:4294967295] 00000400:00000200:3.0:1713297448.676862:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.676866:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.676869:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297448.676872:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.676877:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.676880:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.676886:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.676888:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.676890:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.676891:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.676892:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.676895:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099b90a80 x1796518486525312/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.676902:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099b90a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486525312:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13480us (13661us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.676909:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58724 00000100:00000040:3.0:1713297448.676912:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.676914:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.676931:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.676934:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.676936:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.676939:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089dc2c00. 00000020:00000040:3.0:1713297448.676942:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.676943:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.676947:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.676949:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d700. 00000400:00000200:0.0:1713297448.676952:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.676956:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.676959:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905000 00000400:00000010:0.0:1713297448.676961:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905000. 00000100:00000001:0.0:1713297448.676964:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.676965:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.681501:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.681510:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.681512:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.681514:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.681521:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.681529:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c600 00000400:00000200:0.0:1713297448.681536:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 208376 00000800:00000001:0.0:1713297448.681542:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.681552:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.681554:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.681558:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.681563:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.681566:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.681572:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118660700. 00000100:00000040:0.0:1713297448.681575:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880118660700 x1796518486525440 msgsize 488 00000100:00100000:0.0:1713297448.681579:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.681610:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.681618:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.681622:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.684254:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.684257:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7a00. 00000400:00000200:0.0:1713297448.684260:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.684264:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.684267:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.684268:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093281400 00000100:00000001:0.0:1713297448.684270:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.686238:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.686263:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.686265:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.686268:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.686273:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.686280:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28367d 00000800:00000001:0.0:1713297448.686286:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.687316:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.687318:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.687541:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.687544:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.687549:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.687554:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.687556:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.687562:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.687564:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093281400 00000100:00000001:0.0:1713297448.687575:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.687579:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.687582:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.689816:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.689820:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.689823:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.689827:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.689831:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7880 00000400:00000010:0.0:1713297448.689833:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7880. 00000100:00000001:0.0:1713297448.689835:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.689837:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.690864:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.690871:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.690873:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.690875:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.690881:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.690910:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c640 00000400:00000200:0.0:1713297448.690916:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 7920 00000800:00000001:0.0:1713297448.690920:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.690929:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.690930:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.690934:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.690937:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.690939:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.690942:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118662300. 00000100:00000040:0.0:1713297448.690945:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118662300 x1796518486525504 msgsize 440 00000100:00100000:0.0:1713297448.690948:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.690960:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.690965:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.690967:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.691035:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.691038:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486525504 02000000:00000001:3.0:1713297448.691041:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.691042:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.691044:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.691047:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.691049:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486525504 00000020:00000001:3.0:1713297448.691051:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.691052:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.691054:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.691056:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.691058:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.691060:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.691063:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.691064:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.691084:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089dc2c00. 00000020:00000010:3.0:1713297448.691087:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.691090:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.691095:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.691097:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.691098:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.691100:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.691103:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.691116:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.691122:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.691123:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.691127:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58725 00000100:00000040:3.0:1713297448.691130:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.691131:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018532608 : -131936691019008 : ffff880118662300) 00000100:00000040:3.0:1713297448.691136:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118662300 x1796518486525504/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.691143:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.691144:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.691146:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118662300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486525504:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.691149:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486525504 00000020:00000001:3.0:1713297448.691151:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.691153:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.691154:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.691155:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.691157:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.691159:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.691162:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.691163:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.691164:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.691166:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.691168:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.691170:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.691171:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.691172:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.691174:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.691175:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.691176:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.691177:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.691178:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.691179:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.691180:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.691182:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.691185:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.691187:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.691189:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801340e5000. 02000000:00000001:3.0:1713297448.691191:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.691193:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.691195:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.691197:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.691198:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.691202:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.691204:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.691206:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.691207:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.691211:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.691212:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.703052:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.703056:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.703058:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.703060:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004618 is committed 00000001:00000040:0.0:1713297448.703063:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:3.0:1713297448.703064:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297448.703066:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297448.703080:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999900. 00000020:00000001:3.0:1713297448.703081:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.703084:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.703085:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297448.703086:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297448.703086:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.703089:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.703090:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29995a0. 00000020:00000001:3.0:1713297448.703093:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.703093:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.703095:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.703096:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093282400. 00002000:00000001:3.0:1713297448.703097:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297448.703098:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.703100:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.703100:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297448.703101:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.703101:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.703102:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093281000. 00002000:00000001:3.0:1713297448.703103:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297448.703103:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297448.703105:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.703109:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004618, transno 0, xid 1796518486525504 00010000:00000001:3.0:1713297448.703112:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.703120:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118662300 x1796518486525504/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.703128:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.703130:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.703133:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.703137:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.703139:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.703141:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.703144:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.703146:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.703148:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.703151:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.703154:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9052a8. 00000100:00000200:3.0:1713297448.703158:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486525504, offset 224 00000400:00000200:3.0:1713297448.703163:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.703170:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.703175:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523128:523128:256:4294967295] 192.168.204.30@tcp LPNI seq info [523128:523128:8:4294967295] 00000400:00000200:3.0:1713297448.703185:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.703190:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.703193:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297448.703198:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.703204:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.703208:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.703215:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.703218:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.703220:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.703222:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.703224:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.703228:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118662300 x1796518486525504/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.703238:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118662300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486525504:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12093us (12291us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.703246:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58725 00000100:00000040:3.0:1713297448.703249:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.703251:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.703253:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.703256:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000800:00000200:0.0:1713297448.703256:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.703259:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d400. 00000020:00000010:3.0:1713297448.703260:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000400:00000200:0.0:1713297448.703262:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713297448.703263:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089dc2c00. 00000020:00000040:3.0:1713297448.703266:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:0.0:1713297448.703267:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297448.703269:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.703270:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9052a8 00000400:00000010:0.0:1713297448.703273:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9052a8. 00000100:00000001:0.0:1713297448.703277:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.703279:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.709810:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.709817:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.709820:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.709821:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.709827:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.709834:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c6c0 00000400:00000200:0.0:1713297448.709840:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 208864 00000800:00000001:0.0:1713297448.709844:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.709852:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.709854:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.709857:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.709861:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.709863:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.709866:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118663800. 00000100:00000040:0.0:1713297448.709869:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880118663800 x1796518486525632 msgsize 488 00000100:00100000:0.0:1713297448.709872:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.709883:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.709888:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.709890:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.712244:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.712247:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7800. 00000400:00000200:0.0:1713297448.712250:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.712254:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.712257:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.712259:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea46000 00000100:00000001:0.0:1713297448.712260:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.714009:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.714037:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.714040:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.714042:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.714133:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.714141:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283689 00000800:00000001:0.0:1713297448.714147:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.715473:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.715476:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.715724:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.715726:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.715730:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.715734:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.715736:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.715739:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.715740:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea46000 00000100:00000001:0.0:1713297448.715749:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.715755:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.715758:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.718650:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.718655:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:0.0:1713297448.718659:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.718665:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.718669:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49faa0 00000400:00000010:0.0:1713297448.718672:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49faa0. 00000100:00000001:0.0:1713297448.718676:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.718678:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.719844:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.719852:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.719854:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.719856:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.719862:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.719869:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c700 00000400:00000200:0.0:1713297448.719875:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 8360 00000800:00000001:0.0:1713297448.719880:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.719891:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.719893:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.719896:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.719900:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.719902:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.719905:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118661880. 00000100:00000040:0.0:1713297448.719908:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118661880 x1796518486525696 msgsize 440 00000100:00100000:0.0:1713297448.719911:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.719927:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.719931:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.719934:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.719976:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.719981:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486525696 02000000:00000001:3.0:1713297448.719984:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.719986:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.719989:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.719992:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.719994:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486525696 00000020:00000001:3.0:1713297448.719996:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.719997:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.719999:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.720002:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.720004:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.720006:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.720008:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.720009:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.720012:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800846ac400. 00000020:00000010:3.0:1713297448.720015:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.720018:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.720022:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.720024:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.720026:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.720027:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.720031:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.720045:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.720051:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.720052:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.720057:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58726 00000100:00000040:3.0:1713297448.720059:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.720061:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018529920 : -131936691021696 : ffff880118661880) 00000100:00000040:3.0:1713297448.720066:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118661880 x1796518486525696/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.720088:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.720090:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.720093:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118661880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486525696:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.720098:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486525696 00000020:00000001:3.0:1713297448.720100:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.720102:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.720104:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.720106:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.720107:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.720109:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.720111:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.720112:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.720113:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.720115:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.720117:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.720118:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.720119:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.720121:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.720122:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.720123:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.720125:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.720126:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.720127:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.720128:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.720130:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.720131:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.720134:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.720135:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.720139:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880117799400. 02000000:00000001:3.0:1713297448.720141:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.720142:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.720144:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.720146:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.720147:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.720151:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.720152:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.720154:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.720157:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.720161:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.720163:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.732348:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.732352:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.732354:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.732356:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004619 is committed 00000001:00000040:0.0:1713297448.732359:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.732362:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297448.732364:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29994e0. 00000020:00000001:0.0:1713297448.732367:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.732369:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.732370:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.732372:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.732373:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999600. 00040000:00000001:0.0:1713297448.732376:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.732377:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.732379:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea47800. 00080000:00000001:0.0:1713297448.732381:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.732383:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.732384:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.732384:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.732385:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea45800. 00080000:00000001:0.0:1713297448.732387:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297448.732412:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.732416:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.732420:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.732425:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.732428:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.732431:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.732433:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.732435:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.732440:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004619, transno 0, xid 1796518486525696 00010000:00000001:3.0:1713297448.732459:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.732465:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118661880 x1796518486525696/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.732472:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.732474:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.732476:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.732480:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.732482:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.732484:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.732486:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.732488:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.732489:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.732492:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.732495:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905088. 00000100:00000200:3.0:1713297448.732498:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486525696, offset 224 00000400:00000200:3.0:1713297448.732502:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.732508:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.732513:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523131:523131:256:4294967295] 192.168.204.30@tcp LPNI seq info [523131:523131:8:4294967295] 00000400:00000200:3.0:1713297448.732521:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.732525:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.732528:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297448.732531:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.732537:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.732540:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.732547:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.732550:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.732551:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.732553:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.732554:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.732558:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118661880 x1796518486525696/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.732566:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118661880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486525696:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12476us (12656us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.732572:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58726 00000100:00000040:3.0:1713297448.732574:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.732576:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.732578:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.732581:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.732584:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.732587:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800846ac400. 00000020:00000040:3.0:1713297448.732590:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:0.0:1713297448.732590:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713297448.732592:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297448.732593:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7de00. 00000400:00000200:0.0:1713297448.732596:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.732601:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.732603:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905088 00000400:00000010:0.0:1713297448.732605:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905088. 00000100:00000001:0.0:1713297448.732609:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.732610:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297448.738736:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297448.738740:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486525824 02000000:00000001:0.0:1713297448.738742:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297448.738744:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297448.738746:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297448.738749:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297448.738751:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486525824 00000020:00000001:0.0:1713297448.738753:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297448.738755:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297448.738757:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.738759:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297448.738761:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297448.738763:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297448.738766:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.738767:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297448.738771:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800723ba400. 00000020:00000010:0.0:1713297448.738775:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1580. 00000020:00000010:0.0:1713297448.738778:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297448.738783:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297448.738785:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297448.738786:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297448.738788:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297448.738790:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.738792:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297448.738794:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.738796:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297448.738798:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297448.738800:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.738802:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297448.738803:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.738804:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.738806:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.738807:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.738808:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297448.738809:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297448.738810:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.738811:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297448.738814:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.738815:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.738816:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.738818:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297448.738820:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.738822:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297448.738829:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (837812224->838860799) req@ffff88009bc24000 x1796518486525824/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297448.738838:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297448.738840:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bc24000 with x1796518486525824 ext(837812224->838860799) 00010000:00000001:0.0:1713297448.738843:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297448.738845:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297448.738847:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297448.738849:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.738851:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297448.738854:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297448.738856:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297448.738857:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297448.738859:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009bc24000 00002000:00000001:0.0:1713297448.738861:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.738864:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.738869:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.738887:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297448.738896:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297448.738898:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297448.738902:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66124 00000100:00000040:0.0:1713297448.738906:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297448.738908:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134927417344 : -131938782134272 : ffff88009bc24000) 00000100:00000040:0.0:1713297448.738913:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bc24000 x1796518486525824/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 488/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297448.738921:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297448.738923:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297448.738926:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bc24000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486525824:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297448.738930:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486525824 00000020:00000001:0.0:1713297448.738933:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297448.738935:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297448.738937:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.738939:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297448.738940:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297448.738942:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297448.738945:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297448.738947:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297448.738949:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297448.738950:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.738952:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297448.738956:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297448.738958:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297448.738962:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134836000. 02000000:00000001:0.0:1713297448.738964:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.738967:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.738970:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297448.738972:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.738975:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297448.738976:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.738981:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297448.738983:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297448.738985:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297448.738987:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297448.738990:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3779067904 00000020:00000001:0.0:1713297448.738993:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297448.738996:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3779067904 left=3250585600 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297448.738999:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:0.0:1713297448.739001:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297448.739003:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297448.739006:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297448.739008:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297448.739010:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297448.739014:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297448.739016:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297448.739018:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297448.739021:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297448.739024:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297448.739026:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297448.739028:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297448.739030:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297448.739035:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297448.739037:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297448.739042:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.739046:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297448.741290:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297448.741296:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297448.741297:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.741299:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.741300:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297448.741303:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134837800. 00000100:00000010:0.0:1713297448.741321:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136ab5000. 00000020:00000040:0.0:1713297448.741324:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297448.741330:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297448.741332:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297448.741338:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297448.741343:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046540. 00000400:00000200:0.0:1713297448.741347:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297448.741354:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297448.741358:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523132:523132:256:4294967295] 192.168.204.30@tcp LPNI seq info [523132:523132:8:4294967295] 00000400:00000200:0.0:1713297448.741362:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297448.741367:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297448.741371:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297448.741373:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087b67e00. 00000800:00000200:0.0:1713297448.741377:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297448.741381:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297448.741385:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087b67e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297448.741403:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38c780-0x661ec8e38c780 00000100:00000001:0.0:1713297448.741406:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713297448.743322:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.743350:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.743352:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.743355:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.743360:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.743430:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283695 00000800:00000001:0.0:1713297448.743436:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.744482:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.744485:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.744852:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.744854:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.744858:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.744862:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297448.744864:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297448.744868:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.744869:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134837800 00000100:00000001:0.0:1713297448.744880:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.744885:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.744888:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.747349:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.747354:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:0.0:1713297448.747356:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.747361:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.747365:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f5d8 00000400:00000010:0.0:1713297448.747367:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f5d8. 00000100:00000001:0.0:1713297448.747370:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.747372:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297448.748538:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.748541:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486525888 02000000:00000001:3.0:1713297448.748543:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.748545:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.748546:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.748548:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.748550:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486525888 00000020:00000001:3.0:1713297448.748552:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.748553:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.748554:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.748556:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.748558:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.748560:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.748563:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.748564:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.748567:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425a400. 00000020:00000010:3.0:1713297448.748569:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.748572:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.748576:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.748578:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.748579:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.748580:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.748583:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.748595:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.748599:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.748601:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.748604:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58727 00000100:00000040:3.0:1713297448.748607:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.748608:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134927419136 : -131938782132480 : ffff88009bc24700) 00000100:00000040:3.0:1713297448.748613:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bc24700 x1796518486525888/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.748619:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.748620:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.748622:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bc24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486525888:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.748625:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486525888 00000020:00000001:3.0:1713297448.748626:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.748628:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.748629:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.748631:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.748632:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.748634:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.748636:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.748637:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.748638:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.748640:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.748642:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.748644:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.748645:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.748646:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.748648:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.748649:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.748650:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.748651:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.748652:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.748653:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.748654:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.748655:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.748658:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.748659:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.748661:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093281400. 02000000:00000001:3.0:1713297448.748663:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.748664:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.748666:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.748667:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.748669:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.748671:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.748673:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.748674:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.748677:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.748679:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.748681:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.762254:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.762259:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.762261:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.762263:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004620 is committed 00000001:00000040:0.0:1713297448.762267:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.762270:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297448.762273:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297448.762273:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29990c0. 00000020:00000001:0.0:1713297448.762277:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297448.762278:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.762278:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.762280:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.762281:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.762283:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999720. 00000020:00000001:3.0:1713297448.762284:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297448.762285:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.762287:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.762289:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea44000. 00000020:00000001:3.0:1713297448.762290:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.762291:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297448.762293:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297448.762293:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.762294:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.762294:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.762295:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea46000. 00080000:00000001:0.0:1713297448.762297:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297448.762298:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.762300:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.762303:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.762308:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004620, transno 0, xid 1796518486525888 00010000:00000001:3.0:1713297448.762311:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.762320:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bc24700 x1796518486525888/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.762338:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.762340:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.762343:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.762354:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.762358:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.762360:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.762363:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.762366:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.762368:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.762371:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.762375:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905f68. 00000100:00000200:3.0:1713297448.762379:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486525888, offset 224 00000400:00000200:3.0:1713297448.762384:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.762392:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.762399:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523134:523134:256:4294967295] 192.168.204.30@tcp LPNI seq info [523134:523134:8:4294967295] 00000400:00000200:3.0:1713297448.762409:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.762415:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.762419:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297448.762424:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.762430:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.762434:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.762463:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.762467:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.762469:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.762472:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.762474:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.762480:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bc24700 x1796518486525888/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.762494:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bc24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486525888:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13871us (13996us total) trans 0 rc 0/0 00000800:00000200:0.0:1713297448.762500:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713297448.762503:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58727 00000800:00000010:0.0:1713297448.762503:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 00000100:00000040:3.0:1713297448.762506:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000400:00000200:0.0:1713297448.762506:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713297448.762508:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.762509:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713297448.762512:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:3.0:1713297448.762513:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000400:00000200:0.0:1713297448.762515:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905f68 00000020:00000010:3.0:1713297448.762516:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000400:00000010:0.0:1713297448.762517:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905f68. 00000020:00000010:3.0:1713297448.762519:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425a400. 00000100:00000001:0.0:1713297448.762520:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:3.0:1713297448.762522:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297448.762522:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297448.762524:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.769864:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.769870:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.769872:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.769873:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.769878:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.769884:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c840 00000400:00000200:0.0:1713297448.769889:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 209840 00000800:00000001:0.0:1713297448.769893:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.769900:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.769902:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.769904:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.769926:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.769928:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.769932:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118663480. 00000100:00000040:0.0:1713297448.769935:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880118663480 x1796518486526016 msgsize 488 00000100:00100000:0.0:1713297448.769939:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.769952:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.769958:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.769961:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.772281:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.772286:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7a00. 00000400:00000200:0.0:1713297448.772290:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.772295:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.772300:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.772302:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801340e4400 00000100:00000001:0.0:1713297448.772304:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.774041:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.774093:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.774097:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.774102:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.774109:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.774200:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2836a1 00000800:00000001:0.0:1713297448.774208:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.775503:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.775507:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.776135:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.776138:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.776144:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.776148:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.776151:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.776154:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.776156:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801340e4400 00000100:00000001:0.0:1713297448.776169:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.776174:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.776178:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.779690:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.779696:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:0.0:1713297448.779701:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.779708:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.779712:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b24c8 00000400:00000010:0.0:1713297448.779714:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b24c8. 00000100:00000001:0.0:1713297448.779718:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.779719:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.781113:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.781122:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.781125:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.781128:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.781135:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.781144:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c880 00000400:00000200:0.0:1713297448.781154:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 9240 00000800:00000001:0.0:1713297448.781162:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.781177:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.781181:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.781187:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.781193:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.781197:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.781203:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d0dc380. 00000100:00000040:0.0:1713297448.781208:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d0dc380 x1796518486526080 msgsize 440 00000100:00100000:0.0:1713297448.781215:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.781238:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.781247:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.781252:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.781298:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.781302:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486526080 02000000:00000001:3.0:1713297448.781305:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.781307:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.781310:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.781312:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.781315:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486526080 00000020:00000001:3.0:1713297448.781317:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.781319:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.781321:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.781323:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.781326:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.781329:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.781332:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.781333:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.781337:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425a400. 00000020:00000010:3.0:1713297448.781340:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.781343:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.781349:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.781352:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.781353:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.781355:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.781359:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.781376:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.781383:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.781385:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.781390:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58728 00000100:00000040:3.0:1713297448.781393:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.781395:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134680707968 : -131939028843648 : ffff88008d0dc380) 00000100:00000040:3.0:1713297448.781401:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d0dc380 x1796518486526080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.781410:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.781411:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.781414:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d0dc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486526080:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.781418:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486526080 00000020:00000001:3.0:1713297448.781420:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.781422:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.781424:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.781426:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.781428:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.781430:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.781433:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.781434:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.781436:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.781438:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.781469:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.781471:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.781473:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.781475:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.781476:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.781478:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.781479:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.781480:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.781482:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.781483:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.781485:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.781487:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.781490:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.781492:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.781496:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093282400. 02000000:00000001:3.0:1713297448.781498:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.781500:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.781503:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.781505:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.781507:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.781511:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.781513:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.781515:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.781517:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.781521:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.781524:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.795373:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.795378:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.795380:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.795382:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004621 is committed 00000001:00000040:0.0:1713297448.795385:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.795388:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297448.795389:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297448.795391:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999b40. 00000020:00000001:3.0:1713297448.795394:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.795394:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.795395:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.795397:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.795399:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297448.795400:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713297448.795401:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999480. 00040000:00000001:0.0:1713297448.795403:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.795405:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297448.795407:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297448.795407:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e6c00. 00080000:00000001:0.0:1713297448.795409:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297448.795411:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297448.795411:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.795412:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.795413:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.795414:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e6400. 00002000:00000001:3.0:1713297448.795415:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.795416:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297448.795418:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.795421:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.795426:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004621, transno 0, xid 1796518486526080 00010000:00000001:3.0:1713297448.795430:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.795439:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d0dc380 x1796518486526080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.795470:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.795472:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.795476:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.795481:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.795484:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.795487:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.795490:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.795493:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.795495:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.795498:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.795502:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905990. 00000100:00000200:3.0:1713297448.795507:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486526080, offset 224 00000400:00000200:3.0:1713297448.795513:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.795521:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.795528:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523137:523137:256:4294967295] 192.168.204.30@tcp LPNI seq info [523137:523137:8:4294967295] 00000400:00000200:3.0:1713297448.795539:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.795545:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.795548:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297448.795554:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.795561:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.795565:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.795574:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.795577:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.795580:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.795582:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.795584:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.795589:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d0dc380 x1796518486526080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.795602:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d0dc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486526080:12345-192.168.204.30@tcp:16:dd.0 Request processed in 14189us (14391us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.795612:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58728 00000100:00000040:3.0:1713297448.795615:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.795617:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.795618:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.795622:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000800:00000200:0.0:1713297448.795623:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713297448.795625:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000800:00000010:0.0:1713297448.795626:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d100. 00000020:00000010:3.0:1713297448.795628:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425a400. 00000020:00000040:3.0:1713297448.795631:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:0.0:1713297448.795631:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713297448.795633:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.795637:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.795642:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905990 00000400:00000010:0.0:1713297448.795645:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905990. 00000100:00000001:0.0:1713297448.795650:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.795652:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.803000:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.803007:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.803008:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.803010:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.803015:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.803022:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c900 00000400:00000200:0.0:1713297448.803027:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 210328 00000800:00000001:0.0:1713297448.803031:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.803038:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.803040:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.803042:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.803045:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.803047:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.803050:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d0de680. 00000100:00000040:0.0:1713297448.803052:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d0de680 x1796518486526208 msgsize 488 00000100:00100000:0.0:1713297448.803055:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.803074:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.803079:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.803081:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.805014:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.805018:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7400. 00000400:00000200:0.0:1713297448.805020:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.805024:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.805027:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.805028:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea45c00 00000100:00000001:0.0:1713297448.805029:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.806970:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.807005:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.807009:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.807012:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.807020:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.807030:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2836ad 00000800:00000001:0.0:1713297448.807038:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.809039:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.809043:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.809555:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.809558:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.809563:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.809567:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.809570:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.809576:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.809577:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea45c00 00000100:00000001:0.0:1713297448.809589:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.809594:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.809598:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.813109:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.813115:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.813120:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.813128:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.813132:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49fb28 00000400:00000010:0.0:1713297448.813135:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49fb28. 00000100:00000001:0.0:1713297448.813139:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.813141:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.814241:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.814251:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.814254:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.814258:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.814266:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.814277:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38c940 00000400:00000200:0.0:1713297448.814286:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 9680 00000800:00000001:0.0:1713297448.814292:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.814306:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.814310:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.814315:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.814321:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.814324:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.814329:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d0dd880. 00000100:00000040:0.0:1713297448.814332:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d0dd880 x1796518486526272 msgsize 440 00000100:00100000:0.0:1713297448.814338:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.814358:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.814365:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.814369:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.814424:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.814428:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486526272 02000000:00000001:3.0:1713297448.814430:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.814433:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.814435:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.814438:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.814441:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486526272 00000020:00000001:3.0:1713297448.814444:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.814445:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.814447:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.814450:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.814452:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.814455:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.814483:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.814484:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.814488:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425a400. 00000020:00000010:3.0:1713297448.814492:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.814495:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.814501:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.814504:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.814505:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.814507:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.814511:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.814518:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.814524:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.814525:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.814530:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58729 00000100:00000040:3.0:1713297448.814533:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.814535:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134680713344 : -131939028838272 : ffff88008d0dd880) 00000100:00000040:3.0:1713297448.814541:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d0dd880 x1796518486526272/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.814565:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.814566:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.814569:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d0dd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486526272:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.814575:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486526272 00000020:00000001:3.0:1713297448.814576:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.814579:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.814580:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.814582:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.814584:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.814586:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.814589:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.814590:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.814591:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.814594:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.814596:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.814597:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.814599:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.814600:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.814602:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.814603:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.814604:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.814605:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.814607:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.814608:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.814609:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.814611:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.814614:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.814615:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.814619:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093280800. 02000000:00000001:3.0:1713297448.814620:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.814622:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.814624:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.814626:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.814627:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.814630:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.814632:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.814634:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.814636:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.814640:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.814642:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.829708:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.829708:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713297448.829712:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.829713:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.829715:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297448.829717:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004622 is committed 00000020:00000001:3.0:1713297448.829718:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713297448.829721:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.829724:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297448.829725:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297448.829726:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29994e0. 00002000:00000001:3.0:1713297448.829728:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297448.829730:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713297448.829732:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.829732:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.829733:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:3.0:1713297448.829734:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713297448.829735:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.829736:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999e40. 00000020:00000002:3.0:1713297448.829737:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297448.829739:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.829741:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:3.0:1713297448.829742:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004622, transno 0, xid 1796518486526272 00080000:00000010:0.0:1713297448.829743:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea45800. 00010000:00000001:3.0:1713297448.829745:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297448.829745:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.829746:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.829747:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.829748:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.829749:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea46800. 00080000:00000001:0.0:1713297448.829750:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713297448.829752:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d0dd880 x1796518486526272/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.829760:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.829762:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.829765:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.829768:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.829770:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.829772:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.829775:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.829777:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.829779:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.829781:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.829785:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905990. 00000100:00000200:3.0:1713297448.829790:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486526272, offset 224 00000400:00000200:3.0:1713297448.829794:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.829803:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.829808:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523140:523140:256:4294967295] 192.168.204.30@tcp LPNI seq info [523140:523140:8:4294967295] 00000400:00000200:3.0:1713297448.829817:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.829822:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.829825:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297448.829829:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.829835:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.829839:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.829846:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.829848:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.829850:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.829852:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.829853:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.829857:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d0dd880 x1796518486526272/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.829866:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d0dd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486526272:12345-192.168.204.30@tcp:16:dd.0 Request processed in 15299us (15532us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.829873:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58729 00000100:00000040:3.0:1713297448.829875:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.829877:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.829879:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.829883:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.829886:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.829889:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425a400. 00000020:00000040:3.0:1713297448.829892:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.829894:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.829903:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.829924:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7de00. 00000400:00000200:0.0:1713297448.829927:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.829934:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.829938:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905990 00000400:00000010:0.0:1713297448.829940:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905990. 00000100:00000001:0.0:1713297448.829944:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.829945:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.835641:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.835652:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.835655:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.835657:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.835665:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.835675:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38c9c0 00000400:00000200:0.0:1713297448.835682:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 210816 00000800:00000001:0.0:1713297448.835688:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.835699:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.835701:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.835704:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.835709:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.835711:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.835717:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faace00. 00000100:00000040:0.0:1713297448.835720:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005faace00 x1796518486526400 msgsize 488 00000100:00100000:0.0:1713297448.835724:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.835740:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.835746:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.835749:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.840044:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.840049:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7b00. 00000400:00000200:0.0:1713297448.840053:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.840060:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.840084:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.840086:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801340e6400 00000100:00000001:0.0:1713297448.840089:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.842176:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.842198:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.842200:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.842202:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.842207:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.842214:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2836b9 00000800:00000001:0.0:1713297448.842219:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.843465:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.843469:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.843626:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.843629:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.843633:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.843637:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.843640:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.843645:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.843647:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801340e6400 00000100:00000001:0.0:1713297448.843659:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.843663:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.843667:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.846560:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.846564:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.846567:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.846571:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.846574:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2660 00000400:00000010:0.0:1713297448.846575:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2660. 00000100:00000001:0.0:1713297448.846578:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.846579:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.847489:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.847497:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.847500:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.847503:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.847509:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.847518:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ca00 00000400:00000200:0.0:1713297448.847525:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 10120 00000800:00000001:0.0:1713297448.847530:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.847539:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.847540:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.847543:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.847546:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.847548:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.847551:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faae300. 00000100:00000040:0.0:1713297448.847553:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faae300 x1796518486526464 msgsize 440 00000100:00100000:0.0:1713297448.847556:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.847569:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.847574:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.847577:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.847597:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.847600:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486526464 02000000:00000001:3.0:1713297448.847602:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.847604:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.847606:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.847609:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.847611:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486526464 00000020:00000001:3.0:1713297448.847614:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.847615:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.847617:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.847619:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.847620:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.847622:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.847625:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.847626:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.847629:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425a400. 00000020:00000010:3.0:1713297448.847631:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.847633:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.847638:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.847640:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.847641:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.847642:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.847645:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.847657:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.847663:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.847665:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.847669:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58730 00000100:00000040:3.0:1713297448.847672:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.847674:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919253248 : -131939790298368 : ffff88005faae300) 00000100:00000040:3.0:1713297448.847680:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faae300 x1796518486526464/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.847708:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.847709:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.847713:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486526464:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.847718:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486526464 00000020:00000001:3.0:1713297448.847721:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.847724:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.847726:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.847729:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.847731:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.847734:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.847737:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.847739:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.847741:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.847744:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.847746:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.847749:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.847751:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.847753:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.847756:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.847757:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.847759:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.847761:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.847762:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.847764:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.847766:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.847768:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.847772:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.847775:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.847780:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006056a800. 02000000:00000001:3.0:1713297448.847782:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.847785:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.847787:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.847805:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.847807:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.847811:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.847812:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.847814:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.847816:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.847820:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.847821:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.860250:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297448.860256:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.860275:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713297448.860277:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297448.860278:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004623 is committed 00000020:00000001:3.0:1713297448.860282:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297448.860282:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297448.860285:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297448.860288:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713297448.860288:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999780. 00000020:00000001:0.0:1713297448.860293:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.860294:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297448.860295:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297448.860296:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.860298:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:3.0:1713297448.860299:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713297448.860300:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29990c0. 00002000:00000001:3.0:1713297448.860304:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.860304:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297448.860306:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297448.860306:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.860308:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e4400. 00000020:00000002:3.0:1713297448.860309:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297448.860311:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297448.860313:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:3.0:1713297448.860314:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004623, transno 0, xid 1796518486526464 00040000:00000001:0.0:1713297448.860314:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.860316:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713297448.860317:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713297448.860317:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e6c00. 00080000:00000001:0.0:1713297448.860319:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713297448.860327:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faae300 x1796518486526464/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.860342:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.860344:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.860348:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.860352:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.860354:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.860356:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.860359:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.860362:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.860364:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.860367:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.860372:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905f68. 00000100:00000200:3.0:1713297448.860377:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486526464, offset 224 00000400:00000200:3.0:1713297448.860382:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.860391:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.860398:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523143:523143:256:4294967295] 192.168.204.30@tcp LPNI seq info [523143:523143:8:4294967295] 00000400:00000200:3.0:1713297448.860408:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.860413:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.860417:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:3.0:1713297448.860422:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.860429:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.860433:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.860442:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.860445:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.860447:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.860448:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.860450:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.860455:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faae300 x1796518486526464/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.860489:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486526464:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12778us (12932us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.860499:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58730 00000100:00000040:3.0:1713297448.860501:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.860503:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.860504:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.860508:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.860511:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.860514:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425a400. 00000020:00000040:3.0:1713297448.860517:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:0.0:1713297448.860518:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713297448.860519:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297448.860523:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7df00. 00000400:00000200:0.0:1713297448.860527:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.860532:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.860536:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905f68 00000400:00000010:0.0:1713297448.860538:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905f68. 00000100:00000001:0.0:1713297448.860543:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.860544:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.865505:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.865513:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.865515:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.865516:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.865522:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.865530:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ca80 00000400:00000200:0.0:1713297448.865536:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 211304 00000800:00000001:0.0:1713297448.865540:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.865563:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.865565:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.865568:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.865572:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.865574:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.865577:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faac380. 00000100:00000040:0.0:1713297448.865580:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005faac380 x1796518486526592 msgsize 488 00000100:00100000:0.0:1713297448.865583:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.865595:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.865600:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.865603:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.867964:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.867968:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7b00. 00000400:00000200:0.0:1713297448.867972:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.867976:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.867979:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.867981:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f19bc00 00000100:00000001:0.0:1713297448.867983:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.869648:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.869674:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.869677:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.869680:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.869685:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.869769:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2836c5 00000800:00000001:0.0:1713297448.869776:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.870798:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.870801:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.870919:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.870922:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.870926:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.870931:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.870933:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.870936:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.870938:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f19bc00 00000100:00000001:0.0:1713297448.870950:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.870955:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.870958:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.873546:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.873550:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.873553:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.873558:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.873561:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f198 00000400:00000010:0.0:1713297448.873563:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f198. 00000100:00000001:0.0:1713297448.873566:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.873573:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.874454:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.874459:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.874460:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.874461:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.874465:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.874471:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38cac0 00000400:00000200:0.0:1713297448.874475:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 10560 00000800:00000001:0.0:1713297448.874478:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.874487:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.874489:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.874491:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.874494:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.874495:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.874498:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faaea00. 00000100:00000040:0.0:1713297448.874500:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faaea00 x1796518486526656 msgsize 440 00000100:00100000:0.0:1713297448.874503:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.874514:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.874519:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.874521:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.874553:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.874555:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486526656 02000000:00000001:3.0:1713297448.874557:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.874558:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.874559:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.874561:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.874563:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486526656 00000020:00000001:3.0:1713297448.874565:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.874566:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.874567:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.874569:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.874570:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.874572:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.874574:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.874575:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.874578:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425a400. 00000020:00000010:3.0:1713297448.874580:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.874582:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.874586:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.874588:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.874589:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.874590:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.874593:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.874604:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.874609:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.874611:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.874614:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58731 00000100:00000040:3.0:1713297448.874617:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.874618:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919255040 : -131939790296576 : ffff88005faaea00) 00000100:00000040:3.0:1713297448.874623:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faaea00 x1796518486526656/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.874631:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.874632:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.874635:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faaea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486526656:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.874638:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486526656 00000020:00000001:3.0:1713297448.874640:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.874642:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.874643:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.874645:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.874647:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.874649:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.874652:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.874653:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.874654:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.874657:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.874659:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.874660:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.874662:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.874663:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.874665:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.874666:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.874667:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.874668:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.874669:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.874670:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.874672:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.874674:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.874677:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.874679:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.874682:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060569000. 02000000:00000001:3.0:1713297448.874684:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.874686:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.874688:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.874689:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.874690:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.874694:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.874695:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.874697:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.874699:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.874701:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.874703:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.883872:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.883876:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.883877:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713297448.883880:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:0.0:1713297448.883882:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.883884:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297448.883886:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297448.883887:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004624 is committed 00002000:00000001:3.0:1713297448.883888:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:0.0:1713297448.883890:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:3.0:1713297448.883892:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.883894:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713297448.883894:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000002:3.0:1713297448.883896:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000010:0.0:1713297448.883898:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999ae0. 00010000:00000040:3.0:1713297448.883899:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004624, transno 0, xid 1796518486526656 00010000:00000001:3.0:1713297448.883901:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:0.0:1713297448.883903:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297448.883904:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.883906:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000200:3.0:1713297448.883907:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faaea00 x1796518486526656/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:0.0:1713297448.883908:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.883910:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999660. 00010000:00000001:3.0:1713297448.883913:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:0.0:1713297448.883913:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713297448.883914:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297448.883915:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:3.0:1713297448.883916:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00080000:00000010:0.0:1713297448.883917:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f198800. 00000100:00000001:3.0:1713297448.883919:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:0.0:1713297448.883919:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:3.0:1713297448.883921:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.883922:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:0.0:1713297448.883922:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.883923:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:3.0:1713297448.883924:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:0.0:1713297448.883924:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.883925:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19b400. 02000000:00000001:3.0:1713297448.883926:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.883927:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:0.0:1713297448.883927:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:3.0:1713297448.883929:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.883931:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905088. 00000100:00000200:3.0:1713297448.883936:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486526656, offset 224 00000400:00000200:3.0:1713297448.883939:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.883945:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.883948:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523146:523146:256:4294967295] 192.168.204.30@tcp LPNI seq info [523146:523146:8:4294967295] 00000400:00000200:3.0:1713297448.883954:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.883958:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.883960:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297448.883963:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.883967:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.883970:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.883975:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.883978:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.883979:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.883980:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.883981:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.883984:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faaea00 x1796518486526656/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.883994:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faaea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486526656:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9361us (9491us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.884001:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58731 00000100:00000040:3.0:1713297448.884004:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.884006:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.884007:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.884027:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.884031:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.884034:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425a400. 00000020:00000040:3.0:1713297448.884037:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.884040:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.884054:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.884057:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:0.0:1713297448.884061:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.884097:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.884100:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905088 00000400:00000010:0.0:1713297448.884103:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905088. 00000100:00000001:0.0:1713297448.884107:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.884109:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.888145:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.888152:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.888154:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.888156:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.888161:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.888169:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38cb40 00000400:00000200:0.0:1713297448.888175:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 211792 00000800:00000001:0.0:1713297448.888179:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.888187:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.888188:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.888191:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.888194:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.888195:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.888199:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faae680. 00000100:00000040:0.0:1713297448.888201:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005faae680 x1796518486526784 msgsize 488 00000100:00100000:0.0:1713297448.888204:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.888213:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.888218:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.888220:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.890613:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.890618:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.890621:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.890626:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.890629:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.890631:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801340e4400 00000100:00000001:0.0:1713297448.890632:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.892221:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.892252:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.892255:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.892259:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.892275:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.892358:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2836d1 00000800:00000001:0.0:1713297448.892366:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.893548:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.893551:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.893759:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.893761:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.893765:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.893768:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.893769:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.893771:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.893773:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801340e4400 00000100:00000001:0.0:1713297448.893781:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.893784:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.893786:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.896253:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.896257:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297448.896260:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.896265:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.896268:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2220 00000400:00000010:0.0:1713297448.896270:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2220. 00000100:00000001:0.0:1713297448.896273:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.896275:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.897144:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.897148:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.897150:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.897152:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.897156:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.897162:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38cb80 00000400:00000200:0.0:1713297448.897166:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 11000 00000800:00000001:0.0:1713297448.897169:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.897176:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.897178:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.897180:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.897183:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.897184:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.897187:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faafb80. 00000100:00000040:0.0:1713297448.897190:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faafb80 x1796518486526848 msgsize 440 00000100:00100000:0.0:1713297448.897193:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.897203:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.897206:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.897208:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.897234:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.897237:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486526848 02000000:00000001:3.0:1713297448.897238:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.897240:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.897241:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.897243:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.897245:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486526848 00000020:00000001:3.0:1713297448.897246:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.897247:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.897248:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.897250:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.897252:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.897253:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.897256:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.897257:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.897259:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425a400. 00000020:00000010:3.0:1713297448.897261:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.897263:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.897267:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.897269:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.897270:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.897271:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.897273:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.897286:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.897292:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.897293:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.897297:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58732 00000100:00000040:3.0:1713297448.897300:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.897302:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919259520 : -131939790292096 : ffff88005faafb80) 00000100:00000040:3.0:1713297448.897307:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faafb80 x1796518486526848/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.897315:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.897316:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.897319:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486526848:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.897325:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486526848 00000020:00000001:3.0:1713297448.897327:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.897329:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.897331:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.897333:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.897334:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.897337:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.897339:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.897340:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.897342:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.897344:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.897346:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.897348:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.897350:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.897351:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.897352:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.897353:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.897355:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.897356:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.897357:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.897358:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.897360:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.897361:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.897364:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.897365:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.897368:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b2ce400. 02000000:00000001:3.0:1713297448.897369:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.897371:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.897373:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.897375:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.897376:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.897380:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.897382:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.897384:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.897386:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.897390:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.897393:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297448.908640:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297448.908641:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.908644:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.908645:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.908647:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297448.908648:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713297448.908650:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004625 is committed 00000020:00000001:3.0:1713297448.908652:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297448.908653:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:3.0:1713297448.908654:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297448.908655:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:3.0:1713297448.908657:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297448.908657:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29997e0. 00002000:00000001:3.0:1713297448.908658:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.908660:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:0.0:1713297448.908661:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:3.0:1713297448.908663:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004625, transno 0, xid 1796518486526848 00000020:00000001:0.0:1713297448.908663:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:3.0:1713297448.908665:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:0.0:1713297448.908665:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297448.908667:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297448.908669:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999a80. 00010000:00000200:3.0:1713297448.908670:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faafb80 x1796518486526848/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713297448.908672:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.908674:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.908675:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19b400. 00010000:00000001:3.0:1713297448.908676:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.908677:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.908678:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:3.0:1713297448.908679:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00080000:00000001:0.0:1713297448.908680:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.908681:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:3.0:1713297448.908682:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:0.0:1713297448.908682:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:3.0:1713297448.908683:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000010:0.0:1713297448.908683:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e6c00. 00000100:00000001:3.0:1713297448.908684:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:0.0:1713297448.908685:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:3.0:1713297448.908686:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.908687:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.908689:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.908690:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.908692:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9052a8. 00000100:00000200:3.0:1713297448.908696:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486526848, offset 224 00000400:00000200:3.0:1713297448.908699:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.908704:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.908708:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523149:523149:256:4294967295] 192.168.204.30@tcp LPNI seq info [523149:523149:8:4294967295] 00000400:00000200:3.0:1713297448.908714:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.908717:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.908719:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297448.908722:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.908726:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.908729:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.908733:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.908735:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.908736:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.908737:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.908738:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.908741:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faafb80 x1796518486526848/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.908747:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486526848:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11431us (11555us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.908752:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58732 00000100:00000040:3.0:1713297448.908753:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.908755:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.908756:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.908758:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.908761:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.908763:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425a400. 00000020:00000040:3.0:1713297448.908765:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.908767:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.908787:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.908790:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d700. 00000400:00000200:0.0:1713297448.908794:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.908798:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.908802:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9052a8 00000400:00000010:0.0:1713297448.908804:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9052a8. 00000100:00000001:0.0:1713297448.908807:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.908809:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.912723:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.912730:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.912732:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.912734:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.912739:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.912746:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38cc00 00000400:00000200:0.0:1713297448.912751:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 212280 00000800:00000001:0.0:1713297448.912755:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.912762:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.912764:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.912766:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.912769:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.912771:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.912775:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123c7a680. 00000100:00000040:0.0:1713297448.912778:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880123c7a680 x1796518486526976 msgsize 488 00000100:00100000:0.0:1713297448.912780:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.912791:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.912795:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.912798:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.914913:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.914916:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7800. 00000400:00000200:0.0:1713297448.914919:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.914922:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.914925:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.914926:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea47800 00000100:00000001:0.0:1713297448.914927:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.916434:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.916472:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.916474:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.916476:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.916481:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.916488:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2836dd 00000800:00000001:0.0:1713297448.916492:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.917507:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.917509:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.917803:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.917805:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.917808:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.917812:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.917814:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.917819:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.917820:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea47800 00000100:00000001:0.0:1713297448.917829:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.917832:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.917835:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.920422:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.920425:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:0.0:1713297448.920428:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.920432:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.920434:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f330 00000400:00000010:0.0:1713297448.920436:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f330. 00000100:00000001:0.0:1713297448.920438:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.920439:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.921392:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.921398:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.921399:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.921401:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.921405:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.921411:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38cc40 00000400:00000200:0.0:1713297448.921416:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 11440 00000800:00000001:0.0:1713297448.921420:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.921427:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.921429:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.921431:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.921434:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.921436:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.921439:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123c7b480. 00000100:00000040:0.0:1713297448.921457:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880123c7b480 x1796518486527040 msgsize 440 00000100:00100000:0.0:1713297448.921460:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.921469:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.921473:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.921475:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.921498:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.921501:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486527040 02000000:00000001:3.0:1713297448.921503:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.921504:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.921505:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.921508:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.921510:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486527040 00000020:00000001:3.0:1713297448.921511:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.921512:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.921513:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.921515:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.921517:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.921518:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.921521:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.921522:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.921525:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425a400. 00000020:00000010:3.0:1713297448.921527:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.921529:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.921533:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.921535:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.921536:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.921537:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.921541:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.921553:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.921560:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.921562:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.921566:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58733 00000100:00000040:3.0:1713297448.921569:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.921571:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137209476224 : -131936500075392 : ffff880123c7b480) 00000100:00000040:3.0:1713297448.921576:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123c7b480 x1796518486527040/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.921585:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.921586:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.921589:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123c7b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486527040:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.921593:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486527040 00000020:00000001:3.0:1713297448.921595:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.921597:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.921599:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.921601:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.921602:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.921605:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.921607:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.921609:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.921610:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.921612:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.921614:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.921616:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.921618:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.921620:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.921622:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.921623:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.921625:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.921626:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.921627:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.921628:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.921630:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.921632:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.921635:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.921637:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.921640:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b2cf000. 02000000:00000001:3.0:1713297448.921641:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.921643:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.921645:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.921647:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.921648:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.921651:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.921652:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.921654:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.921655:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.921659:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.921660:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.930753:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297448.930753:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713297448.930756:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297448.930756:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297448.930758:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297448.930759:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713297448.930760:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004626 is committed 00000001:00000040:0.0:1713297448.930762:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297448.930763:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297448.930764:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:3.0:1713297448.930765:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:0.0:1713297448.930766:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999840. 00002000:00000001:3.0:1713297448.930768:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297448.930768:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713297448.930769:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713297448.930769:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297448.930770:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000002:3.0:1713297448.930771:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:0.0:1713297448.930772:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000040:3.0:1713297448.930773:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004626, transno 0, xid 1796518486527040 00000020:00000010:0.0:1713297448.930773:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999600. 00010000:00000001:3.0:1713297448.930775:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297448.930775:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.930776:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.930777:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea45000. 00080000:00000001:0.0:1713297448.930779:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713297448.930780:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123c7b480 x1796518486527040/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713297448.930780:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297448.930781:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297448.930782:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297448.930782:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea46000. 00080000:00000001:0.0:1713297448.930783:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297448.930788:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.930790:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.930791:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.930794:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.930795:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.930796:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.930798:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.930799:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.930800:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.930802:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.930804:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905110. 00000100:00000200:3.0:1713297448.930806:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486527040, offset 224 00000400:00000200:3.0:1713297448.930809:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.930813:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.930817:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523152:523152:256:4294967295] 192.168.204.30@tcp LPNI seq info [523152:523152:8:4294967295] 00000400:00000200:3.0:1713297448.930822:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.930825:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.930827:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:3.0:1713297448.930830:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.930833:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.930835:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.930840:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.930841:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.930843:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.930843:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.930844:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.930847:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123c7b480 x1796518486527040/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.930853:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123c7b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486527040:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9267us (9411us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.930859:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58733 00000100:00000040:3.0:1713297448.930860:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.930862:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.930863:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.930865:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722380. 00000020:00000010:3.0:1713297448.930867:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.930869:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425a400. 00000020:00000040:3.0:1713297448.930871:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.930872:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.930873:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.930875:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7df00. 00000400:00000200:0.0:1713297448.930877:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.930881:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.930883:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905110 00000400:00000010:0.0:1713297448.930884:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905110. 00000100:00000001:0.0:1713297448.930886:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.930887:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.934937:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.934942:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.934944:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.934946:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.934950:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.934956:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ccc0 00000400:00000200:0.0:1713297448.934961:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 212768 00000800:00000001:0.0:1713297448.934964:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.934971:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.934972:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.934975:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.934977:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.934979:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.934981:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123c7b100. 00000100:00000040:0.0:1713297448.934983:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880123c7b100 x1796518486527168 msgsize 488 00000100:00100000:0.0:1713297448.934986:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.934995:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.934999:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.935001:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.937103:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.937107:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7400. 00000400:00000200:0.0:1713297448.937109:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.937113:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.937116:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.937117:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009cc1e800 00000100:00000001:0.0:1713297448.937118:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.938557:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.938575:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.938577:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.938578:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.938582:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.938589:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2836e9 00000800:00000001:0.0:1713297448.938593:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.939547:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.939550:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.939915:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.939917:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.939920:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.939924:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297448.939925:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297448.939929:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.939930:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cc1e800 00000100:00000001:0.0:1713297448.939939:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.939942:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.939944:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.942692:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.942695:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297448.942698:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.942702:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.942704:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2a18 00000400:00000010:0.0:1713297448.942705:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2a18. 00000100:00000001:0.0:1713297448.942708:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.942709:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713297448.952128:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.952131:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.952135:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.952139:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.952141:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.952144:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.952145:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.952147:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.952150:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004627, transno 0, xid 1796518486527232 00010000:00000001:3.0:1713297448.952152:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.952157:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965ce00 x1796518486527232/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.952162:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.952163:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.952165:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.952177:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.952178:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.952179:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.952181:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.952182:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.952184:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.952185:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.952187:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905ee0. 00000100:00000200:3.0:1713297448.952190:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486527232, offset 224 00000400:00000200:3.0:1713297448.952193:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.952198:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.952201:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523155:523155:256:4294967295] 192.168.204.30@tcp LPNI seq info [523155:523155:8:4294967295] 00000400:00000200:3.0:1713297448.952206:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.952209:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.952211:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297448.952214:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.952223:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.952225:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.952234:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.952236:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.952238:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.952238:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.952240:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.952242:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965ce00 x1796518486527232/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.952249:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486527232:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8592us (8668us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.952253:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58734 00000100:00000040:3.0:1713297448.952255:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.952257:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.952258:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.952260:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e00. 00000020:00000010:3.0:1713297448.952262:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5e10. 00000020:00000010:3.0:1713297448.952264:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081ceae00. 00000020:00000040:3.0:1713297448.952266:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.952268:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.952274:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.952277:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:0.0:1713297448.952279:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.952283:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.952285:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905ee0 00000400:00000010:0.0:1713297448.952287:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905ee0. 00000100:00000001:0.0:1713297448.952289:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.952290:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.956407:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.956414:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.956415:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.956417:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.956422:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.956440:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38cd80 00000400:00000200:0.0:1713297448.956460:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 213256 00000800:00000001:0.0:1713297448.956464:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.956472:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.956473:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.956476:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.956478:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.956480:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.956483:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123c78e00. 00000100:00000040:0.0:1713297448.956486:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880123c78e00 x1796518486527360 msgsize 488 00000100:00100000:0.0:1713297448.956488:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.956499:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.956503:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.956508:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.958744:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.958747:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7900. 00000400:00000200:0.0:1713297448.958750:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.958753:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.958756:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.958757:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067131000 00000100:00000001:0.0:1713297448.958758:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.960091:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.960113:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.960115:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.960116:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.960120:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.960127:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2836f5 00000800:00000001:0.0:1713297448.960132:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.960925:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.960928:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.961332:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.961334:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.961337:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.961340:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.961341:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.961344:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.961345:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067131000 00000100:00000001:0.0:1713297448.961353:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.961357:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.961359:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.963823:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.963827:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:0.0:1713297448.963830:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.963834:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.963837:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f7f8 00000400:00000010:0.0:1713297448.963838:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f7f8. 00000100:00000001:0.0:1713297448.963841:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.963842:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.964701:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.964707:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.964709:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.964711:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.964715:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.964721:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38cdc0 00000400:00000200:0.0:1713297448.964726:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 12320 00000800:00000001:0.0:1713297448.964729:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.964736:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.964738:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.964740:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.964743:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.964745:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.964750:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfdc380. 00000100:00000040:0.0:1713297448.964751:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfdc380 x1796518486527424 msgsize 440 00000100:00100000:0.0:1713297448.964754:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.964766:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.964770:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.964772:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.964790:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.964792:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486527424 02000000:00000001:3.0:1713297448.964794:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.964795:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.964797:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.964799:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.964801:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486527424 00000020:00000001:3.0:1713297448.964803:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.964804:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.964805:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.964807:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.964808:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.964810:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.964812:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.964813:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.964816:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f28c400. 00000020:00000010:3.0:1713297448.964818:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297448.964820:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.964825:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.964826:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.964827:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.964828:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.964831:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.964841:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.964845:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.964846:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.964849:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58735 00000100:00000040:3.0:1713297448.964851:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.964853:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394446720 : -131939315104896 : ffff88007bfdc380) 00000100:00000040:3.0:1713297448.964856:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfdc380 x1796518486527424/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.964862:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.964863:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.964865:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfdc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486527424:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.964869:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486527424 00000020:00000001:3.0:1713297448.964871:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.964873:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.964874:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.964875:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.964876:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.964878:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.964880:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.964881:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.964881:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.964883:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.964885:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.964886:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.964887:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.964889:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.964890:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.964891:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.964892:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.964893:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.964894:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.964895:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.964897:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.964898:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.964902:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.964904:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.964907:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b2ce800. 02000000:00000001:3.0:1713297448.964908:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.964910:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.964914:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.964916:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.964917:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.964921:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.964923:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.964926:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.964928:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.964933:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.964935:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.974655:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.974659:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.974664:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.974670:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.974673:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.974677:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.974679:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.974681:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.974685:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004628, transno 0, xid 1796518486527424 00010000:00000001:3.0:1713297448.974688:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.974695:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfdc380 x1796518486527424/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.974703:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.974704:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.974707:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.974711:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.974713:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.974715:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.974717:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.974719:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.974720:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.974723:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.974726:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905a18. 00000100:00000200:3.0:1713297448.974730:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486527424, offset 224 00000400:00000200:3.0:1713297448.974734:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.974742:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.974747:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523158:523158:256:4294967295] 192.168.204.30@tcp LPNI seq info [523158:523158:8:4294967295] 00000400:00000200:3.0:1713297448.974754:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.974758:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.974760:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297448.974764:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.974769:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.974772:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.974784:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.974787:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.974789:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.974791:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.974792:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.974797:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfdc380 x1796518486527424/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.974806:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfdc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486527424:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9941us (10052us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.974813:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58735 00000100:00000040:3.0:1713297448.974815:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.974817:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.974818:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.974822:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297448.974825:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.974828:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f28c400. 00000020:00000040:3.0:1713297448.974832:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.974834:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.974846:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.974850:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000400:00000200:0.0:1713297448.974853:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.974857:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.974860:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905a18 00000400:00000010:0.0:1713297448.974861:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905a18. 00000100:00000001:0.0:1713297448.974864:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.974865:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.978885:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.978893:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.978894:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.978896:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.978901:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.978936:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ce40 00000400:00000200:0.0:1713297448.978942:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 213744 00000800:00000001:0.0:1713297448.978946:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.978955:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.978956:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.978959:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.978962:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.978964:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297448.978967:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfded80. 00000100:00000040:0.0:1713297448.978981:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfded80 x1796518486527552 msgsize 488 00000100:00100000:0.0:1713297448.978983:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.978993:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.978998:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.979001:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.981106:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.981109:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7600. 00000400:00000200:0.0:1713297448.981111:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.981115:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297448.981117:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.981119:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea47c00 00000100:00000001:0.0:1713297448.981120:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.982651:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.982678:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.982681:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.982684:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.982746:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297448.982756:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283701 00000800:00000001:0.0:1713297448.982762:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.983746:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.983750:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.984222:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.984225:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.984230:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297448.984234:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297448.984237:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297448.984240:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297448.984241:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea47c00 00000100:00000001:0.0:1713297448.984252:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297448.984257:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.984260:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.986683:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.986686:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:0.0:1713297448.986688:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.986691:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.986693:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b23b8 00000400:00000010:0.0:1713297448.986694:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b23b8. 00000100:00000001:0.0:1713297448.986697:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.986698:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297448.987434:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.987439:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297448.987441:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.987456:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.987460:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297448.987465:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ce80 00000400:00000200:0.0:1713297448.987471:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 12760 00000800:00000001:0.0:1713297448.987475:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.987482:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297448.987483:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.987485:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297448.987488:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297448.987490:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297448.987493:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfdf800. 00000100:00000040:0.0:1713297448.987495:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfdf800 x1796518486527616 msgsize 440 00000100:00100000:0.0:1713297448.987498:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297448.987507:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297448.987511:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297448.987513:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.987533:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297448.987535:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486527616 02000000:00000001:3.0:1713297448.987537:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297448.987539:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297448.987540:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297448.987542:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297448.987545:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486527616 00000020:00000001:3.0:1713297448.987546:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297448.987547:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297448.987548:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297448.987550:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297448.987552:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297448.987553:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297448.987556:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.987557:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297448.987560:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078a08600. 00000020:00000010:3.0:1713297448.987562:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297448.987564:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297448.987569:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297448.987570:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297448.987571:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297448.987573:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.987575:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.987585:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297448.987589:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297448.987590:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297448.987593:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58736 00000100:00000040:3.0:1713297448.987595:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297448.987596:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394460160 : -131939315091456 : ffff88007bfdf800) 00000100:00000040:3.0:1713297448.987600:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfdf800 x1796518486527616/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/0 e 0 to 0 dl 1713297459 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297448.987605:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297448.987606:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297448.987608:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfdf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486527616:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297448.987610:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486527616 00000020:00000001:3.0:1713297448.987611:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297448.987612:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297448.987613:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.987615:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297448.987616:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297448.987618:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297448.987619:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297448.987620:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297448.987621:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297448.987623:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297448.987625:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297448.987627:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.987628:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297448.987629:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.987630:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.987631:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.987632:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.987632:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297448.987633:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297448.987634:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.987635:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.987636:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.987638:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297448.987639:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297448.987642:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b2cd400. 02000000:00000001:3.0:1713297448.987643:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.987644:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.987646:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297448.987647:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297448.987648:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297448.987651:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297448.987653:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297448.987654:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297448.987656:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297448.987659:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297448.987661:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297448.996794:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.996798:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.996802:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297448.996806:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.996808:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297448.996811:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297448.996812:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297448.996814:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297448.996817:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004628, transno 0, xid 1796518486527616 00010000:00000001:3.0:1713297448.996820:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297448.996825:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfdf800 x1796518486527616/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297448.996834:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297448.996835:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297448.996837:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=32 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297448.996839:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297448.996841:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297448.996842:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297448.996843:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297448.996845:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297448.996847:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297448.996848:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297448.996851:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905dd0. 00000100:00000200:3.0:1713297448.996854:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486527616, offset 224 00000400:00000200:3.0:1713297448.996858:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297448.996863:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297448.996867:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523161:523161:256:4294967295] 192.168.204.30@tcp LPNI seq info [523161:523161:8:4294967295] 00000400:00000200:3.0:1713297448.996873:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297448.996876:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297448.996879:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297448.996882:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297448.996885:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297448.996887:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297448.996893:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297448.996894:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297448.996896:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297448.996896:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297448.996898:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297448.996900:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfdf800 x1796518486527616/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:119/0 lens 440/432 e 0 to 0 dl 1713297459 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297448.996906:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfdf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486527616:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9300us (9410us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297448.996912:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58736 00000100:00000040:3.0:1713297448.996914:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297448.996915:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297448.996916:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297448.996918:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297448.996920:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297448.996922:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078a08600. 00000020:00000040:3.0:1713297448.996924:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297448.996925:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297448.996929:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297448.996932:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d500. 00000400:00000200:0.0:1713297448.996935:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297448.996939:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297448.996941:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905dd0 00000400:00000010:0.0:1713297448.996942:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905dd0. 00000100:00000001:0.0:1713297448.996944:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297448.996946:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.001305:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.001312:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.001314:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.001316:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.001321:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.001327:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38cf00 00000400:00000200:0.0:1713297449.001333:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 214232 00000800:00000001:0.0:1713297449.001337:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.001344:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.001346:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.001349:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.001352:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.001353:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.001357:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008db52a00. 00000100:00000040:0.0:1713297449.001360:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008db52a00 x1796518486527744 msgsize 488 00000100:00100000:0.0:1713297449.001362:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.001373:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.001377:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.001379:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.003343:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.003345:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7700. 00000400:00000200:0.0:1713297449.003348:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.003351:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297449.003353:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.003354:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b2cd000 00000100:00000001:0.0:1713297449.003355:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.004908:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.004932:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.004935:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.004937:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.004943:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.004951:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28370d 00000800:00000001:0.0:1713297449.004957:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.006128:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.006131:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.006812:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.006815:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.006819:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.006823:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297449.006825:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297449.006830:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.006832:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b2cd000 00000100:00000001:0.0:1713297449.006843:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.006848:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.006851:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.009128:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.009131:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:0.0:1713297449.009134:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.009139:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.009141:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f220 00000400:00000010:0.0:1713297449.009143:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f220. 00000100:00000001:0.0:1713297449.009146:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.009147:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.010060:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.010076:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.010078:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.010079:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.010084:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.010089:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38cf40 00000400:00000200:0.0:1713297449.010094:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 13200 00000800:00000001:0.0:1713297449.010098:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.010104:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.010106:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.010108:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.010111:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.010113:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297449.010116:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008db53100. 00000100:00000040:0.0:1713297449.010119:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008db53100 x1796518486527808 msgsize 440 00000100:00100000:0.0:1713297449.010121:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.010131:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.010135:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.010137:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.010188:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.010190:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486527808 02000000:00000001:3.0:1713297449.010192:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.010194:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.010196:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.010198:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.010201:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486527808 00000020:00000001:3.0:1713297449.010203:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.010204:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.010206:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.010208:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.010211:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.010213:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.010216:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.010217:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.010221:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078a08600. 00000020:00000010:3.0:1713297449.010224:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.010227:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.010232:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.010234:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.010235:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.010237:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.010240:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.010255:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.010262:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.010264:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.010269:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58737 00000100:00000040:3.0:1713297449.010271:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.010273:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134691680512 : -131939017871104 : ffff88008db53100) 00000100:00000040:3.0:1713297449.010278:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008db53100 x1796518486527808/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.010286:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.010287:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.010290:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008db53100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486527808:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.010294:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486527808 00000020:00000001:3.0:1713297449.010296:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.010298:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.010300:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.010302:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.010323:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.010326:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.010328:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.010330:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.010332:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.010335:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.010337:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.010339:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.010341:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.010342:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.010344:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.010346:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.010347:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.010348:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.010350:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.010351:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.010353:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.010354:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.010358:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.010361:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.010364:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c5a4400. 02000000:00000001:3.0:1713297449.010367:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.010369:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.010373:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.010375:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.010377:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.010381:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.010383:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.010385:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.010388:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.010392:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.010394:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.021637:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.021640:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.021641:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.021644:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004630 is committed 00000001:00000040:0.0:1713297449.021646:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.021648:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.021650:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b40f5ea0. 00080000:00000001:3.0:1713297449.021651:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.021653:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.021654:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297449.021655:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.021655:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.021657:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.021658:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b40f55a0. 00000020:00000001:3.0:1713297449.021660:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297449.021660:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.021661:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.021662:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea47800. 00080000:00000001:0.0:1713297449.021664:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297449.021665:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.021665:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.021666:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.021666:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.021667:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea44000. 00002000:00000001:3.0:1713297449.021668:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297449.021668:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297449.021672:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.021674:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297449.021677:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.021680:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004630, transno 0, xid 1796518486527808 00010000:00000001:3.0:1713297449.021682:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.021686:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008db53100 x1796518486527808/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.021692:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.021693:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.021695:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.021697:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.021699:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.021700:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.021702:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.021703:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.021704:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.021706:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.021708:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9057f8. 00000100:00000200:3.0:1713297449.021712:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486527808, offset 224 00000400:00000200:3.0:1713297449.021715:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.021720:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.021723:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523164:523164:256:4294967295] 192.168.204.30@tcp LPNI seq info [523164:523164:8:4294967295] 00000400:00000200:3.0:1713297449.021729:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.021732:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.021734:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297449.021737:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.021741:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.021743:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.021749:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.021752:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.021754:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.021755:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.021757:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.021760:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008db53100 x1796518486527808/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.021769:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008db53100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486527808:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11481us (11648us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.021776:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58737 00000100:00000040:3.0:1713297449.021779:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.021781:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.021782:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713297449.021782:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.021784:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d400. 00000020:00000010:3.0:1713297449.021785:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000400:00000200:0.0:1713297449.021786:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713297449.021789:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000400:00000200:0.0:1713297449.021789:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.021792:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9057f8 00000020:00000010:3.0:1713297449.021793:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078a08600. 00000400:00000010:0.0:1713297449.021793:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9057f8. 00000020:00000040:3.0:1713297449.021796:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297449.021796:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.021797:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297449.021798:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.025898:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.025904:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.025905:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.025907:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.025911:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.025917:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38cfc0 00000400:00000200:0.0:1713297449.025923:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 214720 00000800:00000001:0.0:1713297449.025927:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.025933:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.025934:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.025937:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.025939:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.025941:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.025944:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008db50e00. 00000100:00000040:0.0:1713297449.025946:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008db50e00 x1796518486527936 msgsize 488 00000100:00100000:0.0:1713297449.025949:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.025958:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.025962:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.025964:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.028024:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.028028:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7200. 00000400:00000200:0.0:1713297449.028031:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.028035:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297449.028038:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.028040:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b2cd000 00000100:00000001:0.0:1713297449.028041:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713297449.030593:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.030596:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.030597:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.030601:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.030604:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.030606:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.030607:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.030608:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.030609:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.030611:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.030612:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.030612:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.030613:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.030614:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.030614:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.030616:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.030617:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.030618:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.030621:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.030623:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.030626:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134836400. 00080000:00000001:0.0:1713297449.030628:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490211840 : -131936219339776 : ffff880134836400) 00080000:00000001:0.0:1713297449.030630:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.030641:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.030642:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.030667:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.030668:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.030669:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.030670:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.030672:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.030673:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.030675:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.030681:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.030683:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.030685:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.030687:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834c00. 00080000:00000001:0.0:1713297449.030688:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490205696 : -131936219345920 : ffff880134834c00) 00080000:00000001:0.0:1713297449.030692:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.030696:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.030697:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.030700:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.030714:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.030715:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.030716:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.030720:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.030724:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.030728:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.030751:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.030753:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.030755:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e840. 00000020:00000040:0.0:1713297449.030757:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.030758:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.030760:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.030761:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.030763:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.030765:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.030767:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.030794:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.030796:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004631, last_committed = 133144004630 00000001:00000010:0.0:1713297449.030798:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ec00. 00000001:00000040:0.0:1713297449.030801:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.030802:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.030805:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.030842:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.030844:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.030849:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.032763:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.032765:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.032767:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.032769:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.032772:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.032773:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.032774:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.032776:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.032778:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880117598000. 00000100:00000010:0.0:1713297449.032781:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b2cd000. 00000100:00000001:0.0:1713297449.032782:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.032783:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.032785:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004630, transno 133144004631, xid 1796518486527936 00010000:00000001:0.0:1713297449.032787:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.032792:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008db50e00 x1796518486527936/t133144004631(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.032798:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.032800:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.032802:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.032804:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.032806:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.032807:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.032809:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.032811:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.032812:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.032815:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.032817:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460bb0. 00000100:00000200:0.0:1713297449.032819:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486527936, offset 224 00000400:00000200:0.0:1713297449.032822:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.032827:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.032831:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523166:523166:256:4294967295] 192.168.204.30@tcp LPNI seq info [523166:523166:8:4294967295] 00000400:00000200:0.0:1713297449.032837:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.032841:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.032843:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008db4b000. 00000800:00000200:0.0:1713297449.032846:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.032850:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.032852:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008db4b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.032867:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.032869:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.032870:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.032872:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.032873:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.032876:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008db50e00 x1796518486527936/t133144004631(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.032883:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008db50e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486527936:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6728us (6935us total) trans 133144004631 rc 0/0 00000100:00100000:0.0:1713297449.032889:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66135 00000100:00000040:0.0:1713297449.032891:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.032893:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.032910:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.032914:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (849346560->850395135) req@ffff88008db50e00 x1796518486527936/t133144004631(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.032919:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.032920:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008db50e00 with x1796518486527936 ext(849346560->850395135) 00010000:00000001:0.0:1713297449.032922:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.032923:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.032925:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.032926:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.032928:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.032930:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.032931:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.032931:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.032932:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008db50e00 00002000:00000001:0.0:1713297449.032934:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.032935:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.032937:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:0.0:1713297449.032939:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5c80. 00000020:00000010:0.0:1713297449.032942:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801325ca000. 00000020:00000040:0.0:1713297449.032944:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.032945:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.034099:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.034106:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.034108:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.034109:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.034114:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.034121:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38d000 00000400:00000200:0.0:1713297449.034125:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25f475 [8] + 13640 00000800:00000001:0.0:1713297449.034129:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.034138:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.034140:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.034142:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.034145:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.034147:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297449.034149:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008db52680. 00000100:00000040:0.0:1713297449.034151:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008db52680 x1796518486528000 msgsize 440 00000100:00100000:0.0:1713297449.034154:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.034166:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.034170:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.034172:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.034207:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.034211:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528000 02000000:00000001:3.0:1713297449.034213:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.034214:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.034216:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.034218:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.034220:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528000 00000020:00000001:3.0:1713297449.034222:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.034223:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.034224:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.034226:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.034228:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.034230:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.034232:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.034233:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.034236:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078a08600. 00000020:00000010:3.0:1713297449.034239:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.034241:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.034244:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.034246:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.034247:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.034248:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.034251:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.034264:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.034269:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.034270:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.034274:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58738 00000100:00000040:3.0:1713297449.034276:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.034277:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134691677824 : -131939017873792 : ffff88008db52680) 00000100:00000040:3.0:1713297449.034281:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008db52680 x1796518486528000/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.034288:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.034289:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.034291:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008db52680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486528000:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.034296:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528000 00000020:00000001:3.0:1713297449.034297:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.034299:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.034300:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.034302:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.034303:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.034304:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.034306:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.034307:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.034314:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.034316:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.034318:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.034319:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.034320:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.034321:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.034323:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.034324:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.034325:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.034326:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.034327:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.034328:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.034329:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.034330:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.034332:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.034334:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.034337:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c5a7800. 02000000:00000001:3.0:1713297449.034338:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.034339:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.034341:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.034342:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.034343:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.034346:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.034347:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.034349:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.034351:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.034354:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.034355:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.043800:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.043804:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.043805:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.043807:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004631 is committed 00000001:00000040:0.0:1713297449.043809:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.043811:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297449.043813:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.043813:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ec00. 00000020:00000001:0.0:1713297449.043815:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.043816:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297449.043817:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.043817:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.043819:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297449.043847:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713297449.043847:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e840. 00040000:00000001:0.0:1713297449.043849:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.043851:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297449.043852:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297449.043852:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134834c00. 00002000:00000001:3.0:1713297449.043854:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297449.043854:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.043855:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.043856:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.043856:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.043857:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134836400. 00002000:00000001:3.0:1713297449.043858:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.043859:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297449.043860:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297449.043862:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.043866:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004631, transno 0, xid 1796518486528000 00010000:00000001:3.0:1713297449.043868:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.043874:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008db52680 x1796518486528000/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.043882:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.043884:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.043886:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.043890:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.043892:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.043894:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.043896:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.043898:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.043900:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.043903:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.043905:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905770. 00000100:00000200:3.0:1713297449.043909:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486528000, offset 224 00000400:00000200:3.0:1713297449.043913:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.043919:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.043924:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523167:523167:256:4294967295] 192.168.204.30@tcp LPNI seq info [523167:523167:8:4294967295] 00000400:00000200:3.0:1713297449.043932:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.043937:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.043939:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297449.043943:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.043948:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.043952:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.043958:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.043960:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.043963:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.043964:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.043966:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.043970:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008db52680 x1796518486528000/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.043980:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008db52680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486528000:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9689us (9825us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.043987:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58738 00000100:00000040:3.0:1713297449.043990:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.043992:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.043993:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.043996:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.044000:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297449.044003:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078a08600. 00000020:00000040:3.0:1713297449.044006:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.044009:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.048671:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.048674:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528128 02000000:00000001:0.0:1713297449.048676:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.048677:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.048679:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.048682:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.048684:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528128 00000020:00000001:0.0:1713297449.048685:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.048686:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.048688:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.048690:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.048691:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.048693:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.048695:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.048696:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.048699:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123772600. 00000020:00000010:0.0:1713297449.048701:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1a80. 00000020:00000010:0.0:1713297449.048704:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.048708:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.048710:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.048711:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.048712:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.048714:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.048715:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.048716:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.048718:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.048720:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.048722:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.048723:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.048724:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.048726:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.048727:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.048728:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.048729:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.048730:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.048730:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.048732:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.048734:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.048735:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.048736:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.048737:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.048738:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.048740:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.048744:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (850395136->851443711) req@ffff88007965ed80 x1796518486528128/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.048750:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.048751:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007965ed80 with x1796518486528128 ext(850395136->851443711) 00010000:00000001:0.0:1713297449.048753:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.048754:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.048755:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.048757:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.048758:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.048760:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.048761:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.048762:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.048763:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007965ed80 00002000:00000001:0.0:1713297449.048764:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.048765:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.048767:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.048778:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.048782:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.048783:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.048786:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66136 00000100:00000040:0.0:1713297449.048787:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.048789:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350941568 : -131939358610048 : ffff88007965ed80) 00000100:00000040:0.0:1713297449.048791:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965ed80 x1796518486528128/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.048797:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.048797:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.048800:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486528128:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.048802:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528128 00000020:00000001:0.0:1713297449.048803:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.048804:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.048805:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.048806:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.048807:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.048808:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.048810:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.048811:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.048812:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.048813:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.048814:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.048817:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.048818:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.048821:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134836400. 02000000:00000001:0.0:1713297449.048822:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.048823:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.048826:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.048827:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.048828:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.048829:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.048833:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.048834:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.048836:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.048837:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.048839:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3766484992 00000020:00000001:0.0:1713297449.048841:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.048842:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3766484992 left=3238002688 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.048844:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3238002688 : 3238002688 : c1000000) 00000020:00000001:0.0:1713297449.048845:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.048846:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.048847:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.048848:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.048850:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.048852:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.048852:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.048854:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.048855:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.048857:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.048858:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.048859:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.048860:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.048862:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.048863:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.048865:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.048869:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.050870:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.050889:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.050890:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.050892:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.050894:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.050897:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134834c00. 00000100:00000010:0.0:1713297449.050900:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009cc81000. 00000020:00000040:0.0:1713297449.050902:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.050910:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.050912:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.050918:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.050924:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046578. 00000400:00000200:0.0:1713297449.050928:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.050934:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.050937:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523168:523168:256:4294967295] 192.168.204.30@tcp LPNI seq info [523168:523168:8:4294967295] 00000400:00000200:0.0:1713297449.050940:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.050944:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.050947:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.050949:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005fab2600. 00000800:00000200:0.0:1713297449.050951:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.050955:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.050957:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.050988:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d080-0x661ec8e38d080 00000100:00000001:0.0:1713297449.050991:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.054196:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.054200:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.054203:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.054209:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.054216:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.054219:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.054221:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.054224:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.054226:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.054228:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.054229:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.054231:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.054232:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.054233:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.054234:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.054237:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.054239:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.054241:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.054246:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.054249:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.054255:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837400. 00080000:00000001:0.0:1713297449.054258:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490215936 : -131936219335680 : ffff880134837400) 00080000:00000001:0.0:1713297449.054261:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.054278:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.054280:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.054304:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.054306:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.054307:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.054309:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.054311:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.054313:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.054315:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.054322:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.054324:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.054326:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.054328:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837800. 00080000:00000001:0.0:1713297449.054330:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490216960 : -131936219334656 : ffff880134837800) 00080000:00000001:0.0:1713297449.054333:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.054338:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.054340:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.054343:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.054361:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.054362:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.054364:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.054367:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.054372:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.054376:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.054406:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.054408:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.054410:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e420. 00000020:00000040:0.0:1713297449.054411:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.054413:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.054415:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.054416:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.054418:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.054420:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.054422:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.054478:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.054480:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004632, last_committed = 133144004631 00000001:00000010:0.0:1713297449.054482:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e540. 00000001:00000040:0.0:1713297449.054484:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.054486:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.054489:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.054513:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.054514:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.054520:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.056788:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.056791:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.056793:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.056795:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.056798:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.056799:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.056800:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.056803:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.056805:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009cc81000. 00000100:00000010:0.0:1713297449.056807:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134834c00. 00000100:00000001:0.0:1713297449.056810:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.056811:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.056813:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004631, transno 133144004632, xid 1796518486528128 00010000:00000001:0.0:1713297449.056815:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.056834:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965ed80 x1796518486528128/t133144004632(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.056842:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.056844:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.056847:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.056852:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.056855:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.056857:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.056860:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.056863:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.056865:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.056868:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.056871:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f198. 00000100:00000200:0.0:1713297449.056875:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486528128, offset 224 00000400:00000200:0.0:1713297449.056880:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.056887:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.056893:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523169:523169:256:4294967295] 192.168.204.30@tcp LPNI seq info [523169:523169:8:4294967295] 00000400:00000200:0.0:1713297449.056902:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.056908:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.056911:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801218db100. 00000800:00000200:0.0:1713297449.056916:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.056921:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.056940:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218db100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.056951:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.056954:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.056955:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.056956:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.056957:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.056961:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965ed80 x1796518486528128/t133144004632(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.056968:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486528128:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8169us (8331us total) trans 133144004632 rc 0/0 00000100:00100000:0.0:1713297449.056975:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66136 00000100:00000040:0.0:1713297449.056977:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.056978:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.056980:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.056984:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (850395136->851443711) req@ffff88007965ed80 x1796518486528128/t133144004632(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.057006:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.057007:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007965ed80 with x1796518486528128 ext(850395136->851443711) 00010000:00000001:0.0:1713297449.057009:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.057011:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.057012:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.057013:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.057015:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.057016:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.057017:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.057017:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.057018:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007965ed80 00002000:00000001:0.0:1713297449.057019:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.057021:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.057024:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1a80. 00000020:00000010:0.0:1713297449.057026:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297449.057028:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123772600. 00000020:00000040:0.0:1713297449.057031:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.057032:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.058176:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.058178:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528192 02000000:00000001:3.0:1713297449.058179:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.058181:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.058182:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.058184:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.058186:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528192 00000020:00000001:3.0:1713297449.058188:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.058189:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.058190:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.058191:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.058193:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.058194:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.058198:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.058198:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.058218:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078a08600. 00000020:00000010:3.0:1713297449.058220:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.058223:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.058228:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.058230:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.058231:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.058232:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.058235:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.058247:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.058252:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.058253:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.058256:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58739 00000100:00000040:3.0:1713297449.058259:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.058260:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350929920 : -131939358621696 : ffff88007965c000) 00000100:00000040:3.0:1713297449.058265:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965c000 x1796518486528192/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.058271:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.058272:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.058275:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486528192:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.058277:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528192 00000020:00000001:3.0:1713297449.058279:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.058281:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.058282:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.058284:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.058301:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.058303:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.058304:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.058305:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.058306:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.058309:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.058310:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.058312:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.058313:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.058314:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.058316:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.058317:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.058317:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.058318:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.058319:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.058319:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.058321:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.058322:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.058325:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.058326:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.058329:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c5a5c00. 02000000:00000001:3.0:1713297449.058330:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.058331:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.058333:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.058334:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.058335:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.058339:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.058340:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.058341:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.058343:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.058346:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.058348:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.068033:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.068040:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.068045:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297449.068052:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.068054:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713297449.068057:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713297449.068058:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.068067:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297449.068070:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:1.0:1713297449.068071:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000040:3.0:1713297449.068073:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004632, transno 0, xid 1796518486528192 00000100:00000001:1.0:1713297449.068073:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:3.0:1713297449.068075:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00080000:1.0:1713297449.068075:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004632 is committed 00000001:00000040:1.0:1713297449.068077:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297449.068080:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000200:3.0:1713297449.068082:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965c000 x1796518486528192/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:1.0:1713297449.068082:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e540. 00000020:00000001:1.0:1713297449.068085:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.068086:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297449.068087:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297449.068089:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297449.068090:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e420. 00010000:00000001:3.0:1713297449.068092:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:1.0:1713297449.068092:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.068093:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713297449.068094:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713297449.068094:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837800. 00000100:00001000:3.0:1713297449.068096:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00080000:00000001:1.0:1713297449.068096:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.068097:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297449.068098:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.068098:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:3.0:1713297449.068099:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:1.0:1713297449.068099:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837400. 00080000:00000001:1.0:1713297449.068100:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:3.0:1713297449.068101:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.068102:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.068104:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.068106:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.068107:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.068109:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.068112:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297449.068116:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486528192, offset 224 00000400:00000200:3.0:1713297449.068120:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.068126:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.068130:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523170:523170:256:4294967295] 192.168.204.30@tcp LPNI seq info [523170:523170:8:4294967295] 00000400:00000200:3.0:1713297449.068136:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.068140:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.068143:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297449.068146:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.068151:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.068155:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.068160:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.068162:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.068163:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.068164:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.068166:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.068168:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965c000 x1796518486528192/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.068174:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486528192:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9901us (10052us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.068181:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58739 00000100:00000040:3.0:1713297449.068183:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.068184:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.068185:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.068188:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.068191:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297449.068193:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078a08600. 00000020:00000040:3.0:1713297449.068195:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.068197:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.073047:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.073050:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528320 02000000:00000001:0.0:1713297449.073052:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.073053:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.073055:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.073058:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.073072:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528320 00000020:00000001:0.0:1713297449.073076:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.073077:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.073079:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.073081:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.073083:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.073085:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.073087:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.073088:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.073091:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123772800. 00000020:00000010:0.0:1713297449.073093:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1a80. 00000020:00000010:0.0:1713297449.073095:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.073100:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.073102:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.073103:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.073104:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.073106:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.073108:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.073109:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.073112:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.073114:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.073115:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.073117:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.073119:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.073120:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.073121:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.073122:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.073123:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.073124:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.073124:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.073125:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.073127:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.073128:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.073129:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.073131:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.073132:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.073133:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.073138:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (851443712->852492287) req@ffff88007965c700 x1796518486528320/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.073144:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.073146:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007965c700 with x1796518486528320 ext(851443712->852492287) 00010000:00000001:0.0:1713297449.073148:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.073149:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.073150:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.073151:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.073153:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.073154:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.073155:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.073156:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.073157:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007965c700 00002000:00000001:0.0:1713297449.073158:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.073159:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.073163:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.073175:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.073182:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.073184:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.073187:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66137 00000100:00000040:0.0:1713297449.073190:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.073192:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350931712 : -131939358619904 : ffff88007965c700) 00000100:00000040:0.0:1713297449.073196:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965c700 x1796518486528320/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.073202:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.073203:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.073206:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486528320:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.073209:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528320 00000020:00000001:0.0:1713297449.073211:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.073213:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.073215:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.073217:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.073218:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.073221:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.073224:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.073226:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.073227:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.073228:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.073230:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.073234:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.073236:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.073239:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134834000. 02000000:00000001:0.0:1713297449.073241:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.073243:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.073246:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.073248:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.073250:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.073251:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.073256:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.073258:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.073260:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.073262:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.073264:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3765436416 00000020:00000001:0.0:1713297449.073267:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.073269:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3765436416 left=3236954112 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.073272:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3236954112 : 3236954112 : c0f00000) 00000020:00000001:0.0:1713297449.073274:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.073276:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.073279:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.073280:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.073282:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.073285:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.073287:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.073289:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.073292:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.073295:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.073297:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.073299:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.073300:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.073305:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.073307:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.073311:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.073315:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.074914:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.074919:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.074921:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.074922:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.074923:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.074926:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134834400. 00000100:00000010:0.0:1713297449.074928:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814cb000. 00000020:00000040:0.0:1713297449.074930:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.074935:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.074937:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.074941:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.074946:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0465b0. 00000400:00000200:0.0:1713297449.074949:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.074955:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.074959:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523171:523171:256:4294967295] 192.168.204.30@tcp LPNI seq info [523171:523171:8:4294967295] 00000400:00000200:0.0:1713297449.074962:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.074966:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.074969:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.074971:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71100. 00000800:00000200:0.0:1713297449.074974:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.074979:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.074981:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.074995:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d140-0x661ec8e38d140 00000100:00000001:0.0:1713297449.074999:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.077360:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.077365:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.077367:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.077373:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.077379:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.077381:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.077383:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.077385:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.077386:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.077388:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.077389:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.077390:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.077391:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.077392:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.077393:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.077396:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.077398:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.077400:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.077406:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.077408:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.077414:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837400. 00080000:00000001:0.0:1713297449.077417:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490215936 : -131936219335680 : ffff880134837400) 00080000:00000001:0.0:1713297449.077420:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.077437:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.077440:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.077481:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.077483:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.077485:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.077486:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.077488:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.077490:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.077492:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.077499:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.077503:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.077506:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.077509:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837800. 00080000:00000001:0.0:1713297449.077511:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490216960 : -131936219334656 : ffff880134837800) 00080000:00000001:0.0:1713297449.077515:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.077523:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.077524:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.077528:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.077551:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.077552:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.077554:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.077559:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.077566:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.077571:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.077602:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.077605:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.077607:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e540. 00000020:00000040:0.0:1713297449.077609:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.077611:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.077614:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.077616:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.077619:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.077622:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.077623:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.077663:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.077665:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004633, last_committed = 133144004632 00000001:00000010:0.0:1713297449.077668:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72eea0. 00000001:00000040:0.0:1713297449.077670:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.077672:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.077676:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.077709:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.077712:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.077720:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.079556:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.079559:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.079561:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.079562:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.079565:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.079566:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.079568:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.079570:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.079572:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814cb000. 00000100:00000010:0.0:1713297449.079574:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134834400. 00000100:00000001:0.0:1713297449.079576:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.079577:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.079580:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004632, transno 133144004633, xid 1796518486528320 00010000:00000001:0.0:1713297449.079582:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.079587:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965c700 x1796518486528320/t133144004633(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.079592:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.079594:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.079597:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.079599:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.079601:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.079602:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.079604:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.079606:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.079607:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.079609:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.079611:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460b28. 00000100:00000200:0.0:1713297449.079614:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486528320, offset 224 00000400:00000200:0.0:1713297449.079617:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.079621:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.079625:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523172:523172:256:4294967295] 192.168.204.30@tcp LPNI seq info [523172:523172:8:4294967295] 00000400:00000200:0.0:1713297449.079630:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.079633:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.079635:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800914e9400. 00000800:00000200:0.0:1713297449.079638:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.079642:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.079644:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.079656:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.079658:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.079660:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.079661:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.079662:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.079665:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965c700 x1796518486528320/t133144004633(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.079671:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486528320:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6468us (6655us total) trans 133144004633 rc 0/0 00000100:00100000:0.0:1713297449.079677:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66137 00000100:00000040:0.0:1713297449.079679:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.079680:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.079682:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.079686:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (851443712->852492287) req@ffff88007965c700 x1796518486528320/t133144004633(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.079691:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.079693:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007965c700 with x1796518486528320 ext(851443712->852492287) 00010000:00000001:0.0:1713297449.079694:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.079696:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.079697:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.079698:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.079699:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.079701:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.079702:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.079702:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.079703:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007965c700 00002000:00000001:0.0:1713297449.079704:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.079705:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.079708:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1a80. 00000020:00000010:0.0:1713297449.079711:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297449.079713:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123772800. 00000020:00000040:0.0:1713297449.079716:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.079717:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.080771:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.080774:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528384 02000000:00000001:3.0:1713297449.080777:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.080779:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.080781:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.080784:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.080786:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528384 00000020:00000001:3.0:1713297449.080788:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.080790:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.080791:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.080793:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.080796:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.080798:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.080801:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.080802:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.080806:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c97d800. 00000020:00000010:3.0:1713297449.080815:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.080818:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.080824:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.080826:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.080827:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.080829:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.080833:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.080848:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.080854:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.080856:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.080860:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58740 00000100:00000040:3.0:1713297449.080862:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.080864:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111521408 : -131938598030208 : ffff8800a6bb7480) 00000100:00000040:3.0:1713297449.080869:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb7480 x1796518486528384/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.080878:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.080879:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.080883:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486528384:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.080886:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528384 00000020:00000001:3.0:1713297449.080888:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.080890:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.080892:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.080894:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.080896:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.080898:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.080900:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.080902:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.080903:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.080906:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.080909:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.080910:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.080912:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.080914:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.080915:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.080916:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.080918:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.080919:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.080920:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.080921:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.080923:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.080925:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.080928:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.080930:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.080934:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c5a6800. 02000000:00000001:3.0:1713297449.080936:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.080939:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.080942:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.080944:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.080946:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.080950:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.080952:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.080954:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.080957:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.080961:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.080964:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.091593:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297449.091598:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.091599:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.091602:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297449.091603:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297449.091604:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004633 is committed 00000001:00000040:0.0:1713297449.091608:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297449.091609:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297449.091611:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.091614:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72eea0. 00000020:00000001:3.0:1713297449.091616:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.091617:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.091619:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713297449.091620:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297449.091621:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.091623:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:3.0:1713297449.091625:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297449.091625:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e540. 00002000:00000001:3.0:1713297449.091627:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297449.091627:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.091629:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:3.0:1713297449.091631:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000010:0.0:1713297449.091631:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837800. 00080000:00000001:0.0:1713297449.091634:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713297449.091636:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004633, transno 0, xid 1796518486528384 00080000:00000001:0.0:1713297449.091636:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.091637:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.091638:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713297449.091639:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713297449.091639:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837400. 00080000:00000001:0.0:1713297449.091640:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713297449.091649:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb7480 x1796518486528384/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.091657:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.091659:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.091663:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.091667:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.091669:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.091671:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.091674:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.091677:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.091678:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.091680:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.091684:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905880. 00000100:00000200:3.0:1713297449.091689:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486528384, offset 224 00000400:00000200:3.0:1713297449.091693:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.091702:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.091706:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523173:523173:256:4294967295] 192.168.204.30@tcp LPNI seq info [523173:523173:8:4294967295] 00000400:00000200:3.0:1713297449.091713:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.091717:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.091720:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297449.091724:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.091729:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.091732:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.091745:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.091748:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.091749:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.091751:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.091752:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.091756:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb7480 x1796518486528384/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.091762:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486528384:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10883us (11036us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.091768:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58740 00000100:00000040:3.0:1713297449.091770:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.091772:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.091773:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.091777:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.091780:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297449.091782:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c97d800. 00000020:00000040:3.0:1713297449.091785:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.091786:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.096737:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.096740:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528512 02000000:00000001:0.0:1713297449.096743:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.096744:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.096746:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.096749:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.096751:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528512 00000020:00000001:0.0:1713297449.096754:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.096755:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.096756:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.096759:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.096761:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.096762:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.096766:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.096767:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.096770:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e593c00. 00000020:00000010:0.0:1713297449.096772:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1e80. 00000020:00000010:0.0:1713297449.096775:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.096779:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.096781:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.096782:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.096784:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.096786:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.096788:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.096789:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.096792:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.096795:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.096796:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.096797:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.096799:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.096800:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.096801:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.096802:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.096803:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.096804:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.096805:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.096806:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.096808:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.096809:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.096810:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.096812:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.096813:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.096814:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.096819:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (852492288->853540863) req@ffff8800a6bb4e00 x1796518486528512/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.096825:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.096826:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6bb4e00 with x1796518486528512 ext(852492288->853540863) 00010000:00000001:0.0:1713297449.096828:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.096829:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.096831:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.096832:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.096834:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.096836:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.096837:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.096837:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.096838:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6bb4e00 00002000:00000001:0.0:1713297449.096839:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.096840:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.096843:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.096852:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.096857:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.096858:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.096860:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66138 00000100:00000040:0.0:1713297449.096862:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.096863:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111511552 : -131938598040064 : ffff8800a6bb4e00) 00000100:00000040:0.0:1713297449.096866:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb4e00 x1796518486528512/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.096871:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.096872:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.096874:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486528512:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.096876:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528512 00000020:00000001:0.0:1713297449.096877:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.096879:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.096880:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.096881:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.096881:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.096883:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.096885:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.096886:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.096886:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.096888:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.096889:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.096893:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.096894:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.096897:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801340e6c00. 02000000:00000001:0.0:1713297449.096898:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.096900:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.096902:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.096903:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.096904:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.096905:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.096909:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.096910:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.096912:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.096914:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.096915:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3764387840 00000020:00000001:0.0:1713297449.096917:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.096918:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3764387840 left=3235905536 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.096920:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3235905536 : 3235905536 : c0e00000) 00000020:00000001:0.0:1713297449.096921:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.096922:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.096924:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.096924:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.096926:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.096927:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.096929:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.096930:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.096931:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.096933:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.096934:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.096935:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.096937:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.096940:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.096942:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.096945:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.096948:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.098481:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.098486:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.098487:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.098488:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.098489:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.098492:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801340e4400. 00000100:00000010:0.0:1713297449.098495:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880086a3b000. 00000020:00000040:0.0:1713297449.098496:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.098501:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.098503:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.098508:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.098513:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0465e8. 00000400:00000200:0.0:1713297449.098516:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.098522:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.098525:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523174:523174:256:4294967295] 192.168.204.30@tcp LPNI seq info [523174:523174:8:4294967295] 00000400:00000200:0.0:1713297449.098528:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.098532:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.098535:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.098537:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528800. 00000800:00000200:0.0:1713297449.098540:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.098544:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.098546:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.098560:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d200-0x661ec8e38d200 00000100:00000001:0.0:1713297449.098562:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.100955:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.100958:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.100960:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.100966:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.100972:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.100974:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.100975:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.100977:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.100978:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.100979:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.100980:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.100981:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.100981:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.100982:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.100983:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.100984:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.100986:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.100987:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.100991:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.100993:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.100998:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837400. 00080000:00000001:0.0:1713297449.101000:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490215936 : -131936219335680 : ffff880134837400) 00080000:00000001:0.0:1713297449.101002:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.101018:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.101019:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.101029:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.101030:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.101031:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.101032:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.101033:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.101035:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.101037:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.101042:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.101044:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.101046:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.101048:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134837800. 00080000:00000001:0.0:1713297449.101049:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490216960 : -131936219334656 : ffff880134837800) 00080000:00000001:0.0:1713297449.101052:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.101056:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.101057:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.101076:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.101095:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.101097:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.101098:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.101102:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.101105:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.101110:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.101138:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.101141:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.101142:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e3c0. 00000020:00000040:0.0:1713297449.101144:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.101145:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.101147:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.101149:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.101151:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.101153:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.101155:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.101184:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.101185:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004634, last_committed = 133144004633 00000001:00000010:0.0:1713297449.101187:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ef60. 00000001:00000040:0.0:1713297449.101189:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.101190:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.101194:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.101215:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.101216:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.101221:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.103051:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.103053:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.103055:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.103057:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.103073:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.103074:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.103075:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.103077:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.103079:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880086a3b000. 00000100:00000010:0.0:1713297449.103083:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801340e4400. 00000100:00000001:0.0:1713297449.103085:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.103086:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.103089:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004633, transno 133144004634, xid 1796518486528512 00010000:00000001:0.0:1713297449.103091:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.103096:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb4e00 x1796518486528512/t133144004634(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.103102:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.103103:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.103105:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.103108:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.103110:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.103111:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.103113:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.103115:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.103116:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.103117:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.103119:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f6e8. 00000100:00000200:0.0:1713297449.103122:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486528512, offset 224 00000400:00000200:0.0:1713297449.103124:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.103129:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.103132:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523175:523175:256:4294967295] 192.168.204.30@tcp LPNI seq info [523175:523175:8:4294967295] 00000400:00000200:0.0:1713297449.103137:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.103140:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.103143:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6561f00. 00000800:00000200:0.0:1713297449.103145:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.103149:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.103152:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6561f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.103162:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.103164:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.103165:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.103167:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.103168:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.103171:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb4e00 x1796518486528512/t133144004634(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.103178:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486528512:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6305us (6478us total) trans 133144004634 rc 0/0 00000100:00100000:0.0:1713297449.103183:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66138 00000100:00000040:0.0:1713297449.103186:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.103187:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.103189:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.103192:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (852492288->853540863) req@ffff8800a6bb4e00 x1796518486528512/t133144004634(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.103198:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.103199:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6bb4e00 with x1796518486528512 ext(852492288->853540863) 00010000:00000001:0.0:1713297449.103201:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.103202:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.103203:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.103205:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.103206:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.103207:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.103208:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.103209:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.103210:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6bb4e00 00002000:00000001:0.0:1713297449.103211:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.103212:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.103215:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1e80. 00000020:00000010:0.0:1713297449.103217:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297449.103219:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e593c00. 00000020:00000040:0.0:1713297449.103221:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.103223:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.104121:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.104124:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528576 02000000:00000001:3.0:1713297449.104126:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.104128:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.104130:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.104132:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.104134:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528576 00000020:00000001:3.0:1713297449.104135:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.104136:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.104137:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.104139:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.104141:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.104142:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.104145:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.104146:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.104149:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c97d800. 00000020:00000010:3.0:1713297449.104151:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.104153:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.104157:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.104159:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.104160:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.104161:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.104164:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.104176:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.104180:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.104181:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.104184:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58741 00000100:00000040:3.0:1713297449.104186:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.104187:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134656345168 : -131939053206448 : ffff88008b9a0450) 00000100:00000040:3.0:1713297449.104191:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008b9a0450 x1796518486528576/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.104196:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.104197:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.104199:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008b9a0450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486528576:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.104203:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528576 00000020:00000001:3.0:1713297449.104204:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.104206:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.104207:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.104209:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.104210:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.104211:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.104213:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.104214:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.104215:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.104217:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.104218:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.104219:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.104220:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.104221:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.104222:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.104223:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.104224:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.104225:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.104226:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.104226:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.104228:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.104228:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.104231:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.104232:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.104235:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c5a4000. 02000000:00000001:3.0:1713297449.104236:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.104237:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.104239:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.104240:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.104241:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.104243:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.104244:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.104246:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.104248:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.104251:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.104253:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.113635:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.113640:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.113642:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.113644:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004634 is committed 00000001:00000040:0.0:1713297449.113647:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:3.0:1713297449.113648:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.113650:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297449.113651:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.113652:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ef60. 00000020:00000001:0.0:1713297449.113655:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.113656:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.113656:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.113657:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.113658:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.113659:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e3c0. 00040000:00000001:0.0:1713297449.113661:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297449.113662:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297449.113663:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297449.113664:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713297449.113665:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837800. 00080000:00000001:0.0:1713297449.113666:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.113667:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713297449.113668:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297449.113668:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.113668:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297449.113669:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297449.113669:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134837400. 00080000:00000001:0.0:1713297449.113670:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297449.113672:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.113676:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004634, transno 0, xid 1796518486528576 00010000:00000001:3.0:1713297449.113678:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.113684:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008b9a0450 x1796518486528576/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.113690:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.113691:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.113693:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.113696:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.113697:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.113699:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.113701:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.113702:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.113704:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.113706:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.113708:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9054c8. 00000100:00000200:3.0:1713297449.113712:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486528576, offset 224 00000400:00000200:3.0:1713297449.113715:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.113722:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.113726:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523176:523176:256:4294967295] 192.168.204.30@tcp LPNI seq info [523176:523176:8:4294967295] 00000400:00000200:3.0:1713297449.113732:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.113736:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.113738:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297449.113742:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.113746:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.113749:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.113760:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.113762:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.113763:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.113765:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.113766:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.113769:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008b9a0450 x1796518486528576/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.113776:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008b9a0450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486528576:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9578us (9716us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.113782:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58741 00000100:00000040:3.0:1713297449.113783:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.113785:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.113786:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.113789:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.113791:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297449.113793:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c97d800. 00000020:00000040:3.0:1713297449.113796:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 02000000:00000001:3.0:1713297449.113807:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113809:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c5a6800. 02000000:00000001:3.0:1713297449.113811:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113813:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb7480. 02000000:00000001:3.0:1713297449.113815:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113816:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c5a5c00. 02000000:00000001:3.0:1713297449.113817:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113818:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965c000. 02000000:00000001:3.0:1713297449.113820:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113820:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c5a7800. 02000000:00000001:3.0:1713297449.113821:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113822:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db52680. 02000000:00000001:3.0:1713297449.113824:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113824:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c5a4400. 02000000:00000001:3.0:1713297449.113826:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113827:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db53100. 02000000:00000001:3.0:1713297449.113828:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113829:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b2cd400. 02000000:00000001:3.0:1713297449.113831:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113831:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfdf800. 02000000:00000001:3.0:1713297449.113833:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113834:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b2ce800. 02000000:00000001:3.0:1713297449.113836:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113837:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfdc380. 02000000:00000001:3.0:1713297449.113838:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113839:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009cc1e800. 02000000:00000001:3.0:1713297449.113840:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113841:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965ce00. 02000000:00000001:3.0:1713297449.113842:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113843:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b2cf000. 02000000:00000001:3.0:1713297449.113845:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113846:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c7b480. 02000000:00000001:3.0:1713297449.113848:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113849:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b2ce400. 02000000:00000001:3.0:1713297449.113850:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113850:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faafb80. 02000000:00000001:3.0:1713297449.113852:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113852:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060569000. 02000000:00000001:3.0:1713297449.113854:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113855:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faaea00. 02000000:00000001:3.0:1713297449.113856:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113857:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006056a800. 02000000:00000001:3.0:1713297449.113858:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113858:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faae300. 02000000:00000001:3.0:1713297449.113860:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113860:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093280800. 02000000:00000001:3.0:1713297449.113863:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113864:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dd880. 02000000:00000001:3.0:1713297449.113866:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113867:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093282400. 02000000:00000001:3.0:1713297449.113869:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113870:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dc380. 02000000:00000001:3.0:1713297449.113872:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113873:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093281400. 02000000:00000001:3.0:1713297449.113875:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113875:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24700. 02000000:00000001:3.0:1713297449.113877:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113878:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880117799400. 02000000:00000001:3.0:1713297449.113880:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113881:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118661880. 02000000:00000001:3.0:1713297449.113882:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113883:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801340e5000. 02000000:00000001:3.0:1713297449.113885:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113885:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662300. 02000000:00000001:3.0:1713297449.113888:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113889:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060568400. 02000000:00000001:3.0:1713297449.113890:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113891:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b90a80. 02000000:00000001:3.0:1713297449.113892:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113893:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007637e400. 02000000:00000001:3.0:1713297449.113894:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113895:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b93b80. 02000000:00000001:3.0:1713297449.113896:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113897:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f199c00. 02000000:00000001:3.0:1713297449.113898:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113899:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977aa00. 02000000:00000001:3.0:1713297449.113900:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113901:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19b000. 02000000:00000001:3.0:1713297449.113903:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113903:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059778700. 02000000:00000001:3.0:1713297449.113905:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113905:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19a400. 02000000:00000001:3.0:1713297449.113907:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113907:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977a680. 02000000:00000001:3.0:1713297449.113908:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113909:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f198000. 02000000:00000001:3.0:1713297449.113910:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113911:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059778380. 02000000:00000001:3.0:1713297449.113912:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113912:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19a000. 02000000:00000001:3.0:1713297449.113914:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113915:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d47100. 02000000:00000001:3.0:1713297449.113917:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113918:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007637e000. 02000000:00000001:3.0:1713297449.113919:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113920:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682f8a80. 02000000:00000001:3.0:1713297449.113921:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113922:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f199800. 02000000:00000001:3.0:1713297449.113923:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113923:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f999c00. 02000000:00000001:3.0:1713297449.113925:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113926:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19a800. 02000000:00000001:3.0:1713297449.113927:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113927:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f998000. 02000000:00000001:3.0:1713297449.113929:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113930:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19ac00. 02000000:00000001:3.0:1713297449.113931:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113931:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d6300. 02000000:00000001:3.0:1713297449.113934:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113934:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19b800. 02000000:00000001:3.0:1713297449.113935:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113936:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d4e00. 02000000:00000001:3.0:1713297449.113938:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113939:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093281c00. 02000000:00000001:3.0:1713297449.113940:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113941:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d6680. 02000000:00000001:3.0:1713297449.113942:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113943:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d31ac00. 02000000:00000001:3.0:1713297449.113944:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113945:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a96a00. 02000000:00000001:3.0:1713297449.113948:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113948:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d318000. 02000000:00000001:3.0:1713297449.113949:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113950:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ce00. 02000000:00000001:3.0:1713297449.113953:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113954:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d319800. 02000000:00000001:3.0:1713297449.113955:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113955:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ed80. 02000000:00000001:3.0:1713297449.113958:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113958:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d31b000. 02000000:00000001:3.0:1713297449.113960:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113961:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306e300. 02000000:00000001:3.0:1713297449.113962:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297449.113963:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d319000. 02000000:00000001:3.0:1713297449.113964:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297449.113964:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306e680. 00000100:00000001:3.0:1713297449.113966:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713297449.113969:0:30098:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713297449.113973:0:30098:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a98898. 00000400:00000010:3.0:1713297449.113975:0:30098:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880132d7d800. 00000100:00000001:0.0:1713297449.118102:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.118105:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528704 02000000:00000001:0.0:1713297449.118106:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.118108:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.118110:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.118112:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.118115:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528704 00000020:00000001:0.0:1713297449.118117:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.118118:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.118120:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.118122:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.118123:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.118125:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.118128:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.118129:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.118131:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e593800. 00000020:00000010:0.0:1713297449.118133:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1e80. 00000020:00000010:0.0:1713297449.118136:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.118141:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.118143:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.118144:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.118145:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.118147:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.118149:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.118150:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.118153:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.118155:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.118156:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.118158:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.118159:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.118161:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.118162:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.118163:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.118163:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.118164:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.118165:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.118166:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.118168:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.118169:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.118170:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.118171:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.118173:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.118174:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.118178:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (853540864->854589439) req@ffff8800a6bb6d80 x1796518486528704/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.118184:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.118185:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6bb6d80 with x1796518486528704 ext(853540864->854589439) 00010000:00000001:0.0:1713297449.118187:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.118188:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.118189:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.118191:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.118192:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.118194:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.118196:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.118197:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.118199:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6bb6d80 00002000:00000001:0.0:1713297449.118201:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.118202:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.118207:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.118218:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.118225:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.118227:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.118231:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66139 00000100:00000040:0.0:1713297449.118234:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.118235:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111519616 : -131938598032000 : ffff8800a6bb6d80) 00000100:00000040:0.0:1713297449.118240:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb6d80 x1796518486528704/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.118248:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.118249:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.118252:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486528704:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.118255:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528704 00000020:00000001:0.0:1713297449.118257:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.118260:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.118261:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.118262:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.118264:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.118266:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.118269:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.118271:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.118272:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.118273:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.118275:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.118279:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.118281:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.118284:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134837400. 02000000:00000001:0.0:1713297449.118286:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.118288:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.118292:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.118293:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.118296:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.118297:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.118301:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.118303:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.118305:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.118307:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.118308:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3763339264 00000020:00000001:0.0:1713297449.118310:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.118312:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3763339264 left=3234856960 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.118313:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3234856960 : 3234856960 : c0d00000) 00000020:00000001:0.0:1713297449.118315:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.118316:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.118317:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.118318:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.118319:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.118321:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.118322:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.118324:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.118325:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.118326:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.118327:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.118329:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.118330:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.118344:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.118346:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.118349:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.118352:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.119920:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.119925:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.119926:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.119928:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.119929:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.119931:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134837800. 00000100:00000010:0.0:1713297449.119934:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a765c000. 00000020:00000040:0.0:1713297449.119935:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.119940:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.119942:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.119947:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.119952:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046620. 00000400:00000200:0.0:1713297449.119955:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.119961:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.119964:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523177:523177:256:4294967295] 192.168.204.30@tcp LPNI seq info [523177:523177:8:4294967295] 00000400:00000200:0.0:1713297449.119967:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.119971:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.119974:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.119976:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c134900. 00000800:00000200:0.0:1713297449.119979:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.119983:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.119986:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.119999:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d2c0-0x661ec8e38d2c0 00000100:00000001:0.0:1713297449.120001:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.122347:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.122349:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.122351:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.122355:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.122360:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.122361:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.122363:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.122364:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.122365:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.122366:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.122367:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.122368:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.122369:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.122370:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.122371:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.122372:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.122374:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.122375:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.122379:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.122381:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.122385:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134836800. 00080000:00000001:0.0:1713297449.122387:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490212864 : -131936219338752 : ffff880134836800) 00080000:00000001:0.0:1713297449.122389:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.122402:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.122404:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.122412:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.122413:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.122414:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.122415:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.122416:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.122418:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.122419:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.122425:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.122427:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.122429:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.122431:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834400. 00080000:00000001:0.0:1713297449.122432:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490203648 : -131936219347968 : ffff880134834400) 00080000:00000001:0.0:1713297449.122435:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.122439:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.122440:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.122456:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.122472:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.122474:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.122475:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.122478:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.122483:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.122486:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.122513:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.122516:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.122517:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e000. 00000020:00000040:0.0:1713297449.122519:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.122520:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.122522:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.122523:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.122526:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.122528:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.122530:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.122559:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.122561:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004635, last_committed = 133144004634 00000001:00000010:0.0:1713297449.122563:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ea80. 00000001:00000040:0.0:1713297449.122564:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.122566:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.122569:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.122590:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.122591:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.122596:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.124355:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.124357:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.124359:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.124360:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.124363:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.124364:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.124365:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.124367:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.124369:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a765c000. 00000100:00000010:0.0:1713297449.124371:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134837800. 00000100:00000001:0.0:1713297449.124373:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.124374:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.124376:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004634, transno 133144004635, xid 1796518486528704 00010000:00000001:0.0:1713297449.124377:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.124382:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb6d80 x1796518486528704/t133144004635(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.124387:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.124389:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.124391:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.124394:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.124395:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.124397:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.124399:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.124400:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.124401:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.124403:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.124404:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460088. 00000100:00000200:0.0:1713297449.124407:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486528704, offset 224 00000400:00000200:0.0:1713297449.124409:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.124414:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.124417:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523178:523178:256:4294967295] 192.168.204.30@tcp LPNI seq info [523178:523178:8:4294967295] 00000400:00000200:0.0:1713297449.124423:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.124426:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.124428:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087f99400. 00000800:00000200:0.0:1713297449.124431:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.124434:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.124437:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.124459:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.124461:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.124462:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.124463:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.124465:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.124467:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb6d80 x1796518486528704/t133144004635(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.124474:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486528704:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6225us (6423us total) trans 133144004635 rc 0/0 00000100:00100000:0.0:1713297449.124479:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66139 00000100:00000040:0.0:1713297449.124481:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.124483:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.124485:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.124488:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (853540864->854589439) req@ffff8800a6bb6d80 x1796518486528704/t133144004635(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.124493:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.124494:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6bb6d80 with x1796518486528704 ext(853540864->854589439) 00010000:00000001:0.0:1713297449.124496:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.124497:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.124498:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.124499:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.124501:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.124502:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.124503:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.124504:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.124505:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6bb6d80 00002000:00000001:0.0:1713297449.124506:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.124507:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.124510:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1e80. 00000020:00000010:0.0:1713297449.124512:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297449.124515:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e593800. 00000020:00000040:0.0:1713297449.124517:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.124518:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.125467:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.125469:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528768 02000000:00000001:3.0:1713297449.125471:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.125472:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.125474:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.125476:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.125478:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528768 00000020:00000001:3.0:1713297449.125480:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.125481:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.125482:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.125484:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.125486:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.125487:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.125490:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.125491:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.125495:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076cc6e00. 00000020:00000010:3.0:1713297449.125498:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.125501:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.125507:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.125509:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.125510:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.125511:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.125515:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.125529:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.125536:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.125538:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.125542:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58742 00000100:00000040:3.0:1713297449.125544:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.125546:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111510656 : -131938598040960 : ffff8800a6bb4a80) 00000100:00000040:3.0:1713297449.125551:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb4a80 x1796518486528768/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.125560:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.125561:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.125564:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486528768:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.125568:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528768 00000020:00000001:3.0:1713297449.125570:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.125572:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.125574:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.125575:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.125577:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.125579:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.125582:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.125584:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.125585:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.125587:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.125590:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.125591:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.125592:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.125594:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.125595:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.125596:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.125597:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.125597:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.125598:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.125599:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.125600:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.125601:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.125604:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.125606:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.125608:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216dc400. 02000000:00000001:3.0:1713297449.125610:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.125611:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.125613:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.125615:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.125616:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.125620:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.125622:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.125623:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.125625:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.125628:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.125630:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.135459:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.135465:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713297449.135467:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.135467:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297449.135470:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297449.135470:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004635 is committed 00000001:00000040:0.0:1713297449.135473:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297449.135476:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297449.135476:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.135479:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ea80. 00000020:00000001:3.0:1713297449.135482:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.135483:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713297449.135484:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297449.135485:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.135487:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:3.0:1713297449.135489:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.135489:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:3.0:1713297449.135490:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:0.0:1713297449.135491:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e000. 00000020:00000002:3.0:1713297449.135492:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297449.135494:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:3.0:1713297449.135496:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004635, transno 0, xid 1796518486528768 00040000:00000001:0.0:1713297449.135496:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.135497:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134834400. 00010000:00000001:3.0:1713297449.135498:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297449.135501:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.135503:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.135504:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.135505:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:3.0:1713297449.135506:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb4a80 x1796518486528768/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:0.0:1713297449.135506:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134836800. 00080000:00000001:0.0:1713297449.135508:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297449.135512:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.135514:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.135517:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.135520:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.135521:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.135522:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.135525:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.135527:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.135528:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.135531:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.135534:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9053b8. 00000100:00000200:3.0:1713297449.135539:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486528768, offset 224 00000400:00000200:3.0:1713297449.135542:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.135550:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.135555:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523179:523179:256:4294967295] 192.168.204.30@tcp LPNI seq info [523179:523179:8:4294967295] 00000400:00000200:3.0:1713297449.135562:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.135566:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.135568:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297449.135572:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.135577:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.135581:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.135587:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.135588:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.135590:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.135591:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.135593:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.135596:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb4a80 x1796518486528768/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.135605:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486528768:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10044us (10188us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.135613:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58742 00000100:00000040:3.0:1713297449.135616:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.135619:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.135620:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.135625:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.135629:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297449.135632:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076cc6e00. 00000020:00000040:3.0:1713297449.135636:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.135638:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.140388:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.140391:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528896 02000000:00000001:0.0:1713297449.140393:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.140395:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.140397:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.140399:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.140402:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528896 00000020:00000001:0.0:1713297449.140404:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.140405:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.140407:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.140409:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.140411:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.140412:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.140415:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.140416:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.140419:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e55800. 00000020:00000010:0.0:1713297449.140421:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1a80. 00000020:00000010:0.0:1713297449.140424:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.140427:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.140430:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.140430:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.140432:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.140434:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.140436:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.140437:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.140440:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.140458:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.140459:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.140461:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.140462:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.140464:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.140465:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.140466:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.140467:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.140467:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.140468:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.140469:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.140472:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.140473:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.140474:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.140475:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.140476:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.140478:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.140482:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (854589440->855638015) req@ffff8800a6bb6a00 x1796518486528896/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.140487:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.140489:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6bb6a00 with x1796518486528896 ext(854589440->855638015) 00010000:00000001:0.0:1713297449.140491:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.140492:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.140493:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.140494:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.140496:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.140498:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.140499:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.140499:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.140500:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6bb6a00 00002000:00000001:0.0:1713297449.140501:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.140502:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.140505:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.140513:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.140518:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.140520:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.140522:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66140 00000100:00000040:0.0:1713297449.140524:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.140525:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111518720 : -131938598032896 : ffff8800a6bb6a00) 00000100:00000040:0.0:1713297449.140528:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb6a00 x1796518486528896/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.140534:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.140534:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.140537:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486528896:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.140539:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528896 00000020:00000001:0.0:1713297449.140540:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.140542:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.140543:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.140544:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.140545:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.140546:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.140548:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.140549:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.140550:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.140551:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.140552:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.140555:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.140557:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.140559:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801340e4400. 02000000:00000001:0.0:1713297449.140560:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.140562:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.140565:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.140566:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.140567:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.140568:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.140571:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.140573:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.140575:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.140576:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.140578:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3762290688 00000020:00000001:0.0:1713297449.140580:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.140582:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3762290688 left=3233808384 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.140584:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3233808384 : 3233808384 : c0c00000) 00000020:00000001:0.0:1713297449.140585:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.140586:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.140587:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.140588:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.140589:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.140591:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.140593:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.140594:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.140596:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.140597:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.140598:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.140599:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.140601:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.140604:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.140605:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.140608:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.140611:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.142173:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.142178:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.142179:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.142180:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.142181:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.142184:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801340e5000. 00000100:00000010:0.0:1713297449.142186:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c0a1000. 00000020:00000040:0.0:1713297449.142188:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.142193:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.142195:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.142200:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.142206:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046658. 00000400:00000200:0.0:1713297449.142208:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.142214:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.142218:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523180:523180:256:4294967295] 192.168.204.30@tcp LPNI seq info [523180:523180:8:4294967295] 00000400:00000200:0.0:1713297449.142221:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.142224:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.142227:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.142229:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a6561f00. 00000800:00000200:0.0:1713297449.142231:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.142235:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.142238:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6561f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.142250:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d380-0x661ec8e38d380 00000100:00000001:0.0:1713297449.142252:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.144740:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.144744:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.144745:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.144749:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.144755:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.144757:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.144758:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.144759:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.144761:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.144762:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.144763:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.144763:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.144764:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.144765:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.144765:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.144767:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.144768:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.144770:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.144774:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.144776:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.144781:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834400. 00080000:00000001:0.0:1713297449.144783:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490203648 : -131936219347968 : ffff880134834400) 00080000:00000001:0.0:1713297449.144785:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.144800:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.144802:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.144812:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.144813:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.144814:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.144815:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.144817:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.144818:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.144820:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.144825:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.144827:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.144829:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.144831:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134836800. 00080000:00000001:0.0:1713297449.144832:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490212864 : -131936219338752 : ffff880134836800) 00080000:00000001:0.0:1713297449.144835:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.144839:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.144840:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.144843:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.144860:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.144861:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.144863:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.144866:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.144869:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.144873:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.144902:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.144904:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.144905:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72eae0. 00000020:00000040:0.0:1713297449.144907:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.144909:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.144910:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.144911:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.144914:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.144916:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.144918:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.144959:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.144961:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004636, last_committed = 133144004635 00000001:00000010:0.0:1713297449.144963:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e0c0. 00000001:00000040:0.0:1713297449.144965:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.144966:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.144969:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.144989:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.144991:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.144995:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.146881:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.146883:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.146885:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.146887:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.146889:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.146890:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.146892:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.146894:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.146896:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c0a1000. 00000100:00000010:0.0:1713297449.146898:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801340e5000. 00000100:00000001:0.0:1713297449.146900:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.146901:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.146904:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004635, transno 133144004636, xid 1796518486528896 00010000:00000001:0.0:1713297449.146906:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.146910:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb6a00 x1796518486528896/t133144004636(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.146916:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.146917:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.146920:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.146922:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.146924:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.146925:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.146927:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.146929:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.146930:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.146932:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.146935:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49ff68. 00000100:00000200:0.0:1713297449.146937:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486528896, offset 224 00000400:00000200:0.0:1713297449.146941:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.146945:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.146948:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523181:523181:256:4294967295] 192.168.204.30@tcp LPNI seq info [523181:523181:8:4294967295] 00000400:00000200:0.0:1713297449.146953:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.146956:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.146959:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880085350600. 00000800:00000200:0.0:1713297449.146961:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.146964:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.146966:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880085350600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.146978:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.146980:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.146982:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.146983:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.146984:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.146987:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb6a00 x1796518486528896/t133144004636(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.146993:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486528896:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6458us (6639us total) trans 133144004636 rc 0/0 00000100:00100000:0.0:1713297449.146999:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66140 00000100:00000040:0.0:1713297449.147001:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.147003:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.147004:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.147008:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (854589440->855638015) req@ffff8800a6bb6a00 x1796518486528896/t133144004636(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.147016:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.147018:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6bb6a00 with x1796518486528896 ext(854589440->855638015) 00010000:00000001:0.0:1713297449.147019:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.147021:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.147022:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.147023:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.147025:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.147027:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.147027:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.147028:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.147029:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6bb6a00 00002000:00000001:0.0:1713297449.147030:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.147031:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.147034:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1a80. 00000020:00000010:0.0:1713297449.147036:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297449.147038:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e55800. 00000020:00000040:0.0:1713297449.147040:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.147042:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.147985:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.147988:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486528960 02000000:00000001:3.0:1713297449.147989:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.147991:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.147992:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.147995:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.147997:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486528960 00000020:00000001:3.0:1713297449.147998:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.147999:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.148001:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.148003:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.148004:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.148006:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.148008:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.148009:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.148012:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006b349e00. 00000020:00000010:3.0:1713297449.148014:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.148017:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.148020:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.148022:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.148023:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.148024:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.148028:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.148041:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.148047:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.148049:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.148053:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58743 00000100:00000040:3.0:1713297449.148056:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.148058:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111521408 : -131938598030208 : ffff8800a6bb7480) 00000100:00000040:3.0:1713297449.148088:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb7480 x1796518486528960/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.148096:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.148097:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.148099:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486528960:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.148104:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486528960 00000020:00000001:3.0:1713297449.148105:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.148107:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.148108:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.148110:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.148111:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.148112:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.148114:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.148115:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.148116:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.148118:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.148120:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.148121:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.148122:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.148123:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.148124:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.148125:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.148126:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.148127:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.148128:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.148128:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.148129:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.148130:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.148133:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.148134:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.148137:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216de400. 02000000:00000001:3.0:1713297449.148138:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.148139:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.148141:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.148142:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.148143:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.148147:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.148148:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.148149:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.148151:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.148154:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.148155:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.158159:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.158162:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.158167:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297449.158173:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.158176:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297449.158180:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.158182:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297449.158184:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.158189:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004636, transno 0, xid 1796518486528960 00010000:00000001:3.0:1713297449.158191:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.158198:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb7480 x1796518486528960/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.158205:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.158207:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.158209:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.158212:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.158215:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.158216:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.158218:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.158220:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.158222:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.158225:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.158228:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905330. 00000100:00000200:3.0:1713297449.158232:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486528960, offset 224 00000400:00000200:3.0:1713297449.158236:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.158242:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.158247:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523182:523182:256:4294967295] 192.168.204.30@tcp LPNI seq info [523182:523182:8:4294967295] 00000400:00000200:3.0:1713297449.158255:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.158260:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.158263:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297449.158267:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.158273:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.158277:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.158283:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.158286:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.158288:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.158289:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.158291:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.158295:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb7480 x1796518486528960/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.158303:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486528960:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10206us (10398us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.158310:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58743 00000100:00000040:3.0:1713297449.158328:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.158330:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.158332:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.158335:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.158338:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297449.158342:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006b349e00. 00000020:00000040:3.0:1713297449.158346:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.158348:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.162697:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.162700:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529088 02000000:00000001:0.0:1713297449.162703:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.162705:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.162707:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.162710:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.162713:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529088 00000020:00000001:0.0:1713297449.162716:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.162718:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.162720:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.162723:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.162726:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.162728:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.162732:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.162733:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.162736:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e592c00. 00000020:00000010:0.0:1713297449.162739:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1c00. 00000020:00000010:0.0:1713297449.162743:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.162749:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.162752:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.162753:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.162755:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.162757:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.162759:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.162762:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.162764:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.162767:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.162769:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.162772:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.162789:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.162792:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.162793:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.162795:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.162796:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.162797:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.162798:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.162801:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.162804:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.162806:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.162808:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.162810:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.162811:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.162814:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.162820:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (855638016->856686591) req@ffff8801323fd880 x1796518486529088/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.162830:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.162832:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801323fd880 with x1796518486529088 ext(855638016->856686591) 00010000:00000001:0.0:1713297449.162835:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.162836:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.162838:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.162840:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.162843:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.162845:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.162846:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.162848:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.162849:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801323fd880 00002000:00000001:0.0:1713297449.162851:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.162853:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.162858:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.162871:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.162879:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.162882:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.162886:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66141 00000100:00000040:0.0:1713297449.162889:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.162891:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137452230784 : -131936257320832 : ffff8801323fd880) 00000100:00000040:0.0:1713297449.162895:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801323fd880 x1796518486529088/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.162903:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.162904:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.162907:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801323fd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486529088:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.162910:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529088 00000020:00000001:0.0:1713297449.162913:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.162915:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.162916:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.162918:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.162919:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.162921:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.162924:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.162925:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.162927:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.162928:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.162930:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.162935:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.162937:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.162941:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134837800. 02000000:00000001:0.0:1713297449.162943:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.162945:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.162948:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.162950:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.162952:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.162954:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.162959:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.162961:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.162963:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.162965:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.162968:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3761242112 00000020:00000001:0.0:1713297449.162971:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.162973:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3761242112 left=3232759808 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.162976:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3232759808 : 3232759808 : c0b00000) 00000020:00000001:0.0:1713297449.162979:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.162981:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.162984:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.162985:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.162988:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.162991:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.162993:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.162995:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.162998:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.163001:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.163003:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.163005:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.163007:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.163011:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.163014:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.163018:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.163022:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.165488:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.165494:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.165495:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.165496:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.165498:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.165501:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134834400. 00000100:00000010:0.0:1713297449.165504:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801346b6000. 00000020:00000040:0.0:1713297449.165506:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.165511:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.165513:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.165518:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.165524:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046690. 00000400:00000200:0.0:1713297449.165527:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.165534:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.165538:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523183:523183:256:4294967295] 192.168.204.30@tcp LPNI seq info [523183:523183:8:4294967295] 00000400:00000200:0.0:1713297449.165552:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.165556:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.165559:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.165561:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b5377400. 00000800:00000200:0.0:1713297449.165565:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.165569:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.165572:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.165586:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d440-0x661ec8e38d440 00000100:00000001:0.0:1713297449.165588:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.168341:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.168345:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.168347:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.168352:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.168358:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.168361:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.168363:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.168365:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.168367:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.168368:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.168369:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.168371:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.168371:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.168373:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.168373:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.168376:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.168378:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.168380:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.168385:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.168388:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.168394:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134836800. 00080000:00000001:0.0:1713297449.168397:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490212864 : -131936219338752 : ffff880134836800) 00080000:00000001:0.0:1713297449.168400:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.168418:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.168420:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.168431:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.168433:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.168434:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.168436:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.168438:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.168440:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.168460:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.168468:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.168470:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.168473:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.168475:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801340e5000. 00080000:00000001:0.0:1713297449.168477:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137482539008 : -131936227012608 : ffff8801340e5000) 00080000:00000001:0.0:1713297449.168481:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.168486:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.168487:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.168490:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.168507:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.168508:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.168511:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.168514:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.168518:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.168522:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.168550:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.168552:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.168554:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e9c0. 00000020:00000040:0.0:1713297449.168555:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.168557:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.168558:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.168560:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.168561:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.168564:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.168566:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.168594:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.168595:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004637, last_committed = 133144004636 00000001:00000010:0.0:1713297449.168598:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e420. 00000001:00000040:0.0:1713297449.168599:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.168600:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.168604:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.168625:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.168626:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.168631:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.170649:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.170651:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.170653:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.170655:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.170658:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.170658:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.170660:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.170662:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.170663:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801346b6000. 00000100:00000010:0.0:1713297449.170666:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134834400. 00000100:00000001:0.0:1713297449.170668:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.170669:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.170671:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004636, transno 133144004637, xid 1796518486529088 00010000:00000001:0.0:1713297449.170673:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.170679:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801323fd880 x1796518486529088/t133144004637(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.170687:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.170689:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.170691:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.170696:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.170698:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.170700:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.170703:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.170704:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.170707:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.170709:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.170712:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460220. 00000100:00000200:0.0:1713297449.170715:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486529088, offset 224 00000400:00000200:0.0:1713297449.170719:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.170726:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.170730:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523184:523184:256:4294967295] 192.168.204.30@tcp LPNI seq info [523184:523184:8:4294967295] 00000400:00000200:0.0:1713297449.170738:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.170742:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.170746:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005991bf00. 00000800:00000200:0.0:1713297449.170749:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.170754:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.170757:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005991bf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.170770:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.170774:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.170776:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.170777:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.170779:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.170783:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801323fd880 x1796518486529088/t133144004637(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.170793:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801323fd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486529088:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7889us (8147us total) trans 133144004637 rc 0/0 00000100:00100000:0.0:1713297449.170800:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66141 00000100:00000040:0.0:1713297449.170802:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.170803:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.170805:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.170809:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (855638016->856686591) req@ffff8801323fd880 x1796518486529088/t133144004637(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.170830:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.170832:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801323fd880 with x1796518486529088 ext(855638016->856686591) 00010000:00000001:0.0:1713297449.170834:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.170836:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.170837:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.170838:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.170840:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.170842:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.170842:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.170843:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.170844:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801323fd880 00002000:00000001:0.0:1713297449.170845:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.170846:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.170850:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1c00. 00000020:00000010:0.0:1713297449.170852:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297449.170855:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e592c00. 00000020:00000040:0.0:1713297449.170857:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.170859:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.171790:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.171792:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529152 02000000:00000001:3.0:1713297449.171793:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.171795:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.171796:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.171802:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.171804:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529152 00000020:00000001:3.0:1713297449.171805:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.171806:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.171807:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.171809:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.171811:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.171812:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.171815:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.171816:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.171819:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076cc7a00. 00000020:00000010:3.0:1713297449.171821:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.171823:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.171827:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.171828:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.171829:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.171831:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.171834:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.171842:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.171845:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.171846:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.171849:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58744 00000100:00000040:3.0:1713297449.171851:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.171852:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137452235264 : -131936257316352 : ffff8801323fea00) 00000100:00000040:3.0:1713297449.171855:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801323fea00 x1796518486529152/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.171861:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.171861:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.171863:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801323fea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486529152:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.171865:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529152 00000020:00000001:3.0:1713297449.171866:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.171868:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.171869:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.171870:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.171871:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.171873:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.171874:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.171875:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.171876:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.171878:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.171879:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.171881:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.171882:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.171883:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.171884:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.171885:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.171886:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.171887:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.171887:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.171888:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.171889:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.171890:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.171893:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.171894:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.171896:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216ddc00. 02000000:00000001:3.0:1713297449.171897:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.171899:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.171900:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.171901:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.171903:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.171905:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.171907:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.171908:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.171910:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.171913:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.171915:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.181013:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.181016:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.181020:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297449.181026:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.181028:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297449.181031:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.181032:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297449.181035:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.181038:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004636, transno 0, xid 1796518486529152 00010000:00000001:3.0:1713297449.181040:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.181046:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801323fea00 x1796518486529152/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.181054:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.181056:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.181073:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.181076:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.181078:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.181079:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.181081:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.181082:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.181083:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.181085:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.181087:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905198. 00000100:00000200:3.0:1713297449.181091:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486529152, offset 224 00000400:00000200:3.0:1713297449.181094:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.181099:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.181104:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523185:523185:256:4294967295] 192.168.204.30@tcp LPNI seq info [523185:523185:8:4294967295] 00000400:00000200:3.0:1713297449.181109:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.181113:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.181115:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297449.181118:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.181122:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.181125:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.181130:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.181132:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.181133:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.181134:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.181135:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.181138:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801323fea00 x1796518486529152/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.181145:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801323fea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486529152:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9282us (9392us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.181151:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58744 00000100:00000040:3.0:1713297449.181153:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.181154:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.181155:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.181158:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.181160:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297449.181163:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076cc7a00. 00000020:00000040:3.0:1713297449.181165:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.181166:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.185797:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.185800:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529280 02000000:00000001:0.0:1713297449.185802:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.185803:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.185805:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.185808:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.185810:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529280 00000020:00000001:0.0:1713297449.185812:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.185813:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.185814:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.185816:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.185818:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.185820:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.185822:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.185824:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.185827:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005f457800. 00000020:00000010:0.0:1713297449.185830:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1b80. 00000020:00000010:0.0:1713297449.185833:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.185839:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.185841:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.185842:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.185845:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.185847:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.185849:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.185851:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.185854:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.185856:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.185859:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.185861:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.185862:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.185864:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.185866:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.185867:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.185868:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.185870:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.185871:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.185873:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.185876:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.185878:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.185879:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.185882:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.185884:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.185886:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.185892:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (856686592->857735167) req@ffff8800a6ddad80 x1796518486529280/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.185900:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.185902:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6ddad80 with x1796518486529280 ext(856686592->857735167) 00010000:00000001:0.0:1713297449.185904:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.185905:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.185907:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.185908:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.185910:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.185911:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.185912:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.185913:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.185914:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6ddad80 00002000:00000001:0.0:1713297449.185915:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.185916:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.185920:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.185930:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.185936:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.185937:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.185939:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66142 00000100:00000040:0.0:1713297449.185941:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.185942:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135113764224 : -131938595787392 : ffff8800a6ddad80) 00000100:00000040:0.0:1713297449.185946:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6ddad80 x1796518486529280/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.185951:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.185952:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.185954:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6ddad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486529280:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.185956:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529280 00000020:00000001:0.0:1713297449.185958:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.185960:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.185961:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.185962:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.185963:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.185965:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.185966:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.185967:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.185968:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.185969:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.185970:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.185974:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.185975:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.185977:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134835400. 02000000:00000001:0.0:1713297449.185979:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.185980:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.185983:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.185984:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.185985:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.185986:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.185989:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.185991:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.185992:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.185994:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.185995:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3760193536 00000020:00000001:0.0:1713297449.185997:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.185999:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3760193536 left=3231711232 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.186000:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3231711232 : 3231711232 : c0a00000) 00000020:00000001:0.0:1713297449.186002:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.186003:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.186004:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.186005:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.186006:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.186008:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.186009:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.186011:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.186013:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.186014:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.186015:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.186017:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.186018:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.186021:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.186022:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.186025:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.186027:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.187543:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.187547:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.187548:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.187549:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.187551:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.187553:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134837000. 00000100:00000010:0.0:1713297449.187556:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800865dd000. 00000020:00000040:0.0:1713297449.187558:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.187562:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.187564:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.187568:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.187573:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0466c8. 00000400:00000200:0.0:1713297449.187576:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.187581:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.187584:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523186:523186:256:4294967295] 192.168.204.30@tcp LPNI seq info [523186:523186:8:4294967295] 00000400:00000200:0.0:1713297449.187588:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.187591:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.187594:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.187596:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880091192d00. 00000800:00000200:0.0:1713297449.187598:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.187601:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.187604:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091192d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.187616:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d500-0x661ec8e38d500 00000100:00000001:0.0:1713297449.187619:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.190461:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.190465:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.190466:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.190471:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.190476:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.190477:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.190478:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.190480:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.190481:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.190482:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.190483:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.190483:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.190484:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.190485:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.190485:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.190487:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.190489:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.190490:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.190494:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.190496:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.190511:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834400. 00080000:00000001:0.0:1713297449.190513:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490203648 : -131936219347968 : ffff880134834400) 00080000:00000001:0.0:1713297449.190515:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.190528:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.190530:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.190539:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.190540:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.190541:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.190543:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.190544:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.190546:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.190548:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.190554:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.190556:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.190559:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.190561:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834c00. 00080000:00000001:0.0:1713297449.190563:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490205696 : -131936219345920 : ffff880134834c00) 00080000:00000001:0.0:1713297449.190573:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.190580:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.190582:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.190586:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.190606:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.190608:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.190610:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.190616:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.190622:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.190628:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.190659:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.190662:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.190664:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72ed20. 00000020:00000040:0.0:1713297449.190666:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.190669:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.190671:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.190673:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.190675:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.190678:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.190680:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.190717:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.190719:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004638, last_committed = 133144004637 00000001:00000010:0.0:1713297449.190721:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ea80. 00000001:00000040:0.0:1713297449.190723:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.190724:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.190728:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.190752:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.190753:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.190758:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.192614:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.192616:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.192618:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.192620:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.192623:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.192624:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.192625:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.192627:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.192629:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800865dd000. 00000100:00000010:0.0:1713297449.192631:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134837000. 00000100:00000001:0.0:1713297449.192633:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.192634:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.192636:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004637, transno 133144004638, xid 1796518486529280 00010000:00000001:0.0:1713297449.192637:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.192642:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6ddad80 x1796518486529280/t133144004638(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.192648:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.192649:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.192651:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.192653:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.192655:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.192656:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.192658:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.192659:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.192660:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.192662:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.192664:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49faa0. 00000100:00000200:0.0:1713297449.192667:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486529280, offset 224 00000400:00000200:0.0:1713297449.192669:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.192674:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.192677:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523187:523187:256:4294967295] 192.168.204.30@tcp LPNI seq info [523187:523187:8:4294967295] 00000400:00000200:0.0:1713297449.192683:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.192686:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.192688:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ad016b00. 00000800:00000200:0.0:1713297449.192691:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.192694:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.192696:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ad016b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.192708:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.192711:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.192712:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.192713:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.192714:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.192717:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6ddad80 x1796518486529280/t133144004638(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.192723:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6ddad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486529280:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6770us (6960us total) trans 133144004638 rc 0/0 00000100:00100000:0.0:1713297449.192730:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66142 00000100:00000040:0.0:1713297449.192733:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.192735:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.192736:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.192741:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (856686592->857735167) req@ffff8800a6ddad80 x1796518486529280/t133144004638(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.192748:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.192749:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6ddad80 with x1796518486529280 ext(856686592->857735167) 00010000:00000001:0.0:1713297449.192752:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.192753:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.192755:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.192757:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.192759:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.192761:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.192762:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.192763:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.192765:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6ddad80 00002000:00000001:0.0:1713297449.192767:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.192768:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.192772:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1b80. 00000020:00000010:0.0:1713297449.192776:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297449.192779:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005f457800. 00000020:00000040:0.0:1713297449.192783:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.192785:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.193575:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.193581:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.193583:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.193584:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.193589:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.193594:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38d540 00000400:00000200:3.0:1713297449.193599:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 1320 00000800:00000001:3.0:1713297449.193603:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.193610:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.193611:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.193614:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.193617:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.193618:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.193622:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a6680. 00000100:00000040:3.0:1713297449.193624:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a6680 x1796518486529344 msgsize 440 00000100:00100000:3.0:1713297449.193626:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.193631:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.193636:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.193637:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.193645:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297449.193646:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529344 02000000:00000001:3.0:1713297449.193647:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297449.193649:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297449.193651:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297449.193652:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297449.193654:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529344 00000020:00000001:3.0:1713297449.193656:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297449.193657:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297449.193658:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297449.193659:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297449.193661:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297449.193662:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297449.193665:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.193665:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297449.193667:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076cc7a00. 00000020:00000010:3.0:1713297449.193670:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.193672:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297449.193676:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297449.193677:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297449.193678:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297449.193679:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.193682:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.193693:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.193697:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297449.193698:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297449.193701:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58745 00000100:00000040:3.0:1713297449.193702:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297449.193704:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687827584 : -131939021724032 : ffff88008d7a6680) 00000100:00000040:3.0:1713297449.193708:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a6680 x1796518486529344/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297449.193716:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297449.193717:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297449.193720:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486529344:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297449.193723:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529344 00000020:00000001:3.0:1713297449.193725:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297449.193728:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297449.193729:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.193731:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297449.193733:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297449.193735:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297449.193738:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297449.193739:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297449.193741:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297449.193743:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297449.193745:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297449.193747:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.193749:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297449.193750:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.193752:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.193753:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.193754:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.193755:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297449.193756:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297449.193757:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.193759:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.193761:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.193764:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297449.193766:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297449.193769:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216df000. 02000000:00000001:3.0:1713297449.193771:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.193774:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.193777:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297449.193779:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297449.193780:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297449.193784:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297449.193786:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297449.193788:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297449.193790:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297449.193794:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297449.193796:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.202583:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.202586:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.202590:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297449.202595:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.202597:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297449.202600:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.202601:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297449.202603:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.202606:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004638, transno 0, xid 1796518486529344 00010000:00000001:3.0:1713297449.202609:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.202615:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a6680 x1796518486529344/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.202623:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.202624:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.202628:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.202631:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.202634:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.202635:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.202638:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.202640:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.202642:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.202644:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.202648:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905198. 00000100:00000200:3.0:1713297449.202652:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486529344, offset 224 00000400:00000200:3.0:1713297449.202656:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.202663:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.202668:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523188:523188:256:4294967295] 192.168.204.30@tcp LPNI seq info [523188:523188:8:4294967295] 00000400:00000200:3.0:1713297449.202676:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.202681:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.202684:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297449.202688:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.202694:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.202698:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.202712:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.202716:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.202718:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.202719:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.202721:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.202725:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a6680 x1796518486529344/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.202735:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486529344:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9017us (9109us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.202743:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58745 00000100:00000040:3.0:1713297449.202746:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.202748:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.202749:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.202751:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722680. 00000020:00000010:3.0:1713297449.202755:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297449.202757:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076cc7a00. 00000020:00000040:3.0:1713297449.202759:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.202761:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.207355:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.207358:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529472 02000000:00000001:0.0:1713297449.207360:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.207361:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.207363:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.207366:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.207368:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529472 00000020:00000001:0.0:1713297449.207370:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.207371:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.207373:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.207375:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.207377:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.207378:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.207381:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.207382:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.207385:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c97ca00. 00000020:00000010:0.0:1713297449.207387:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1580. 00000020:00000010:0.0:1713297449.207390:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.207393:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.207395:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.207396:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.207398:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.207399:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.207400:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.207402:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.207404:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.207406:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.207407:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.207409:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.207410:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.207412:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.207413:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.207414:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.207415:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.207416:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.207416:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.207418:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.207420:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.207421:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.207422:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.207423:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.207424:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.207426:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.207430:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (857735168->858783743) req@ffff88009172b800 x1796518486529472/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.207436:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.207437:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009172b800 with x1796518486529472 ext(857735168->858783743) 00010000:00000001:0.0:1713297449.207439:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.207440:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.207456:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.207458:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.207459:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.207461:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.207462:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.207463:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.207464:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009172b800 00002000:00000001:0.0:1713297449.207465:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.207466:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.207469:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.207476:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.207481:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.207482:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.207485:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66143 00000100:00000040:0.0:1713297449.207486:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.207488:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754433024 : -131938955118592 : ffff88009172b800) 00000100:00000040:0.0:1713297449.207491:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009172b800 x1796518486529472/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.207497:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.207497:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.207499:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009172b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486529472:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.207501:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529472 00000020:00000001:0.0:1713297449.207503:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.207505:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.207506:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.207506:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.207507:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.207509:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.207510:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.207511:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.207512:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.207513:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.207514:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.207518:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.207520:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.207522:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067130c00. 02000000:00000001:0.0:1713297449.207523:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.207525:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.207527:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.207528:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.207530:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.207531:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.207534:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.207536:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.207538:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.207540:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.207541:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3759144960 00000020:00000001:0.0:1713297449.207543:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.207544:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3759144960 left=3230662656 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.207547:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3230662656 : 3230662656 : c0900000) 00000020:00000001:0.0:1713297449.207548:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.207549:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.207550:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.207551:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.207552:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.207554:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.207556:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.207557:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.207559:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.207560:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.207561:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.207563:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.207564:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.207566:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.207567:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.207570:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.207573:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.209431:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.209437:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.209438:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.209439:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.209440:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.209463:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067131000. 00000100:00000010:0.0:1713297449.209466:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f119000. 00000020:00000040:0.0:1713297449.209467:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.209472:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.209474:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.209479:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.209484:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046700. 00000400:00000200:0.0:1713297449.209486:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.209492:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.209496:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523189:523189:256:4294967295] 192.168.204.30@tcp LPNI seq info [523189:523189:8:4294967295] 00000400:00000200:0.0:1713297449.209499:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.209503:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.209506:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.209508:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122f47e00. 00000800:00000200:0.0:1713297449.209510:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.209514:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.209516:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122f47e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.209526:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d5c0-0x661ec8e38d5c0 00000100:00000001:0.0:1713297449.209528:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.209592:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.209597:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122f47e00. 00000400:00000200:3.0:1713297449.209600:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.209605:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.209607:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.209608:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067131000 00000100:00000001:3.0:1713297449.209610:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713297449.211955:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.211957:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.211958:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.211962:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.211969:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.211971:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.211973:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.211975:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.211977:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.211978:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.211979:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.211980:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.211982:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.211983:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.211984:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.211986:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.211988:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.211990:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.211995:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.211998:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.212004:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f19b800. 00080000:00000001:0.0:1713297449.212007:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446610432 : -131939262941184 : ffff88007f19b800) 00080000:00000001:0.0:1713297449.212010:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.212029:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.212031:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.212042:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.212044:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.212046:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.212047:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.212049:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.212051:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.212053:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.212072:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.212076:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.212079:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.212081:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f19ac00. 00080000:00000001:0.0:1713297449.212083:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446607360 : -131939262944256 : ffff88007f19ac00) 00080000:00000001:0.0:1713297449.212087:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.212093:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.212094:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.212098:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.212130:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.212132:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.212134:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.212139:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.212143:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.212148:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.212175:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.212178:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.212179:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e3c0. 00000020:00000040:0.0:1713297449.212181:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.212182:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.212184:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.212185:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.212187:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.212190:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.212191:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.212225:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.212227:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004639, last_committed = 133144004638 00000001:00000010:0.0:1713297449.212229:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ef60. 00000001:00000040:0.0:1713297449.212231:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.212232:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.212236:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.212258:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.212260:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.212264:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.214148:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.214150:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.214152:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.214153:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.214157:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.214158:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.214159:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.214161:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.214163:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f119000. 00000100:00000010:0.0:1713297449.214165:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067131000. 00000100:00000001:0.0:1713297449.214166:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.214167:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.214169:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004638, transno 133144004639, xid 1796518486529472 00010000:00000001:0.0:1713297449.214171:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.214176:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009172b800 x1796518486529472/t133144004639(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.214181:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.214183:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.214185:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.214188:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.214189:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.214191:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.214193:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.214194:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.214196:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.214197:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.214199:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800924602a8. 00000100:00000200:0.0:1713297449.214201:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486529472, offset 224 00000400:00000200:0.0:1713297449.214204:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.214209:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.214212:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523190:523190:256:4294967295] 192.168.204.30@tcp LPNI seq info [523190:523190:8:4294967295] 00000400:00000200:0.0:1713297449.214217:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.214220:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.214222:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ad016b00. 00000800:00000200:0.0:1713297449.214225:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.214229:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.214232:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ad016b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.214243:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.214245:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.214246:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.214247:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.214248:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.214251:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009172b800 x1796518486529472/t133144004639(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.214257:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009172b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486529472:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6759us (6934us total) trans 133144004639 rc 0/0 00000100:00100000:0.0:1713297449.214263:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66143 00000100:00000040:0.0:1713297449.214265:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.214267:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.214268:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.214272:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (857735168->858783743) req@ffff88009172b800 x1796518486529472/t133144004639(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.214277:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.214278:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009172b800 with x1796518486529472 ext(857735168->858783743) 00010000:00000001:0.0:1713297449.214280:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.214281:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.214282:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.214284:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.214285:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.214287:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.214288:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.214289:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.214290:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009172b800 00002000:00000001:0.0:1713297449.214291:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.214292:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.214294:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1580. 00000020:00000010:0.0:1713297449.214296:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297449.214298:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c97ca00. 00000020:00000040:0.0:1713297449.214302:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.214303:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.215091:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.215098:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.215100:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.215103:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.215117:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.215125:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38d600 00000400:00000200:3.0:1713297449.215132:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 1760 00000800:00000001:3.0:1713297449.215136:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.215147:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.215149:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.215153:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.215157:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.215158:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.215163:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a5500. 00000100:00000040:3.0:1713297449.215166:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a5500 x1796518486529536 msgsize 440 00000100:00100000:3.0:1713297449.215169:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.215182:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.215187:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.215190:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.215199:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.215200:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529536 02000000:00000001:0.0:1713297449.215202:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.215203:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.215205:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.215207:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.215208:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529536 00000020:00000001:0.0:1713297449.215210:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.215211:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.215212:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.215213:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.215215:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.215216:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.215218:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.215219:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.215222:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c97ca00. 00000020:00000010:0.0:1713297449.215223:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880083fb1580. 00000020:00000010:0.0:1713297449.215225:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297449.215229:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.215230:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.215231:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.215233:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.215236:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.215244:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.215247:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.215249:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.215252:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58746 00000100:00000040:0.0:1713297449.215253:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.215254:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687823104 : -131939021728512 : ffff88008d7a5500) 00000100:00000040:0.0:1713297449.215258:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a5500 x1796518486529536/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.215263:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.215263:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.215265:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486529536:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.215267:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529536 00000020:00000001:0.0:1713297449.215268:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.215269:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.215270:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.215271:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.215273:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.215274:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.215276:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.215277:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.215278:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.215279:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.215282:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.215283:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.215284:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.215285:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.215286:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.215287:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.215288:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.215288:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.215289:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.215290:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.215292:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.215293:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.215295:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.215296:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.215298:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a800. 02000000:00000001:0.0:1713297449.215299:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.215301:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.215303:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.215304:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.215305:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.215308:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.215309:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.215310:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.215313:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.215315:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.215317:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297449.225125:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.225129:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.225134:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297449.225137:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297449.225140:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.225142:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713297449.225142:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713297449.225144:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713297449.225145:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297449.225147:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004639 is committed 00002000:00000001:1.0:1713297449.225147:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.225149:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000040:3.0:1713297449.225150:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297449.225153:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000040:1.0:1713297449.225153:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004639, transno 0, xid 1796518486529536 00000001:00000010:3.0:1713297449.225155:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ef60. 00010000:00000001:1.0:1713297449.225155:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713297449.225159:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.225161:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:1.0:1713297449.225161:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a5500 x1796518486529536/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297449.225163:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297449.225165:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297449.225166:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e3c0. 00010000:00000001:1.0:1713297449.225167:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.225168:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297449.225169:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.225171:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:1.0:1713297449.225171:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00080000:00000010:3.0:1713297449.225173:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19ac00. 00000100:00000001:1.0:1713297449.225173:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713297449.225175:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297449.225175:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000001:3.0:1713297449.225176:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297449.225177:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713297449.225177:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00040000:00000001:3.0:1713297449.225178:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.225179:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19b800. 02000000:00000001:1.0:1713297449.225179:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713297449.225181:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297449.225181:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.225182:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.225184:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.225186:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db5d8. 00000100:00000200:1.0:1713297449.225190:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486529536, offset 224 00000400:00000200:1.0:1713297449.225194:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.225200:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.225206:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523191:523191:256:4294967295] 192.168.204.30@tcp LPNI seq info [523191:523191:8:4294967295] 00000400:00000200:1.0:1713297449.225214:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.225220:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.225223:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7400. 00000800:00000200:1.0:1713297449.225228:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.225234:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.225238:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.225252:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.225255:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.225257:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.225259:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.225260:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.225265:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a5500 x1796518486529536/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.225272:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486529536:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10007us (10104us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.225278:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58746 00000100:00000040:1.0:1713297449.225280:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.225281:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.225283:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.225286:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880083fb1580. 00000020:00000010:1.0:1713297449.225289:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:1.0:1713297449.225291:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c97ca00. 00000020:00000040:1.0:1713297449.225294:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.225295:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.229566:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.229569:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529664 02000000:00000001:0.0:1713297449.229570:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.229572:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.229574:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.229576:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.229578:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529664 00000020:00000001:0.0:1713297449.229580:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.229581:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.229583:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.229584:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.229586:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.229588:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.229590:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.229591:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.229593:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078a09600. 00000020:00000010:0.0:1713297449.229595:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ed00. 00000020:00000010:0.0:1713297449.229598:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29258. 00000100:00000040:0.0:1713297449.229602:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.229604:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.229605:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.229606:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.229608:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.229609:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.229611:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.229613:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.229616:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.229617:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.229619:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.229620:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.229621:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.229622:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.229623:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.229624:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.229625:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.229626:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.229627:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.229629:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.229630:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.229631:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.229632:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.229634:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.229635:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.229639:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (858783744->859832319) req@ffff880091728380 x1796518486529664/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.229644:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.229646:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091728380 with x1796518486529664 ext(858783744->859832319) 00010000:00000001:0.0:1713297449.229648:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.229649:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.229650:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.229651:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.229653:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.229655:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.229655:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.229656:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.229658:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091728380 00002000:00000001:0.0:1713297449.229659:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.229660:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.229663:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.229671:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.229675:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.229676:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.229679:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66144 00000100:00000040:0.0:1713297449.229681:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.229682:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754419584 : -131938955132032 : ffff880091728380) 00000100:00000040:0.0:1713297449.229685:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091728380 x1796518486529664/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.229690:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.229691:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.229693:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091728380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486529664:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.229695:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529664 00000020:00000001:0.0:1713297449.229696:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.229698:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.229699:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.229700:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.229700:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.229702:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.229704:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.229705:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.229705:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.229706:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.229707:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.229711:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.229712:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.229714:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f198800. 02000000:00000001:0.0:1713297449.229716:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.229717:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.229719:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.229721:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.229722:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.229723:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.229727:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.229728:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.229730:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713297449.229732:0:28332:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297449.229738:0:28332:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.229739:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.229740:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3837788160 00000020:00000001:0.0:1713297449.229742:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.229744:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3837788160 left=3309305856 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.229746:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:0.0:1713297449.229748:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.229749:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.229752:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.229753:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.229756:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.229758:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.229760:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.229762:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.229764:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.229767:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.229768:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.229770:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.229772:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.229776:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.229778:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.229782:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.229785:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.231469:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.231474:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.231476:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.231477:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.231478:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.231480:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f19bc00. 00000100:00000010:0.0:1713297449.231483:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880117329000. 00000020:00000040:0.0:1713297449.231484:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.231489:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.231491:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.231495:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.231500:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046738. 00000400:00000200:0.0:1713297449.231503:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.231508:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.231511:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523192:523192:256:4294967295] 192.168.204.30@tcp LPNI seq info [523192:523192:8:4294967295] 00000400:00000200:0.0:1713297449.231514:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.231519:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.231523:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.231526:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135df2b00. 00000800:00000200:0.0:1713297449.231530:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.231534:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.231537:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135df2b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.231552:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d680-0x661ec8e38d680 00000100:00000001:0.0:1713297449.231555:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.231636:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.231651:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135df2b00. 00000400:00000200:3.0:1713297449.231654:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.231657:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.231660:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.231661:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f19bc00 00000100:00000001:3.0:1713297449.231662:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713297449.233981:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.233984:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.233985:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.233991:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.233996:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.233999:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.234001:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.234003:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.234004:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.234006:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.234007:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.234008:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.234009:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.234010:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.234011:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.234013:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.234015:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.234017:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.234022:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.234024:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.234030:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f19b800. 00080000:00000001:0.0:1713297449.234033:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446610432 : -131939262941184 : ffff88007f19b800) 00080000:00000001:0.0:1713297449.234036:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.234053:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.234055:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.234082:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.234085:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.234086:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.234088:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.234090:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.234092:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.234095:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.234102:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.234105:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.234109:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.234111:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f19ac00. 00080000:00000001:0.0:1713297449.234113:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446607360 : -131939262944256 : ffff88007f19ac00) 00080000:00000001:0.0:1713297449.234118:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.234126:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.234128:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.234131:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.234150:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.234151:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.234153:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.234157:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.234163:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.234168:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.234200:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.234202:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.234204:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e300. 00000020:00000040:0.0:1713297449.234206:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.234207:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.234209:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.234210:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.234212:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.234214:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.234216:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.234247:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.234248:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004640, last_committed = 133144004639 00000001:00000010:0.0:1713297449.234250:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e540. 00000001:00000040:0.0:1713297449.234252:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.234253:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.234256:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.234279:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.234280:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.234285:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.236192:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.236194:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.236196:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.236197:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.236200:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.236201:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.236203:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.236205:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.236207:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880117329000. 00000100:00000010:0.0:1713297449.236210:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f19bc00. 00000100:00000001:0.0:1713297449.236211:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.236212:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.236214:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004639, transno 133144004640, xid 1796518486529664 00010000:00000001:0.0:1713297449.236216:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.236221:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091728380 x1796518486529664/t133144004640(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.236227:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.236229:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.236231:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.236233:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.236235:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.236236:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.236238:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.236239:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.236240:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.236242:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.236244:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f660. 00000100:00000200:0.0:1713297449.236246:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486529664, offset 224 00000400:00000200:0.0:1713297449.236249:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.236253:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.236257:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523193:523193:256:4294967295] 192.168.204.30@tcp LPNI seq info [523193:523193:8:4294967295] 00000400:00000200:0.0:1713297449.236262:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.236266:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.236268:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a7550b00. 00000800:00000200:0.0:1713297449.236271:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.236275:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.236277:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.236290:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.236292:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.236293:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.236294:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.236296:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.236298:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091728380 x1796518486529664/t133144004640(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.236305:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091728380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486529664:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6613us (6759us total) trans 133144004640 rc 0/0 00000100:00100000:0.0:1713297449.236310:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66144 00000100:00000040:0.0:1713297449.236328:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.236330:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.236331:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.236335:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (858783744->859832319) req@ffff880091728380 x1796518486529664/t133144004640(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.236341:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.236342:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091728380 with x1796518486529664 ext(858783744->859832319) 00010000:00000001:0.0:1713297449.236344:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.236345:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.236346:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.236348:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.236349:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.236351:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.236352:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.236352:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.236353:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091728380 00002000:00000001:0.0:1713297449.236355:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.236356:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.236358:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ed00. 00000020:00000010:0.0:1713297449.236362:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29258. 00000020:00000010:0.0:1713297449.236364:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078a09600. 00000020:00000040:0.0:1713297449.236367:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.236368:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.237290:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.237296:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.237298:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.237300:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.237304:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.237310:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38d6c0 00000400:00000200:3.0:1713297449.237315:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 2200 00000800:00000001:3.0:1713297449.237317:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.237325:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.237327:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.237329:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.237332:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.237334:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.237337:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4a80. 00000100:00000040:3.0:1713297449.237339:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4a80 x1796518486529728 msgsize 440 00000100:00100000:3.0:1713297449.237341:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.237354:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.237358:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.237360:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.237391:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.237393:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529728 02000000:00000001:1.0:1713297449.237395:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.237396:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.237398:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.237400:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.237402:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529728 00000020:00000001:1.0:1713297449.237403:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.237404:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.237405:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.237407:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.237409:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.237410:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.237412:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.237413:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.237431:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084843c00. 00000020:00000010:1.0:1713297449.237433:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297449.237436:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297449.237440:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.237442:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.237443:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.237444:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.237447:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.237472:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.237478:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.237479:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.237483:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58747 00000100:00000040:1.0:1713297449.237486:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.237488:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687820416 : -131939021731200 : ffff88008d7a4a80) 00000100:00000040:1.0:1713297449.237493:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4a80 x1796518486529728/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.237502:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.237503:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.237506:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486529728:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.237509:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529728 00000020:00000001:1.0:1713297449.237511:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.237513:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.237515:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.237517:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.237519:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.237521:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.237524:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.237525:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.237527:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.237530:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.237532:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.237534:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.237535:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.237537:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.237539:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.237540:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.237541:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.237542:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.237544:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.237545:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.237547:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.237548:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.237551:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.237552:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.237554:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066cc4800. 02000000:00000001:1.0:1713297449.237556:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.237558:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.237559:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.237561:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.237562:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.237566:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.237567:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.237569:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.237571:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.237573:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.237575:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.247167:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297449.247171:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297449.247172:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297449.247173:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004640 is committed 00000001:00000040:3.0:1713297449.247176:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297449.247178:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297449.247180:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e540. 00000020:00000001:3.0:1713297449.247183:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.247184:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297449.247185:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297449.247186:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297449.247187:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e300. 00040000:00000001:3.0:1713297449.247190:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.247191:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.247192:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19ac00. 00080000:00000001:3.0:1713297449.247194:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297449.247195:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297449.247196:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.247196:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.247197:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19b800. 00080000:00000001:3.0:1713297449.247198:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.247199:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.247203:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.247207:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297449.247212:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.247214:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297449.247217:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.247218:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.247220:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.247223:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004640, transno 0, xid 1796518486529728 00010000:00000001:1.0:1713297449.247226:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.247231:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4a80 x1796518486529728/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.247236:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.247237:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.247240:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.247242:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.247244:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.247245:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.247247:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.247248:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.247250:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.247252:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.247254:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbbb0. 00000100:00000200:1.0:1713297449.247257:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486529728, offset 224 00000400:00000200:1.0:1713297449.247260:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.247265:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.247269:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523194:523194:256:4294967295] 192.168.204.30@tcp LPNI seq info [523194:523194:8:4294967295] 00000400:00000200:1.0:1713297449.247275:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.247278:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.247281:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7200. 00000800:00000200:1.0:1713297449.247284:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.247288:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.247290:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.247304:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.247306:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.247308:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.247309:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.247310:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.247313:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4a80 x1796518486529728/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.247319:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486529728:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9816us (9979us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.247324:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58747 00000100:00000040:1.0:1713297449.247326:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.247327:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.247328:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.247331:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297449.247334:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:1.0:1713297449.247336:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084843c00. 00000020:00000040:1.0:1713297449.247338:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.247340:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.252710:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.252713:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529856 02000000:00000001:0.0:1713297449.252716:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.252718:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.252720:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.252723:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.252725:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529856 00000020:00000001:0.0:1713297449.252728:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.252729:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.252731:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.252734:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.252736:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.252738:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.252742:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.252743:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.252746:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c97c000. 00000020:00000010:0.0:1713297449.252749:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ef00. 00000020:00000010:0.0:1713297449.252753:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29258. 00000100:00000040:0.0:1713297449.252758:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.252761:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.252761:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.252763:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.252765:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.252766:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.252768:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.252770:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.252772:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.252774:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.252776:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.252778:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.252779:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.252780:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.252781:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.252782:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.252783:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.252783:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.252785:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.252787:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.252788:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.252789:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.252790:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.252791:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.252793:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.252797:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (859832320->860880895) req@ffff880091728e00 x1796518486529856/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.252807:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.252809:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091728e00 with x1796518486529856 ext(859832320->860880895) 00010000:00000001:0.0:1713297449.252811:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.252812:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.252813:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.252814:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.252816:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.252818:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.252818:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.252819:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.252820:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091728e00 00002000:00000001:0.0:1713297449.252821:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.252822:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.252825:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.252835:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.252841:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.252842:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.252845:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66145 00000100:00000040:0.0:1713297449.252848:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.252850:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754422272 : -131938955129344 : ffff880091728e00) 00000100:00000040:0.0:1713297449.252854:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091728e00 x1796518486529856/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.252861:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.252862:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.252865:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091728e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486529856:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.252868:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529856 00000020:00000001:0.0:1713297449.252870:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.252872:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.252874:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.252876:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.252877:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.252879:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.252882:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.252884:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.252885:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.252887:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.252889:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.252893:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.252895:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.252899:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f199800. 02000000:00000001:0.0:1713297449.252901:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.252903:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.252906:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.252908:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.252911:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.252912:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.252916:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.252918:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.252920:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.252922:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.252925:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3836739584 00000020:00000001:0.0:1713297449.252927:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.252929:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3836739584 left=3308257280 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.252932:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:0.0:1713297449.252933:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.252935:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.252937:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.252938:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.252940:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.252943:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.252944:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.252945:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.252948:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.252950:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.252952:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.252953:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.252955:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.252959:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.252961:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.252964:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.252968:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.254561:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.254567:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.254568:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.254570:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.254572:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.254575:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f19a000. 00000100:00000010:0.0:1713297449.254579:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007b62f000. 00000020:00000040:0.0:1713297449.254582:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.254589:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.254591:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.254597:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.254604:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046770. 00000400:00000200:0.0:1713297449.254608:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.254615:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.254619:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523195:523195:256:4294967295] 192.168.204.30@tcp LPNI seq info [523195:523195:8:4294967295] 00000400:00000200:0.0:1713297449.254624:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.254629:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.254633:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.254636:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c134e00. 00000800:00000200:0.0:1713297449.254640:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.254644:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.254648:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.254662:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d740-0x661ec8e38d740 00000100:00000001:0.0:1713297449.254667:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.254723:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.254727:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c134e00. 00000400:00000200:3.0:1713297449.254730:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.254734:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.254737:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.254739:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f19a000 00000100:00000001:3.0:1713297449.254740:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713297449.256871:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.256875:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.256877:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.256882:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.256888:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.256891:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.256893:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.256895:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.256896:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.256897:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.256898:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.256900:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.256901:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.256902:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.256903:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.256905:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.256907:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.256909:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.256914:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.256917:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.256923:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f19b800. 00080000:00000001:0.0:1713297449.256926:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446610432 : -131939262941184 : ffff88007f19b800) 00080000:00000001:0.0:1713297449.256928:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.256944:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.256946:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.256966:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.256968:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.256969:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.256971:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.256973:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.256975:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.256977:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.256985:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.256988:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.256991:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.256994:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f19ac00. 00080000:00000001:0.0:1713297449.256996:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446607360 : -131939262944256 : ffff88007f19ac00) 00080000:00000001:0.0:1713297449.257000:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.257007:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.257009:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.257013:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.257044:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.257046:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.257048:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.257054:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.257075:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.257080:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.257115:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.257118:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.257120:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e0c0. 00000020:00000040:0.0:1713297449.257127:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.257129:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.257131:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.257133:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.257136:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.257139:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.257140:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.257176:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.257178:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004641, last_committed = 133144004640 00000001:00000010:0.0:1713297449.257181:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e9c0. 00000001:00000040:0.0:1713297449.257182:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.257184:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.257188:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.257212:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.257213:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.257219:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.259076:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.259080:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.259083:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.259085:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.259088:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.259090:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.259092:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.259106:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.259108:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007b62f000. 00000100:00000010:0.0:1713297449.259113:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f19a000. 00000100:00000001:0.0:1713297449.259115:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.259116:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.259119:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004640, transno 133144004641, xid 1796518486529856 00010000:00000001:0.0:1713297449.259122:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.259128:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091728e00 x1796518486529856/t133144004641(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.259136:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.259138:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.259141:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.259144:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.259146:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.259147:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.259149:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.259151:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.259152:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.259154:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.259156:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460990. 00000100:00000200:0.0:1713297449.259159:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486529856, offset 224 00000400:00000200:0.0:1713297449.259162:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.259166:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.259169:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523196:523196:256:4294967295] 192.168.204.30@tcp LPNI seq info [523196:523196:8:4294967295] 00000400:00000200:0.0:1713297449.259174:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.259177:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.259180:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b650d00. 00000800:00000200:0.0:1713297449.259182:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.259186:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.259188:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.259200:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.259202:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.259204:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.259205:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.259206:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.259209:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091728e00 x1796518486529856/t133144004641(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.259215:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091728e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486529856:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6353us (6548us total) trans 133144004641 rc 0/0 00000100:00100000:0.0:1713297449.259221:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66145 00000100:00000040:0.0:1713297449.259223:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.259224:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.259225:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.259229:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (859832320->860880895) req@ffff880091728e00 x1796518486529856/t133144004641(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.259234:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.259235:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091728e00 with x1796518486529856 ext(859832320->860880895) 00010000:00000001:0.0:1713297449.259236:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.259238:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.259239:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.259240:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.259242:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.259243:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.259244:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.259244:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.259245:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091728e00 00002000:00000001:0.0:1713297449.259246:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.259247:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.259250:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ef00. 00000020:00000010:0.0:1713297449.259254:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29258. 00000020:00000010:0.0:1713297449.259256:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c97c000. 00000020:00000040:0.0:1713297449.259259:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.259261:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.260111:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.260117:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.260119:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.260121:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.260125:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.260131:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38d780 00000400:00000200:3.0:1713297449.260136:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 2640 00000800:00000001:3.0:1713297449.260139:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.260146:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.260147:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.260150:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.260152:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.260154:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.260157:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4000. 00000100:00000040:3.0:1713297449.260159:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4000 x1796518486529920 msgsize 440 00000100:00100000:3.0:1713297449.260161:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.260173:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.260177:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.260179:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.260201:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.260204:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486529920 02000000:00000001:1.0:1713297449.260206:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.260208:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.260210:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.260212:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.260215:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486529920 00000020:00000001:1.0:1713297449.260217:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.260218:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.260220:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.260222:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.260224:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.260226:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.260229:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.260231:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.260234:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084843c00. 00000020:00000010:1.0:1713297449.260237:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297449.260240:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297449.260247:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.260249:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.260250:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.260252:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.260255:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.260269:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.260274:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.260276:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.260280:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58748 00000100:00000040:1.0:1713297449.260283:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.260285:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687817728 : -131939021733888 : ffff88008d7a4000) 00000100:00000040:1.0:1713297449.260290:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4000 x1796518486529920/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.260298:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.260299:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.260302:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486529920:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.260316:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486529920 00000020:00000001:1.0:1713297449.260318:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.260320:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.260321:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.260323:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.260325:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.260328:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.260330:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.260331:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.260333:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.260335:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.260337:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.260339:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.260341:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.260342:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.260343:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.260345:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.260346:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.260347:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.260348:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.260349:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.260351:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.260352:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.260356:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.260357:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.260361:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066cc6000. 02000000:00000001:1.0:1713297449.260363:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.260365:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.260368:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.260369:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.260371:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.260375:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.260377:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.260379:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.260381:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.260384:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.260387:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.269222:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297449.269226:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297449.269228:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297449.269230:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004641 is committed 00000001:00000040:3.0:1713297449.269232:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297449.269234:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297449.269237:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e9c0. 00000020:00000001:3.0:1713297449.269241:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.269243:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297449.269244:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297449.269246:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297449.269248:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e0c0. 00040000:00000001:3.0:1713297449.269250:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.269252:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.269253:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19ac00. 00080000:00000001:3.0:1713297449.269254:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297449.269255:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297449.269256:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.269256:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.269257:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19b800. 00080000:00000001:3.0:1713297449.269258:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297449.269329:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.269332:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9400. 00000400:00000200:0.0:1713297449.269335:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.269338:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.269340:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2dd0 00000400:00000010:0.0:1713297449.269342:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2dd0. 00000100:00000001:0.0:1713297449.269345:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.269346:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297449.273373:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.273375:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486530048 02000000:00000001:0.0:1713297449.273377:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.273379:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.273380:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.273382:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.273385:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486530048 00000020:00000001:0.0:1713297449.273387:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.273387:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.273389:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.273391:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.273393:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.273394:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.273397:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.273398:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.273400:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078a09600. 00000020:00000010:0.0:1713297449.273403:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323e980. 00000020:00000010:0.0:1713297449.273405:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29258. 00000100:00000040:0.0:1713297449.273409:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.273411:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.273411:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.273413:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.273414:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.273416:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.273417:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.273420:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.273421:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.273423:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.273424:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.273425:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.273427:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.273428:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.273429:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.273429:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.273430:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.273431:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.273432:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.273434:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.273435:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.273436:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.273437:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.273438:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.273439:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.273462:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (860880896->861929471) req@ffff880091729500 x1796518486530048/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.273470:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.273472:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091729500 with x1796518486530048 ext(860880896->861929471) 00010000:00000001:0.0:1713297449.273474:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.273476:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.273477:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.273479:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.273481:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.273483:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.273484:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.273486:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.273487:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091729500 00002000:00000001:0.0:1713297449.273489:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.273491:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.273495:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.273500:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.273508:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.273509:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.273513:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66146 00000100:00000040:0.0:1713297449.273516:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.273517:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754424064 : -131938955127552 : ffff880091729500) 00000100:00000040:0.0:1713297449.273521:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091729500 x1796518486530048/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.273527:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.273528:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.273530:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091729500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486530048:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.273532:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486530048 00000020:00000001:0.0:1713297449.273533:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.273534:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.273535:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.273536:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.273537:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.273538:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.273540:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.273541:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.273542:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.273543:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.273545:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.273548:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.273549:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.273551:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f19b000. 02000000:00000001:0.0:1713297449.273553:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.273554:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.273557:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.273558:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.273559:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.273560:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.273564:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.273565:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.273566:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.273568:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.273569:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3835691008 00000020:00000001:0.0:1713297449.273571:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.273573:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3835691008 left=3307208704 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.273574:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:0.0:1713297449.273576:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.273576:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.273578:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.273579:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.273580:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.273582:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.273583:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.273584:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.273586:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.273587:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.273588:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.273589:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.273590:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.273593:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.273594:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.273597:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.273599:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.275243:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.275250:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.275252:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.275253:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.275255:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.275258:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f198000. 00000100:00000010:0.0:1713297449.275262:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008cfa4000. 00000020:00000040:0.0:1713297449.275264:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.275271:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.275273:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.275279:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.275285:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0467a8. 00000400:00000200:0.0:1713297449.275290:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.275296:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.275299:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523198:523198:256:4294967295] 192.168.204.30@tcp LPNI seq info [523198:523198:8:4294967295] 00000400:00000200:0.0:1713297449.275302:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.275306:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.275309:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.275310:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131c2f300. 00000800:00000200:0.0:1713297449.275313:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.275316:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.275319:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131c2f300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.275332:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d800-0x661ec8e38d800 00000100:00000001:0.0:1713297449.275335:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.275416:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.275420:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131c2f300. 00000400:00000200:3.0:1713297449.275423:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.275426:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.275428:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.275430:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f198000 00000100:00000001:3.0:1713297449.275431:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.276873:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.276894:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.276895:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.276897:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.276901:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.276907:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2837a1 00000800:00000001:0.0:1713297449.276911:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.277825:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.277828:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.278123:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.278126:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.278129:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.278132:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297449.278133:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297449.278136:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.278137:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f198000 00000100:00000001:0.0:1713297449.278146:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.278149:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.278152:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.280535:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.280539:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9400. 00000400:00000200:0.0:1713297449.280541:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.280544:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.280546:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b24c8 00000400:00000010:0.0:1713297449.280548:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b24c8. 00000100:00000001:0.0:1713297449.280551:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.280552:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.281423:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.281431:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.281432:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.281435:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.281440:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.281465:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38d840 00000400:00000200:3.0:1713297449.281471:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 3080 00000800:00000001:3.0:1713297449.281474:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.281484:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.281486:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.281489:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.281492:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.281494:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.281497:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4380. 00000100:00000040:3.0:1713297449.281499:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4380 x1796518486530112 msgsize 440 00000100:00100000:3.0:1713297449.281502:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.281515:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.281519:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.281521:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297449.291884:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.291889:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.291894:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297449.291901:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.291904:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297449.291908:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.291910:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297449.291913:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.291917:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004641, transno 0, xid 1796518486530112 00010000:00000001:3.0:1713297449.291920:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.291928:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4380 x1796518486530112/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.291937:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.291938:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.291942:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.291945:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.291947:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.291949:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.291952:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.291954:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.291955:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.291957:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.291961:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905c38. 00000100:00000200:3.0:1713297449.291965:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486530112, offset 224 00000400:00000200:3.0:1713297449.291970:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.291978:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.291982:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523200:523200:256:4294967295] 192.168.204.30@tcp LPNI seq info [523200:523200:8:4294967295] 00000400:00000200:3.0:1713297449.291988:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.291992:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.291994:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297449.291998:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.292002:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.292004:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.292017:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.292019:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.292021:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.292022:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.292023:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.292026:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4380 x1796518486530112/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.292033:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486530112:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10378us (10532us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.292039:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58749 00000100:00000040:3.0:1713297449.292041:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.292042:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.292043:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.292046:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0400. 00000020:00000010:3.0:1713297449.292048:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000020:00000010:3.0:1713297449.292051:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88013011c200. 00000020:00000040:3.0:1713297449.292054:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297449.292055:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713297449.292081:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297449.292083:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297449.292084:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297449.292087:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004642 is committed 00000001:00000040:3.0:1713297449.292088:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297449.292090:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000001:00000010:3.0:1713297449.292091:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4aae0. 00000020:00000001:3.0:1713297449.292094:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.292095:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297449.292096:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297449.292097:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000020:00000010:3.0:1713297449.292099:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a600. 00040000:00000001:3.0:1713297449.292100:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.292102:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.292104:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b2cd400. 00000800:00000200:0.0:1713297449.292105:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00080000:00000001:3.0:1713297449.292106:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297449.292107:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297449.292108:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.292108:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.292109:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b2cd000. 00000800:00000010:0.0:1713297449.292109:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d700. 00080000:00000001:3.0:1713297449.292110:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713297449.292112:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.292117:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.292121:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905c38 00000400:00000010:0.0:1713297449.292123:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905c38. 00000100:00000001:0.0:1713297449.292126:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.292128:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.296523:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.296533:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.296536:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.296539:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.296546:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.296555:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38d8c0 00000400:00000200:0.0:1713297449.296562:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 220576 00000800:00000001:0.0:1713297449.296568:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.296580:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.296582:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.296586:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.296591:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.296592:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.296597:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008db50000. 00000100:00000040:0.0:1713297449.296600:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008db50000 x1796518486530240 msgsize 488 00000100:00100000:0.0:1713297449.296605:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.296621:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.296626:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.296629:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297449.298837:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.298842:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880091192d00. 00000400:00000200:3.0:1713297449.298846:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.298851:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.298854:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.298856:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b2cd400 00000100:00000001:3.0:1713297449.298858:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.300351:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.300381:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.300383:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.300387:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.300393:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.300402:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2837ad 00000800:00000001:0.0:1713297449.300409:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.301462:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.301465:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.301860:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.301863:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.301867:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.301871:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297449.301874:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297449.301879:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.301881:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b2cd400 00000100:00000001:0.0:1713297449.301892:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.301897:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.301900:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.304353:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.304357:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091192d00. 00000400:00000200:0.0:1713297449.304361:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.304366:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.304368:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092460e58 00000400:00000010:0.0:1713297449.304371:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092460e58. 00000100:00000001:0.0:1713297449.304374:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.304375:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.305271:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.305277:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.305279:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.305280:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.305285:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.305290:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38d900 00000400:00000200:3.0:1713297449.305295:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 3520 00000800:00000001:3.0:1713297449.305299:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.305306:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.305308:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.305310:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.305313:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.305315:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.305318:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a7800. 00000100:00000040:3.0:1713297449.305320:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a7800 x1796518486530304 msgsize 440 00000100:00100000:3.0:1713297449.305323:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.305334:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.305337:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.305338:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.305364:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.305367:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486530304 02000000:00000001:0.0:1713297449.305370:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.305371:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.305373:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.305376:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.305379:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486530304 00000020:00000001:0.0:1713297449.305381:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.305382:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.305384:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.305386:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.305388:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.305390:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.305394:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.305395:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.305398:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078a09600. 00000020:00000010:0.0:1713297449.305401:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ee80. 00000020:00000010:0.0:1713297449.305405:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297449.305411:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.305413:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.305414:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.305415:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.305419:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.305433:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.305437:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.305438:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.305459:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58750 00000100:00000040:0.0:1713297449.305462:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.305464:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687832064 : -131939021719552 : ffff88008d7a7800) 00000100:00000040:0.0:1713297449.305470:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a7800 x1796518486530304/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.305478:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.305480:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.305483:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486530304:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.305486:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486530304 00000020:00000001:0.0:1713297449.305488:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.305491:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.305493:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.305495:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.305497:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.305500:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.305502:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.305504:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.305505:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.305507:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.305510:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.305512:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.305514:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.305515:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.305516:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.305518:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.305519:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.305520:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.305521:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.305522:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.305524:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.305526:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.305529:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.305531:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.305534:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19b800. 02000000:00000001:0.0:1713297449.305535:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.305538:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.305540:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.305542:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.305544:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.305548:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.305550:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.305552:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.305555:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.305558:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.305560:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.316987:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297449.316992:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297449.316993:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297449.316996:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004643 is committed 00080000:00000001:1.0:1713297449.316996:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297449.316999:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297449.317000:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297449.317002:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297449.317004:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a1e0. 00000020:00000001:1.0:1713297449.317006:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297449.317007:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.317008:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297449.317009:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297449.317010:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297449.317011:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a660. 00000020:00000001:1.0:1713297449.317012:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297449.317013:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.317015:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.317016:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b2cec00. 00002000:00000001:1.0:1713297449.317016:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713297449.317019:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297449.317020:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297449.317020:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.317021:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.317021:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b2cf000. 00002000:00000001:1.0:1713297449.317021:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.317023:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713297449.317024:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297449.317027:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.317032:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004643, transno 0, xid 1796518486530304 00010000:00000001:1.0:1713297449.317035:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.317044:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a7800 x1796518486530304/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.317052:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.317054:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.317070:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.317074:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.317076:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.317078:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.317081:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.317084:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.317086:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.317088:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.317093:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbe58. 00000100:00000200:1.0:1713297449.317098:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486530304, offset 224 00000400:00000200:1.0:1713297449.317103:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.317112:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.317118:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523203:523203:256:4294967295] 192.168.204.30@tcp LPNI seq info [523203:523203:8:4294967295] 00000400:00000200:1.0:1713297449.317127:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.317133:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.317136:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7700. 00000800:00000200:1.0:1713297449.317141:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.317147:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.317151:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.317158:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.317161:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.317163:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.317164:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.317167:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.317171:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a7800 x1796518486530304/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.317179:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486530304:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11700us (11856us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.317187:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58750 00000100:00000040:1.0:1713297449.317190:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.317192:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.317194:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.317197:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ee80. 00000020:00000010:1.0:1713297449.317201:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000020:00000010:1.0:1713297449.317204:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078a09600. 00000020:00000040:1.0:1713297449.317207:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.317210:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.317211:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.317214:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:0.0:1713297449.317217:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.317221:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.317224:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbe58 00000400:00000010:0.0:1713297449.317225:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbe58. 00000100:00000001:0.0:1713297449.317228:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.317229:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.321263:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.321270:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.321273:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.321274:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.321279:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.321287:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38d980 00000400:00000200:0.0:1713297449.321293:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 221064 00000800:00000001:0.0:1713297449.321297:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.321305:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.321306:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.321309:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.321312:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.321314:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.321317:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008db53800. 00000100:00000040:0.0:1713297449.321320:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008db53800 x1796518486530432 msgsize 488 00000100:00100000:0.0:1713297449.321322:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.321333:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.321338:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.321341:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.321588:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.321590:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3833593856 left=3305111552 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.321592:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:2.0:1713297449.321593:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.321594:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.321595:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.321596:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.321598:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.321599:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.321600:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.321602:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.321603:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.321605:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.321606:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.321607:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.321609:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.321612:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.321614:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.321616:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.321620:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.323110:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.323115:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.323117:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.323118:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.323119:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.323121:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cc1ec00. 00000100:00000010:2.0:1713297449.323124:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880122742000. 00000020:00000040:2.0:1713297449.323125:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.323130:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.323132:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.323136:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.323141:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88428. 00000400:00000200:2.0:1713297449.323144:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.323150:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.323153:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523204:523204:256:4294967295] 192.168.204.30@tcp LPNI seq info [523204:523204:8:4294967295] 00000400:00000200:2.0:1713297449.323156:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.323160:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.323163:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.323165:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548f00. 00000800:00000200:2.0:1713297449.323168:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.323172:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.323174:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.323187:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38d980-0x661ec8e38d980 00000100:00000001:2.0:1713297449.323189:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.323250:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.323254:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548f00. 00000400:00000200:3.0:1713297449.323256:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.323260:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.323262:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.323264:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009cc1ec00 00000100:00000001:3.0:1713297449.323265:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.324577:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.324600:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.324602:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.324604:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.324609:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.324615:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2837b9 00000800:00000001:0.0:1713297449.324619:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.325604:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.325606:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.326045:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.326048:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.326054:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.326076:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297449.326079:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297449.326084:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.326086:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cc1ec00 00000100:00000001:0.0:1713297449.326115:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.326120:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.326124:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.326197:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.326202:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.326204:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.326210:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.326217:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.326220:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.326221:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.326223:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.326225:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.326226:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.326228:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.326229:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.326230:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.326231:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.326233:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.326235:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.326238:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.326240:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.326245:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.326248:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.326255:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cc1c800. 00080000:00000001:2.0:1713297449.326258:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134944163840 : -131938765387776 : ffff88009cc1c800) 00080000:00000001:2.0:1713297449.326261:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.326278:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.326279:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.326289:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.326290:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.326291:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.326292:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.326294:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.326295:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.326297:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.326302:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.326305:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.326307:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.326309:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b2cf000. 00080000:00000001:2.0:1713297449.326310:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134649196544 : -131939060355072 : ffff88008b2cf000) 00080000:00000001:2.0:1713297449.326314:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.326318:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.326319:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.326322:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.326355:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.326356:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.326357:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.326360:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.326364:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.326368:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.326396:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.326398:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.326400:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ad20. 00000020:00000040:2.0:1713297449.326401:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.326403:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.326405:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.326406:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.326407:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.326410:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.326411:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.326440:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.326442:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004644, last_committed = 133144004643 00000001:00000010:2.0:1713297449.326444:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a7e0. 00000001:00000040:2.0:1713297449.326446:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.326447:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.326451:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.326495:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.326497:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.326504:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.328563:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.328567:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.328570:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.328571:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.328575:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.328576:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.328578:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.328580:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.328582:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880122742000. 00000100:00000010:2.0:1713297449.328585:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cc1ec00. 00000100:00000001:2.0:1713297449.328588:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.328589:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.328592:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004643, transno 133144004644, xid 1796518486530432 00010000:00000001:2.0:1713297449.328595:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.328601:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008db53800 x1796518486530432/t133144004644(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.328608:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.328610:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.328613:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.328616:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.328619:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.328621:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.328623:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.328625:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.328627:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.328630:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.328633:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2220. 00000100:00000200:2.0:1713297449.328637:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486530432, offset 224 00000400:00000200:2.0:1713297449.328641:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.328647:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.328652:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523205:523205:256:4294967295] 192.168.204.30@tcp LPNI seq info [523205:523205:8:4294967295] 00000400:00000200:2.0:1713297449.328660:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.328665:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.328668:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548100. 00000800:00000200:2.0:1713297449.328671:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.328676:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.328679:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.328695:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.328698:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.328700:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.328702:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.328704:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.328708:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008db53800 x1796518486530432/t133144004644(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.328718:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008db53800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486530432:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7172us (7396us total) trans 133144004644 rc 0/0 00000100:00100000:2.0:1713297449.328742:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66148 00000100:00000040:2.0:1713297449.328745:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.328747:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.328749:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.328754:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (862978048->864026623) req@ffff88008db53800 x1796518486530432/t133144004644(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.328762:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.328764:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008db53800 with x1796518486530432 ext(862978048->864026623) 00010000:00000001:2.0:1713297449.328766:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.328768:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.328770:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.328772:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.328775:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.328777:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.328778:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.328780:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.328781:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008db53800 00002000:00000001:2.0:1713297449.328783:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.328785:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.328788:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297449.328792:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f50c8. 00000020:00000010:2.0:1713297449.328796:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88013555f600. 00000020:00000040:2.0:1713297449.328799:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.328801:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.328805:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.328810:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548100. 00000400:00000200:0.0:1713297449.328814:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.328819:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.328822:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2220 00000400:00000010:0.0:1713297449.328824:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2220. 00000100:00000001:0.0:1713297449.328827:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.328829:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.329667:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.329672:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.329674:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.329675:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.329680:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.329687:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38d9c0 00000400:00000200:3.0:1713297449.329692:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 3960 00000800:00000001:3.0:1713297449.329695:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.329702:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.329703:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.329705:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.329708:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.329710:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.329713:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a5c00. 00000100:00000040:3.0:1713297449.329715:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a5c00 x1796518486530496 msgsize 440 00000100:00100000:3.0:1713297449.329718:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.329728:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.329731:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.329733:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.329753:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.329755:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486530496 02000000:00000001:1.0:1713297449.329757:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.329759:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.329760:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.329762:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.329765:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486530496 00000020:00000001:1.0:1713297449.329766:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.329767:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.329768:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.329770:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.329772:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.329773:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.329776:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.329777:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.329779:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084843a00. 00000020:00000010:1.0:1713297449.329782:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcde00. 00000020:00000010:1.0:1713297449.329784:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297449.329788:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.329790:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.329791:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.329792:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.329795:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.329804:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.329808:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.329809:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.329812:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58751 00000100:00000040:1.0:1713297449.329814:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.329815:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687824896 : -131939021726720 : ffff88008d7a5c00) 00000100:00000040:1.0:1713297449.329818:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a5c00 x1796518486530496/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.329824:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.329825:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.329827:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486530496:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.329829:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486530496 00000020:00000001:1.0:1713297449.329830:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.329832:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.329833:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.329834:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.329835:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.329837:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.329838:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.329839:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.329840:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.329843:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.329844:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.329846:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.329847:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.329848:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.329849:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.329850:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.329851:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.329852:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.329853:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.329854:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.329855:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.329856:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.329859:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.329860:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.329862:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066cc4400. 02000000:00000001:1.0:1713297449.329864:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.329865:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.329867:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.329868:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.329869:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.329872:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.329873:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.329875:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.329877:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.329880:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.329881:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.339880:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297449.339885:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297449.339886:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713297449.339887:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297449.339888:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004644 is committed 00000001:00000040:3.0:1713297449.339890:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297449.339890:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297449.339893:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297449.339895:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a7e0. 00000020:00000001:1.0:1713297449.339895:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297449.339897:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.339898:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297449.339899:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297449.339900:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:1.0:1713297449.339900:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713297449.339902:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ad20. 00002000:00000001:1.0:1713297449.339903:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713297449.339904:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.339906:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297449.339907:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713297449.339908:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b2cf000. 00002000:00000001:1.0:1713297449.339908:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713297449.339909:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297449.339910:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297449.339911:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713297449.339911:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:3.0:1713297449.339912:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.339912:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cc1c800. 00080000:00000001:3.0:1713297449.339914:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297449.339914:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004644, transno 0, xid 1796518486530496 00010000:00000001:1.0:1713297449.339916:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.339922:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a5c00 x1796518486530496/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.339928:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.339929:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.339932:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.339934:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.339936:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.339937:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.339940:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.339942:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.339943:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.339945:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.339947:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:1.0:1713297449.339952:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486530496, offset 224 00000400:00000200:1.0:1713297449.339955:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.339962:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.339965:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523206:523206:256:4294967295] 192.168.204.30@tcp LPNI seq info [523206:523206:8:4294967295] 00000400:00000200:1.0:1713297449.339976:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.339981:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.339983:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7e00. 00000800:00000200:1.0:1713297449.339987:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.339992:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.339995:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.340005:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.340007:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.340009:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.340010:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.340011:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.340014:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a5c00 x1796518486530496/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.340021:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486530496:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10195us (10304us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.340027:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58751 00000100:00000040:1.0:1713297449.340029:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.340031:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.340032:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.340035:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcde00. 00000020:00000010:1.0:1713297449.340038:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:1.0:1713297449.340040:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084843a00. 00000020:00000040:1.0:1713297449.340042:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.340044:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.340077:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.340081:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:0.0:1713297449.340085:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.340090:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.340093:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:0.0:1713297449.340095:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:0.0:1713297449.340099:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.340101:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.345113:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.345122:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.345125:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.345128:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.345134:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.345144:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38da40 00000400:00000200:0.0:1713297449.345151:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 221552 00000800:00000001:0.0:1713297449.345157:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.345168:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.345170:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.345174:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.345179:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.345181:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.345186:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008db53100. 00000100:00000040:0.0:1713297449.345189:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008db53100 x1796518486530624 msgsize 488 00000100:00100000:0.0:1713297449.345193:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.345205:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.345211:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.345214:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.345234:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.345237:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486530624 02000000:00000001:2.0:1713297449.345239:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.345241:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.345242:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.345245:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.345247:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486530624 00000020:00000001:2.0:1713297449.345249:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.345251:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.345252:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.345255:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.345257:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.345258:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.345261:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.345262:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.345264:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e9cb200. 00000020:00000010:2.0:1713297449.345267:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297449.345269:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f50c8. 00000100:00000040:2.0:1713297449.345273:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.345275:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.345276:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.345278:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.345279:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.345281:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.345282:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.345285:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.345287:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.345288:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.345290:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.345291:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.345293:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.345294:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.345295:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.345295:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.345296:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.345297:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.345298:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.345300:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.345301:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.345302:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.345304:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.345305:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.345306:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.345310:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (864026624->865075199) req@ffff88008db53100 x1796518486530624/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.345317:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.345318:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008db53100 with x1796518486530624 ext(864026624->865075199) 00010000:00000001:2.0:1713297449.345320:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.345321:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.345322:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.345323:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.345325:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.345326:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.345328:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.345328:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.345330:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008db53100 00002000:00000001:2.0:1713297449.345331:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.345332:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.345335:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.345346:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.345350:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.345351:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.345354:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66149 00000100:00000040:2.0:1713297449.345356:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.345357:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134691680512 : -131939017871104 : ffff88008db53100) 00000100:00000040:2.0:1713297449.345360:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008db53100 x1796518486530624/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.345365:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.345366:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.345368:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008db53100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486530624:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.345370:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486530624 00000020:00000001:2.0:1713297449.345371:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.345373:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.345374:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.345375:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.345376:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.345378:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.345380:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.345381:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.345381:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.345382:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.345383:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.345386:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.345387:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.345390:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134837000. 02000000:00000001:2.0:1713297449.345391:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.345393:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.345395:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.345396:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.345398:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.345399:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.345402:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.345403:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.345405:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.345406:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.345408:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3832545280 00000020:00000001:2.0:1713297449.345410:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.345411:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3832545280 left=3304062976 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.345413:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:2.0:1713297449.345414:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.345415:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.345417:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.345417:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.345419:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.345421:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.345422:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.345423:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.345424:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.345426:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.345427:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.345428:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.345429:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.345433:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.345434:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.345437:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.345440:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.347012:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.347017:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.347018:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.347019:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.347021:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.347023:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134834400. 00000100:00000010:2.0:1713297449.347026:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013334f000. 00000020:00000040:2.0:1713297449.347028:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.347033:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.347035:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.347039:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.347044:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec883f0. 00000400:00000200:2.0:1713297449.347047:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.347053:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.347068:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523207:523207:256:4294967295] 192.168.204.30@tcp LPNI seq info [523207:523207:8:4294967295] 00000400:00000200:2.0:1713297449.347072:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.347076:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.347079:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.347081:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548100. 00000800:00000200:2.0:1713297449.347100:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.347104:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.347106:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.347118:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38da40-0x661ec8e38da40 00000100:00000001:2.0:1713297449.347120:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.347180:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.347184:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548100. 00000400:00000200:3.0:1713297449.347188:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.347192:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.347196:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.347197:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134834400 00000100:00000001:3.0:1713297449.347199:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.348531:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.348555:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.348557:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.348559:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.348563:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.348569:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2837c5 00000800:00000001:0.0:1713297449.348573:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.349378:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.349380:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.349822:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.349824:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.349827:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.349830:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297449.349832:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297449.349834:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.349835:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134834400 00000100:00000001:0.0:1713297449.349843:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.349846:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.349848:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.349861:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.349864:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.349866:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.349871:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.349876:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.349879:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.349881:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.349883:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.349884:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.349885:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.349887:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.349888:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.349889:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.349890:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.349891:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.349894:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.349896:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.349898:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.349903:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.349905:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.349910:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134834c00. 00080000:00000001:2.0:1713297449.349913:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490205696 : -131936219345920 : ffff880134834c00) 00080000:00000001:2.0:1713297449.349916:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.349933:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.349935:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.349945:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.349946:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.349947:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.349948:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.349949:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.349951:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.349952:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.349957:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.349959:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.349962:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.349963:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134836800. 00080000:00000001:2.0:1713297449.349964:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137490212864 : -131936219338752 : ffff880134836800) 00080000:00000001:2.0:1713297449.349968:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.349972:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.349973:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.349976:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.349992:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.349993:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.349995:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.349998:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.350002:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.350005:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.350033:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.350035:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.350037:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a960. 00000020:00000040:2.0:1713297449.350038:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.350040:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.350041:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.350042:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.350044:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.350046:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.350047:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.350097:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.350100:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004645, last_committed = 133144004644 00000001:00000010:2.0:1713297449.350103:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a4e0. 00000001:00000040:2.0:1713297449.350106:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.350107:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.350112:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.350144:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.350147:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.350154:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.351986:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.351988:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.351990:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.351992:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.351994:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.351996:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.351997:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.351999:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.352001:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013334f000. 00000100:00000010:2.0:1713297449.352004:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134834400. 00000100:00000001:2.0:1713297449.352006:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.352007:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.352009:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004644, transno 133144004645, xid 1796518486530624 00010000:00000001:2.0:1713297449.352011:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.352015:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008db53100 x1796518486530624/t133144004645(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.352021:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.352022:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.352025:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.352027:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.352029:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.352030:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.352032:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.352033:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.352034:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.352036:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.352038:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800924602a8. 00000100:00000200:2.0:1713297449.352040:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486530624, offset 224 00000400:00000200:2.0:1713297449.352044:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.352050:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.352054:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523208:523208:256:4294967295] 192.168.204.30@tcp LPNI seq info [523208:523208:8:4294967295] 00000400:00000200:2.0:1713297449.352075:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.352080:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.352083:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548600. 00000800:00000200:2.0:1713297449.352087:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.352091:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.352094:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.352107:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.352110:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.352112:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.352113:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.352115:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.352119:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008db53100 x1796518486530624/t133144004645(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.352126:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008db53100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486530624:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6759us (6935us total) trans 133144004645 rc 0/0 00000100:00100000:2.0:1713297449.352132:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66149 00000100:00000040:2.0:1713297449.352134:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.352135:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.352137:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.352141:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (864026624->865075199) req@ffff88008db53100 x1796518486530624/t133144004645(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.352146:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.352147:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008db53100 with x1796518486530624 ext(864026624->865075199) 00010000:00000001:2.0:1713297449.352148:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.352150:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.352151:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.352152:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.352154:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.352155:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.352156:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.352156:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.352157:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008db53100 00002000:00000001:2.0:1713297449.352158:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.352159:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.352162:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297449.352164:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f50c8. 00000020:00000010:2.0:1713297449.352167:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e9cb200. 00000020:00000040:2.0:1713297449.352170:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.352171:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.352194:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.352197:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548600. 00000400:00000200:0.0:1713297449.352199:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.352203:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.352205:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800924602a8 00000400:00000010:0.0:1713297449.352206:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800924602a8. 00000100:00000001:0.0:1713297449.352208:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.352209:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.353018:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.353025:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.353027:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.353029:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.353035:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.353043:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38da80 00000400:00000200:3.0:1713297449.353050:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 4400 00000800:00000001:3.0:1713297449.353068:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.353078:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.353080:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.353084:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.353089:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.353091:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.353095:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a7b80. 00000100:00000040:3.0:1713297449.353098:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a7b80 x1796518486530688 msgsize 440 00000100:00100000:3.0:1713297449.353102:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.353115:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.353119:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.353122:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.353143:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.353147:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486530688 02000000:00000001:1.0:1713297449.353148:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.353149:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.353151:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.353153:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.353155:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486530688 00000020:00000001:1.0:1713297449.353157:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.353158:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.353159:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.353161:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.353162:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.353164:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.353166:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.353167:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.353170:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084843a00. 00000020:00000010:1.0:1713297449.353172:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcde00. 00000020:00000010:1.0:1713297449.353174:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297449.353178:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.353179:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.353180:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.353181:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.353184:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.353195:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.353198:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.353199:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.353203:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58752 00000100:00000040:1.0:1713297449.353204:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.353206:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687832960 : -131939021718656 : ffff88008d7a7b80) 00000100:00000040:1.0:1713297449.353209:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a7b80 x1796518486530688/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.353218:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.353219:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.353222:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486530688:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.353224:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486530688 00000020:00000001:1.0:1713297449.353225:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.353226:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.353227:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.353228:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.353229:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.353231:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.353233:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.353233:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.353234:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.353236:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.353237:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.353238:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.353239:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.353240:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.353242:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.353242:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.353243:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.353244:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.353245:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.353246:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.353247:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.353248:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.353250:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.353251:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.353254:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066cc5000. 02000000:00000001:1.0:1713297449.353255:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.353256:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.353258:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.353259:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.353260:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.353262:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.353264:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.353265:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.353267:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.353270:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.353271:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.362983:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297449.362987:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297449.362989:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297449.362992:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004645 is committed 00000001:00000040:3.0:1713297449.362996:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297449.362998:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297449.363001:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a4e0. 00000020:00000001:3.0:1713297449.363004:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.363006:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297449.363008:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00080000:00000001:1.0:1713297449.363009:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297449.363010:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297449.363012:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a960. 00000020:00000001:1.0:1713297449.363012:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297449.363015:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713297449.363016:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:3.0:1713297449.363018:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.363020:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134836800. 00000020:00000001:1.0:1713297449.363020:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.363022:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713297449.363023:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297449.363025:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297449.363026:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297449.363026:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297449.363027:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297449.363027:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:3.0:1713297449.363028:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134834c00. 00000020:00000002:1.0:1713297449.363029:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:3.0:1713297449.363031:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297449.363032:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004645, transno 0, xid 1796518486530688 00010000:00000001:1.0:1713297449.363035:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.363040:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a7b80 x1796518486530688/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.363045:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.363046:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.363049:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.363051:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.363053:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.363069:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.363071:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.363073:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.363074:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.363076:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.363079:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db6e8. 00000100:00000200:1.0:1713297449.363082:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486530688, offset 224 00000400:00000200:1.0:1713297449.363086:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.363091:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.363095:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523209:523209:256:4294967295] 192.168.204.30@tcp LPNI seq info [523209:523209:8:4294967295] 00000400:00000200:1.0:1713297449.363117:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.363120:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.363122:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7400. 00000800:00000200:1.0:1713297449.363125:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.363128:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.363131:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.363136:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.363138:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.363140:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.363141:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.363142:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.363145:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a7b80 x1796518486530688/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.363151:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486530688:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9931us (10051us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.363156:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58752 00000100:00000040:1.0:1713297449.363157:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.363159:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.363160:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.363162:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcde00. 00000020:00000010:1.0:1713297449.363164:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:1.0:1713297449.363166:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084843a00. 00000020:00000040:1.0:1713297449.363168:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.363170:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.363171:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.363174:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:0.0:1713297449.363176:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.363180:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.363183:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db6e8 00000400:00000010:0.0:1713297449.363185:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db6e8. 00000100:00000001:0.0:1713297449.363189:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.363190:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.366991:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.366997:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.366999:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.367001:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.367006:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.367013:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38db00 00000400:00000200:0.0:1713297449.367018:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 222040 00000800:00000001:0.0:1713297449.367022:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.367029:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.367031:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.367033:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.367036:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.367038:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.367040:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008db52680. 00000100:00000040:0.0:1713297449.367043:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008db52680 x1796518486530816 msgsize 488 00000100:00100000:0.0:1713297449.367046:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.367066:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.367070:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.367073:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.367119:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.367121:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486530816 02000000:00000001:2.0:1713297449.367122:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.367124:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.367125:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.367127:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.367129:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486530816 00000020:00000001:2.0:1713297449.367130:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.367131:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.367133:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.367135:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.367138:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.367140:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.367143:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.367144:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.367147:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c21e00. 00000020:00000010:2.0:1713297449.367150:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e00. 00000020:00000010:2.0:1713297449.367152:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f50c8. 00000100:00000040:2.0:1713297449.367157:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.367159:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.367160:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.367162:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.367164:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.367165:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.367167:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.367170:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.367171:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.367173:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.367175:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.367176:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.367178:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.367179:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.367180:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.367181:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.367182:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.367183:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.367185:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.367188:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.367189:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.367191:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.367193:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.367195:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.367197:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.367202:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (865075200->866123775) req@ffff88008db52680 x1796518486530816/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.367211:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.367214:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008db52680 with x1796518486530816 ext(865075200->866123775) 00010000:00000001:2.0:1713297449.367216:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.367218:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.367219:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.367221:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.367223:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.367225:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.367225:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.367226:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.367227:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008db52680 00002000:00000001:2.0:1713297449.367228:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.367229:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.367232:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.367244:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.367250:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.367251:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.367253:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66150 00000100:00000040:2.0:1713297449.367255:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.367256:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134691677824 : -131939017873792 : ffff88008db52680) 00000100:00000040:2.0:1713297449.367259:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008db52680 x1796518486530816/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.367263:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.367264:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.367266:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008db52680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486530816:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.367268:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486530816 00000020:00000001:2.0:1713297449.367269:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.367271:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.367272:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.367273:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.367275:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.367277:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.367279:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.367281:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.367282:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.367283:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.367285:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.367288:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.367290:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.367293:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b2ce400. 02000000:00000001:2.0:1713297449.367294:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.367297:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.367299:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.367301:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.367303:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.367305:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.367308:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.367310:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.367312:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.367314:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.367316:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3831496704 00000020:00000001:2.0:1713297449.367319:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.367321:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3831496704 left=3303014400 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.367323:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:2.0:1713297449.367326:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.367328:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.367330:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.367331:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.367333:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.367336:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.367337:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.367339:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.367343:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.367345:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.367347:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.367348:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.367350:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.367353:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.367355:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.367359:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.367361:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.369353:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.369358:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.369359:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.369360:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.369361:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.369364:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b2cc000. 00000100:00000010:2.0:1713297449.369370:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880067dd8000. 00000020:00000040:2.0:1713297449.369372:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.369377:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.369378:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.369382:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297449.369386:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec883b8. 00000400:00000200:2.0:1713297449.369389:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.369394:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.369397:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523210:523210:256:4294967295] 192.168.204.30@tcp LPNI seq info [523210:523210:8:4294967295] 00000400:00000200:2.0:1713297449.369400:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.369403:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.369406:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.369408:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528800. 00000800:00000200:2.0:1713297449.369410:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.369414:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.369416:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.369429:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38db00-0x661ec8e38db00 00000100:00000001:2.0:1713297449.369431:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.369486:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.369489:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528800. 00000400:00000200:3.0:1713297449.369492:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.369495:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.369498:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.369499:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b2cc000 00000100:00000001:3.0:1713297449.369500:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.370770:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.370787:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.370789:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.370791:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.370794:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.370800:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2837d1 00000800:00000001:0.0:1713297449.370805:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.371986:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.371988:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.372513:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.372515:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.372519:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.372523:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297449.372526:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297449.372531:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.372533:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b2cc000 00000100:00000001:0.0:1713297449.372543:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.372548:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.372551:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.372603:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.372607:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.372608:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.372612:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.372617:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.372618:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.372619:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.372621:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.372622:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.372623:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.372624:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.372624:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.372625:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.372626:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.372626:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.372628:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.372629:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.372630:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.372633:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.372634:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.372638:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b2cd400. 00080000:00000001:2.0:1713297449.372640:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134649189376 : -131939060362240 : ffff88008b2cd400) 00080000:00000001:2.0:1713297449.372642:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.372655:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.372656:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.372664:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.372665:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.372666:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.372667:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.372668:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.372669:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.372671:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.372675:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.372677:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.372678:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.372680:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b2cec00. 00080000:00000001:2.0:1713297449.372681:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134649195520 : -131939060356096 : ffff88008b2cec00) 00080000:00000001:2.0:1713297449.372684:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.372687:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.372688:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.372690:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.372703:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.372704:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.372705:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.372709:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.372712:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.372715:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.372737:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.372739:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.372740:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a000. 00000020:00000040:2.0:1713297449.372742:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.372743:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.372745:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.372746:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.372748:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.372750:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.372751:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.372775:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.372776:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004646, last_committed = 133144004645 00000001:00000010:2.0:1713297449.372778:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ab40. 00000001:00000040:2.0:1713297449.372780:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.372781:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.372784:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.372803:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.372804:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.372809:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.374677:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.374679:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.374681:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.374682:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.374685:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.374686:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.374687:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.374689:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.374691:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880067dd8000. 00000100:00000010:2.0:1713297449.374693:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b2cc000. 00000100:00000001:2.0:1713297449.374694:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.374696:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.374698:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004645, transno 133144004646, xid 1796518486530816 00010000:00000001:2.0:1713297449.374699:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.374704:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008db52680 x1796518486530816/t133144004646(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.374709:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.374710:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.374712:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.374715:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.374716:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.374717:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.374719:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.374720:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.374722:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.374723:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.374725:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2f68. 00000100:00000200:2.0:1713297449.374727:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486530816, offset 224 00000400:00000200:2.0:1713297449.374730:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.374734:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.374737:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523211:523211:256:4294967295] 192.168.204.30@tcp LPNI seq info [523211:523211:8:4294967295] 00000400:00000200:2.0:1713297449.374742:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.374745:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.374747:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528d00. 00000800:00000200:2.0:1713297449.374750:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.374753:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.374755:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.374767:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.374768:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.374770:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.374771:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.374772:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.374775:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008db52680 x1796518486530816/t133144004646(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.374780:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008db52680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486530816:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7516us (7736us total) trans 133144004646 rc 0/0 00000100:00100000:2.0:1713297449.374786:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66150 00000100:00000040:2.0:1713297449.374787:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.374789:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.374805:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.374810:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (865075200->866123775) req@ffff88008db52680 x1796518486530816/t133144004646(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.374815:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.374817:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008db52680 with x1796518486530816 ext(865075200->866123775) 00010000:00000001:2.0:1713297449.374818:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.374820:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.374821:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.374823:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.374824:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.374826:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.374826:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.374827:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.374828:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008db52680 00002000:00000001:2.0:1713297449.374829:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.374830:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.374833:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e00. 00000020:00000010:2.0:1713297449.374835:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f50c8. 00000020:00000010:2.0:1713297449.374837:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c21e00. 00000020:00000040:2.0:1713297449.374839:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.374840:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.374846:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.374849:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528d00. 00000400:00000200:0.0:1713297449.374853:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.374857:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.374859:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2f68 00000400:00000010:0.0:1713297449.374861:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2f68. 00000100:00000001:0.0:1713297449.374863:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.374865:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.375669:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.375674:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.375676:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.375677:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.375681:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.375687:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38db40 00000400:00000200:3.0:1713297449.375691:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 4840 00000800:00000001:3.0:1713297449.375694:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.375702:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.375704:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.375706:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.375709:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.375710:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.375713:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a6300. 00000100:00000040:3.0:1713297449.375715:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a6300 x1796518486530880 msgsize 440 00000100:00100000:3.0:1713297449.375717:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.375727:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.375730:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.375732:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.375789:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.375791:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486530880 02000000:00000001:1.0:1713297449.375793:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.375794:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.375796:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.375798:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.375800:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486530880 00000020:00000001:1.0:1713297449.375801:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.375802:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.375803:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.375805:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.375807:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.375808:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.375810:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.375811:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.375813:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084843a00. 00000020:00000010:1.0:1713297449.375815:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcde00. 00000020:00000010:1.0:1713297449.375818:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297449.375821:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.375822:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.375823:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.375824:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.375842:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.375855:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.375859:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.375860:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.375864:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58753 00000100:00000040:1.0:1713297449.375866:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.375867:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687826688 : -131939021724928 : ffff88008d7a6300) 00000100:00000040:1.0:1713297449.375871:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a6300 x1796518486530880/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.375876:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.375877:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.375879:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486530880:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.375881:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486530880 00000020:00000001:1.0:1713297449.375882:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.375884:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.375885:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.375886:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.375887:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.375889:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.375891:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.375892:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.375893:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.375894:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.375896:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.375897:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.375898:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.375899:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.375900:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.375901:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.375902:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.375903:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.375904:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.375904:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.375905:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.375906:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.375909:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.375910:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.375912:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a000. 02000000:00000001:1.0:1713297449.375913:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.375914:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.375916:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.375917:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.375918:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.375920:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.375921:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.375923:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.375924:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.375927:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.375928:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297449.385188:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.385191:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297449.385194:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297449.385194:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713297449.385197:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713297449.385197:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.385198:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:2.0:1713297449.385199:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713297449.385200:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004646 is committed 00002000:00000001:2.0:1713297449.385201:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297449.385202:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:2.0:1713297449.385202:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713297449.385204:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000002:2.0:1713297449.385204:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000010:3.0:1713297449.385206:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ab40. 00010000:00000040:2.0:1713297449.385207:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004646, transno 0, xid 1796518486530880 00000020:00000001:3.0:1713297449.385208:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:2.0:1713297449.385208:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713297449.385209:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297449.385210:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297449.385211:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297449.385212:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a000. 00010000:00000200:2.0:1713297449.385212:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a6300 x1796518486530880/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713297449.385214:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.385215:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297449.385216:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b2cec00. 00010000:00000001:2.0:1713297449.385217:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713297449.385218:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297449.385218:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297449.385219:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297449.385220:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297449.385220:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:2.0:1713297449.385220:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00080000:00000010:3.0:1713297449.385221:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008b2cd400. 00080000:00000001:3.0:1713297449.385222:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713297449.385222:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.385224:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.385225:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.385227:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.385228:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.385229:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.385231:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.385233:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b24c8. 00000100:00000200:2.0:1713297449.385235:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486530880, offset 224 00000400:00000200:2.0:1713297449.385237:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.385241:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.385244:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523212:523212:256:4294967295] 192.168.204.30@tcp LPNI seq info [523212:523212:8:4294967295] 00000400:00000200:2.0:1713297449.385249:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.385252:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.385255:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528d00. 00000800:00000200:2.0:1713297449.385257:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.385260:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.385262:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.385267:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.385268:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.385270:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.385271:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.385272:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.385274:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a6300 x1796518486530880/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.385280:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486530880:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9402us (9564us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297449.385284:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58753 00000100:00000040:2.0:1713297449.385286:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.385287:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297449.385288:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.385290:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcde00. 00000020:00000010:2.0:1713297449.385293:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:2.0:1713297449.385294:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084843a00. 00000020:00000040:2.0:1713297449.385296:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297449.385298:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.385298:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.385301:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528d00. 00000400:00000200:0.0:1713297449.385303:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.385307:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.385309:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b24c8 00000400:00000010:0.0:1713297449.385310:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b24c8. 00000100:00000001:0.0:1713297449.385312:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.385313:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.389955:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.389962:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.389964:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.389966:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.389972:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.389979:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38dbc0 00000400:00000200:0.0:1713297449.389985:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 222528 00000800:00000001:0.0:1713297449.389989:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.389999:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.390001:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.390005:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.390008:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.390009:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.390014:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800936b2680. 00000100:00000040:0.0:1713297449.390016:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800936b2680 x1796518486531008 msgsize 488 00000100:00100000:0.0:1713297449.390020:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.390034:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.390039:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.390042:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.390066:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.390069:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531008 02000000:00000001:2.0:1713297449.390071:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.390072:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.390074:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.390075:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.390077:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531008 00000020:00000001:2.0:1713297449.390078:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.390079:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.390080:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.390082:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.390084:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.390085:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.390087:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.390088:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.390090:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a3338400. 00000020:00000010:2.0:1713297449.390092:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297449.390094:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f50c8. 00000100:00000040:2.0:1713297449.390098:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.390099:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.390100:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.390102:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.390103:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.390104:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.390106:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.390107:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.390108:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.390109:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.390110:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.390111:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.390113:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.390114:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.390115:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.390115:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.390116:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.390117:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.390118:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.390119:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.390120:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.390121:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.390122:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.390123:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.390124:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.390128:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (866123776->867172351) req@ffff8800936b2680 x1796518486531008/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.390133:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.390134:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800936b2680 with x1796518486531008 ext(866123776->867172351) 00010000:00000001:2.0:1713297449.390136:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.390137:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.390138:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.390139:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.390141:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.390142:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.390143:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.390143:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.390144:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800936b2680 00002000:00000001:2.0:1713297449.390146:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.390146:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.390149:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.390163:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.390169:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.390171:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.390174:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66151 00000100:00000040:2.0:1713297449.390176:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.390178:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134787491456 : -131938922060160 : ffff8800936b2680) 00000100:00000040:2.0:1713297449.390182:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800936b2680 x1796518486531008/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.390189:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.390190:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.390193:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800936b2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486531008:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.390196:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531008 00000020:00000001:2.0:1713297449.390198:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.390200:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.390201:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.390203:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.390204:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.390206:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.390208:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.390210:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.390211:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.390212:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.390214:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.390218:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.390220:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.390222:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801340e5000. 02000000:00000001:2.0:1713297449.390224:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.390226:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.390228:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.390229:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.390231:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.390233:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.390236:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.390237:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.390240:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.390241:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.390244:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3830448128 00000020:00000001:2.0:1713297449.390247:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.390248:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3830448128 left=3301965824 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.390251:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:2.0:1713297449.390253:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.390254:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.390257:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.390258:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.390260:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.390262:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.390263:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.390265:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.390267:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.390270:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.390271:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.390273:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.390274:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.390276:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.390278:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.390281:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.390284:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.391769:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.391774:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.391775:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.391776:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.391777:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.391779:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134834400. 00000100:00000010:2.0:1713297449.391781:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c2d1000. 00000020:00000040:2.0:1713297449.391782:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.391787:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.391789:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.391792:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297449.391796:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88380. 00000400:00000200:2.0:1713297449.391799:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.391804:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.391807:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523213:523213:256:4294967295] 192.168.204.30@tcp LPNI seq info [523213:523213:8:4294967295] 00000400:00000200:2.0:1713297449.391810:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.391813:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.391816:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.391818:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528800. 00000800:00000200:2.0:1713297449.391820:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.391823:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.391825:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.391838:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38dbc0-0x661ec8e38dbc0 00000100:00000001:2.0:1713297449.391840:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.391880:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.391884:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528800. 00000400:00000200:3.0:1713297449.391886:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.391890:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.391892:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.391893:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134834400 00000100:00000001:3.0:1713297449.391895:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.393482:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.393511:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.393513:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.393515:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.393519:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.393525:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2837dd 00000800:00000001:0.0:1713297449.393529:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.394475:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.394478:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.394577:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.394579:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.394582:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.394585:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297449.394587:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297449.394591:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.394592:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134834400 00000100:00000001:0.0:1713297449.394600:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.394603:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.394606:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.394629:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.394632:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.394633:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.394636:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.394640:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.394642:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.394643:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.394645:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.394646:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.394647:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.394648:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.394649:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.394650:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.394650:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.394651:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.394652:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.394654:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.394655:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.394657:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.394659:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.394663:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007ea44c00. 00080000:00000001:2.0:1713297449.394665:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134438915072 : -131939270636544 : ffff88007ea44c00) 00080000:00000001:2.0:1713297449.394667:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.394678:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.394679:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.394687:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.394688:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.394689:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.394689:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.394691:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.394692:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.394694:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.394698:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.394700:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.394701:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.394703:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007ea46000. 00080000:00000001:2.0:1713297449.394704:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134438920192 : -131939270631424 : ffff88007ea46000) 00080000:00000001:2.0:1713297449.394707:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.394710:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.394711:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.394714:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.394726:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.394727:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.394729:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.394732:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.394735:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.394738:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.394761:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.394763:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.394764:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a8a0. 00000020:00000040:2.0:1713297449.394766:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.394767:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.394769:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.394770:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.394771:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.394773:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.394774:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.394804:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.394806:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004647, last_committed = 133144004646 00000001:00000010:2.0:1713297449.394808:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4acc0. 00000001:00000040:2.0:1713297449.394810:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.394811:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.394814:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.394834:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.394835:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.394840:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.396567:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.396569:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.396571:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.396572:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.396575:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.396576:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.396577:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.396579:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.396581:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c2d1000. 00000100:00000010:2.0:1713297449.396582:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134834400. 00000100:00000001:2.0:1713297449.396584:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.396585:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.396587:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004646, transno 133144004647, xid 1796518486531008 00010000:00000001:2.0:1713297449.396588:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.396593:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800936b2680 x1796518486531008/t133144004647(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.396599:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.396600:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.396602:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.396605:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.396606:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.396607:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.396609:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.396610:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.396612:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.396614:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.396615:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460660. 00000100:00000200:2.0:1713297449.396618:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486531008, offset 224 00000400:00000200:2.0:1713297449.396620:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.396625:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.396628:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523214:523214:256:4294967295] 192.168.204.30@tcp LPNI seq info [523214:523214:8:4294967295] 00000400:00000200:2.0:1713297449.396633:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.396636:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.396638:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528800. 00000800:00000200:2.0:1713297449.396640:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.396644:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.396646:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.396656:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.396658:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.396660:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.396660:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.396662:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.396664:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800936b2680 x1796518486531008/t133144004647(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.396671:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800936b2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486531008:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6480us (6653us total) trans 133144004647 rc 0/0 00000100:00100000:2.0:1713297449.396676:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66151 00000100:00000040:2.0:1713297449.396678:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.396679:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.396681:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.396684:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (866123776->867172351) req@ffff8800936b2680 x1796518486531008/t133144004647(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.396689:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.396690:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800936b2680 with x1796518486531008 ext(866123776->867172351) 00010000:00000001:2.0:1713297449.396692:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.396693:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.396694:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.396696:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.396697:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.396698:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.396699:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.396699:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.396700:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800936b2680 00002000:00000001:2.0:1713297449.396701:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.396703:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.396705:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297449.396707:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f50c8. 00000020:00000010:2.0:1713297449.396709:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a3338400. 00000020:00000040:2.0:1713297449.396712:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.396713:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.396743:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.396746:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528800. 00000400:00000200:0.0:1713297449.396749:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.396753:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.396755:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092460660 00000400:00000010:0.0:1713297449.396756:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092460660. 00000100:00000001:0.0:1713297449.396758:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.396759:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.397527:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.397533:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.397534:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.397536:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.397540:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.397546:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38dc00 00000400:00000200:3.0:1713297449.397551:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 5280 00000800:00000001:3.0:1713297449.397554:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.397560:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.397561:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.397564:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.397566:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.397568:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.397571:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4700. 00000100:00000040:3.0:1713297449.397573:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4700 x1796518486531072 msgsize 440 00000100:00100000:3.0:1713297449.397575:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.397585:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.397588:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.397590:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.397644:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.397646:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531072 02000000:00000001:2.0:1713297449.397648:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.397649:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.397650:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.397652:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.397654:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531072 00000020:00000001:2.0:1713297449.397656:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.397657:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.397659:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.397660:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.397662:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.397663:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.397665:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.397666:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.397669:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c21e00. 00000020:00000010:2.0:1713297449.397670:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297449.397672:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f50c8. 00000100:00000040:2.0:1713297449.397676:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297449.397678:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.397678:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297449.397680:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.397683:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.397694:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.397698:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.397699:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.397703:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58754 00000100:00000040:2.0:1713297449.397705:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.397707:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687819520 : -131939021732096 : ffff88008d7a4700) 00000100:00000040:2.0:1713297449.397712:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4700 x1796518486531072/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.397720:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.397721:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.397724:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486531072:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297449.397728:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531072 00000020:00000001:2.0:1713297449.397730:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.397731:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.397733:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.397734:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.397735:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297449.397738:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.397739:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.397740:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.397741:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.397743:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.397745:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.397746:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.397747:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.397748:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.397749:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.397749:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.397750:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.397751:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.397752:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.397753:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.397754:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.397755:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.397758:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.397759:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.397761:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007ea44000. 02000000:00000001:2.0:1713297449.397762:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.397763:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.397765:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297449.397766:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.397767:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.397770:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.397772:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297449.397773:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297449.397774:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297449.397777:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297449.397778:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.407266:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.407269:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.407271:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.407273:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004647 is committed 00000001:00000040:0.0:1713297449.407275:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.407277:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297449.407278:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.407279:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4acc0. 00000020:00000001:3.0:1713297449.407281:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.407281:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.407282:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.407284:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297449.407285:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297449.407285:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.407286:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a8a0. 00040000:00000001:0.0:1713297449.407288:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297449.407290:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297449.407290:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297449.407291:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713297449.407291:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea46000. 00080000:00000001:0.0:1713297449.407292:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.407293:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.407294:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.407294:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297449.407295:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297449.407295:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea44c00. 00002000:00000001:3.0:1713297449.407296:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297449.407297:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297449.407299:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.407302:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004647, transno 0, xid 1796518486531072 00010000:00000001:3.0:1713297449.407304:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.407310:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4700 x1796518486531072/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.407315:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.407316:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.407319:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.407321:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.407322:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.407324:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.407325:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.407327:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.407328:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.407329:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.407331:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9056e8. 00000100:00000200:3.0:1713297449.407335:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486531072, offset 224 00000400:00000200:3.0:1713297449.407337:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.407343:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.407346:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523215:523215:256:4294967295] 192.168.204.30@tcp LPNI seq info [523215:523215:8:4294967295] 00000400:00000200:3.0:1713297449.407352:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.407355:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.407357:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297449.407360:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.407364:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.407367:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.407373:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.407375:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.407376:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.407377:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.407378:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.407381:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4700 x1796518486531072/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.407387:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486531072:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9666us (9812us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.407391:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58754 00000100:00000040:3.0:1713297449.407394:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.407395:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.407396:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.407399:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:3.0:1713297449.407402:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f50c8. 00000020:00000010:3.0:1713297449.407405:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c21e00. 00000020:00000040:3.0:1713297449.407408:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.407410:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.407410:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.407412:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 00000400:00000200:0.0:1713297449.407414:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.407418:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.407420:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9056e8 00000400:00000010:0.0:1713297449.407421:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9056e8. 00000100:00000001:0.0:1713297449.407423:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.407424:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.411633:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.411640:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.411642:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.411643:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.411648:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.411655:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38dc80 00000400:00000200:0.0:1713297449.411661:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 223016 00000800:00000001:0.0:1713297449.411664:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.411671:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.411673:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.411675:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.411678:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.411679:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.411683:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800936b1180. 00000100:00000040:0.0:1713297449.411685:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800936b1180 x1796518486531200 msgsize 488 00000100:00100000:0.0:1713297449.411688:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.411697:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.411701:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.411703:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.411715:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.411717:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531200 02000000:00000001:2.0:1713297449.411719:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.411721:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.411722:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.411725:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.411727:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531200 00000020:00000001:2.0:1713297449.411728:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.411729:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.411731:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.411733:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.411734:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.411736:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.411738:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.411739:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.411741:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ee0d000. 00000020:00000010:2.0:1713297449.411743:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e00. 00000020:00000010:2.0:1713297449.411745:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297449.411749:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.411751:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.411752:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.411753:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.411755:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.411756:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.411758:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.411760:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.411762:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.411763:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.411764:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.411766:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.411767:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.411768:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.411769:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.411770:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.411770:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.411771:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.411772:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.411774:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.411775:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.411776:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.411777:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.411779:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.411780:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.411784:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (867172352->868220927) req@ffff8800936b1180 x1796518486531200/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.411790:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.411792:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800936b1180 with x1796518486531200 ext(867172352->868220927) 00010000:00000001:2.0:1713297449.411794:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.411795:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.411796:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.411797:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.411799:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.411801:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.411801:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.411802:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.411803:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800936b1180 00002000:00000001:2.0:1713297449.411804:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.411805:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.411808:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.411817:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.411822:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.411823:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.411825:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66152 00000100:00000040:2.0:1713297449.411827:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.411828:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134787486080 : -131938922065536 : ffff8800936b1180) 00000100:00000040:2.0:1713297449.411830:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800936b1180 x1796518486531200/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.411835:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.411835:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.411837:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800936b1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486531200:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.411840:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531200 00000020:00000001:2.0:1713297449.411841:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.411843:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.411844:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.411845:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.411846:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.411847:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.411849:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.411850:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.411851:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.411852:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.411853:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.411855:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.411857:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.411859:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800936c6c00. 02000000:00000001:2.0:1713297449.411860:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.411862:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.411863:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.411865:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.411866:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.411867:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.411871:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.411872:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.411874:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.411876:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.411877:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3829399552 00000020:00000001:2.0:1713297449.411879:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.411880:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3829399552 left=3300917248 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.411882:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:2.0:1713297449.411883:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.411884:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.411886:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.411886:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.411888:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.411890:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.411890:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.411892:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.411894:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.411895:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.411896:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.411897:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.411902:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.411905:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.411906:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.411909:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.411912:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.413469:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.413473:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.413474:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.413475:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.413477:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.413479:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800936c5400. 00000100:00000010:2.0:1713297449.413482:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801227e3000. 00000020:00000040:2.0:1713297449.413483:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.413488:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.413489:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.413494:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.413498:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88348. 00000400:00000200:2.0:1713297449.413501:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.413506:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.413510:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523216:523216:256:4294967295] 192.168.204.30@tcp LPNI seq info [523216:523216:8:4294967295] 00000400:00000200:2.0:1713297449.413513:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.413517:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.413520:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.413522:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880123221100. 00000800:00000200:2.0:1713297449.413524:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.413527:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.413530:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123221100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.413542:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38dc80-0x661ec8e38dc80 00000100:00000001:2.0:1713297449.413544:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.413597:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.413600:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880123221100. 00000400:00000200:3.0:1713297449.413603:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.413607:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.413609:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.413611:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800936c5400 00000100:00000001:3.0:1713297449.413612:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.415225:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.415244:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.415246:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.415248:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.415252:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.415259:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2837e9 00000800:00000001:0.0:1713297449.415263:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.416296:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.416299:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.416497:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.416499:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.416502:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.416505:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297449.416507:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297449.416510:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.416511:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800936c5400 00000100:00000001:0.0:1713297449.416521:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.416526:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.416529:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.416578:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.416582:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.416583:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.416588:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.416593:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.416595:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.416597:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.416598:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.416599:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.416600:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.416601:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.416602:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.416602:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.416603:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.416604:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.416606:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.416608:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.416609:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.416613:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.416615:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.416619:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c4000. 00080000:00000001:2.0:1713297449.416621:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787563520 : -131938921988096 : ffff8800936c4000) 00080000:00000001:2.0:1713297449.416623:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.416637:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.416638:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.416648:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.416649:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.416650:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.416651:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.416652:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.416654:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.416655:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.416661:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.416663:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.416665:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.416666:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c7c00. 00080000:00000001:2.0:1713297449.416668:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787578880 : -131938921972736 : ffff8800936c7c00) 00080000:00000001:2.0:1713297449.416671:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.416675:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.416676:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.416678:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.416694:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.416695:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.416696:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.416699:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.416703:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.416707:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.416733:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.416736:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.416737:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ac60. 00000020:00000040:2.0:1713297449.416739:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.416740:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.416743:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.416744:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.416746:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.416748:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.416749:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.416778:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.416779:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004648, last_committed = 133144004647 00000001:00000010:2.0:1713297449.416781:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a9c0. 00000001:00000040:2.0:1713297449.416783:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.416785:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.416788:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.416810:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.416811:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.416816:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.418621:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.418623:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.418625:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.418627:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.418630:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.418631:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.418632:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.418634:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.418636:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801227e3000. 00000100:00000010:2.0:1713297449.418638:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800936c5400. 00000100:00000001:2.0:1713297449.418639:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.418640:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.418642:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004647, transno 133144004648, xid 1796518486531200 00010000:00000001:2.0:1713297449.418644:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.418649:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800936b1180 x1796518486531200/t133144004648(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.418654:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.418655:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.418658:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.418660:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.418662:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.418663:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.418665:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.418666:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.418667:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.418669:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.418671:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2330. 00000100:00000200:2.0:1713297449.418673:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486531200, offset 224 00000400:00000200:2.0:1713297449.418675:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.418680:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.418683:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523217:523217:256:4294967295] 192.168.204.30@tcp LPNI seq info [523217:523217:8:4294967295] 00000400:00000200:2.0:1713297449.418688:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.418691:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.418694:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880123221100. 00000800:00000200:2.0:1713297449.418696:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.418699:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.418702:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123221100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.418712:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.418714:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.418716:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.418716:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.418718:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.418720:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800936b1180 x1796518486531200/t133144004648(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.418727:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800936b1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486531200:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6890us (7040us total) trans 133144004648 rc 0/0 00000100:00100000:2.0:1713297449.418733:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66152 00000100:00000040:2.0:1713297449.418735:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.418736:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.418738:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.418741:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (867172352->868220927) req@ffff8800936b1180 x1796518486531200/t133144004648(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.418746:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.418747:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800936b1180 with x1796518486531200 ext(867172352->868220927) 00010000:00000001:2.0:1713297449.418749:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.418750:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.418751:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.418752:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.418754:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.418755:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.418756:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.418756:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.418757:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800936b1180 00002000:00000001:2.0:1713297449.418758:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.418759:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.418763:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e00. 00000020:00000010:2.0:1713297449.418765:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297449.418767:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ee0d000. 00000800:00000200:0.0:1713297449.418770:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713297449.418771:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.418772:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297449.418773:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880123221100. 00000400:00000200:0.0:1713297449.418777:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.418781:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.418783:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2330 00000400:00000010:0.0:1713297449.418784:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2330. 00000100:00000001:0.0:1713297449.418786:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.418787:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.419549:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.419556:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.419557:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.419559:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.419563:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.419569:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38dcc0 00000400:00000200:3.0:1713297449.419573:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 5720 00000800:00000001:3.0:1713297449.419576:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.419584:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.419585:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.419587:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.419590:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.419591:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.419595:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306e680. 00000100:00000040:3.0:1713297449.419597:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306e680 x1796518486531264 msgsize 440 00000100:00100000:3.0:1713297449.419600:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.419612:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.419616:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.419620:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.419638:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.419640:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531264 02000000:00000001:0.0:1713297449.419642:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.419644:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.419646:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.419648:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.419650:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531264 00000020:00000001:0.0:1713297449.419652:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.419654:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.419655:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.419657:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.419659:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.419660:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.419662:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.419664:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.419666:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007626e600. 00000020:00000010:0.0:1713297449.419668:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ee00. 00000020:00000010:0.0:1713297449.419671:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29c80. 00000100:00000040:0.0:1713297449.419675:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.419676:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.419677:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.419678:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.419681:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.419691:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.419695:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.419696:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.419699:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58755 00000100:00000040:0.0:1713297449.419700:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.419702:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780921472 : -131938928630144 : ffff88009306e680) 00000100:00000040:0.0:1713297449.419705:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306e680 x1796518486531264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.419710:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.419711:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.419713:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486531264:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.419715:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531264 00000020:00000001:0.0:1713297449.419716:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.419718:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.419719:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.419720:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.419721:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.419723:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.419724:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.419725:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.419726:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.419728:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.419729:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.419730:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.419731:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.419732:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.419733:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.419734:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.419735:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.419735:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.419736:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.419737:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.419738:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.419739:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.419742:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.419743:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.419745:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060569000. 02000000:00000001:0.0:1713297449.419746:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.419747:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.419750:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.419751:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.419752:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.419755:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.419756:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.419757:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.419759:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.419762:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.419763:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.428351:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.428354:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.428358:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.428363:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.428365:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297449.428367:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297449.428368:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713297449.428369:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297449.428370:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:1.0:1713297449.428372:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297449.428373:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:0.0:1713297449.428373:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004648, transno 0, xid 1796518486531264 00010000:00000001:0.0:1713297449.428375:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00080000:1.0:1713297449.428376:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004648 is committed 00000001:00000040:1.0:1713297449.428378:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000200:0.0:1713297449.428380:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306e680 x1796518486531264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713297449.428381:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297449.428384:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a9c0. 00010000:00000001:0.0:1713297449.428385:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1713297449.428387:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:0.0:1713297449.428387:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.428389:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00001000:0.0:1713297449.428389:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000020:00000040:1.0:1713297449.428391:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000001:0.0:1713297449.428391:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713297449.428392:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00000040:0.0:1713297449.428393:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000020:00000010:1.0:1713297449.428394:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ac60. 00000100:00000001:0.0:1713297449.428394:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00040000:00000001:1.0:1713297449.428396:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713297449.428396:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.428397:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713297449.428398:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297449.428399:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c7c00. 00000100:00000001:0.0:1713297449.428399:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.428400:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00080000:00000001:1.0:1713297449.428401:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:0.0:1713297449.428402:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f088. 00080000:00000001:1.0:1713297449.428403:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297449.428403:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.428404:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297449.428405:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c4000. 00000100:00000200:0.0:1713297449.428406:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486531264, offset 224 00080000:00000001:1.0:1713297449.428407:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713297449.428409:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.428414:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.428418:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523218:523218:256:4294967295] 192.168.204.30@tcp LPNI seq info [523218:523218:8:4294967295] 00000400:00000200:0.0:1713297449.428423:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.428426:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.428428:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880123221100. 00000800:00000200:0.0:1713297449.428431:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.428434:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.428437:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123221100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.428457:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.428459:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.428460:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.428461:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.428462:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.428465:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306e680 x1796518486531264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.428472:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486531264:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8760us (8873us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297449.428477:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58755 00000100:00000040:0.0:1713297449.428479:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.428480:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297449.428481:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.428484:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ee00. 00000020:00000010:0.0:1713297449.428486:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29c80. 00000020:00000010:0.0:1713297449.428488:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007626e600. 00000020:00000040:0.0:1713297449.428490:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297449.428491:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.428493:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.428497:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880123221100. 00000400:00000200:2.0:1713297449.428501:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.428505:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.428508:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f088 00000400:00000010:2.0:1713297449.428510:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f088. 00000100:00000001:2.0:1713297449.428512:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.428514:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.432696:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.432704:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.432707:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.432725:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.432731:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.432742:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38dd40 00000400:00000200:0.0:1713297449.432749:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 223504 00000800:00000001:0.0:1713297449.432755:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.432767:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.432770:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.432774:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.432779:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.432782:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.432788:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099457b80. 00000100:00000040:0.0:1713297449.432791:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880099457b80 x1796518486531392 msgsize 488 00000100:00100000:0.0:1713297449.432796:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.432810:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.432815:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.432818:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.432872:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.432875:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531392 02000000:00000001:2.0:1713297449.432877:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.432879:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.432881:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.432884:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.432886:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531392 00000020:00000001:2.0:1713297449.432888:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.432889:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.432890:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.432892:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.432894:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.432896:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.432898:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.432899:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.432902:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081ba3400. 00000020:00000010:2.0:1713297449.432904:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297449.432907:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297449.432911:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.432913:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.432914:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.432915:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.432917:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.432919:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.432921:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.432922:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.432924:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.432926:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.432928:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.432929:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.432930:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.432931:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.432932:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.432933:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.432934:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.432935:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.432936:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.432938:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.432939:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.432941:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.432942:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.432943:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.432945:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.432949:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (868220928->869269503) req@ffff880099457b80 x1796518486531392/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.432955:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.432956:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099457b80 with x1796518486531392 ext(868220928->869269503) 00010000:00000001:2.0:1713297449.432959:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.432960:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.432961:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.432962:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.432964:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.432965:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.432966:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.432967:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.432968:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099457b80 00002000:00000001:2.0:1713297449.432970:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.432971:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.432974:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.432987:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.432992:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.432993:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.432996:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66153 00000100:00000040:2.0:1713297449.432997:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.432999:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134885686144 : -131938823865472 : ffff880099457b80) 00000100:00000040:2.0:1713297449.433002:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099457b80 x1796518486531392/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.433007:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.433008:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.433011:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099457b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486531392:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.433013:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531392 00000020:00000001:2.0:1713297449.433014:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.433016:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.433017:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.433018:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.433019:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.433020:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.433022:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.433023:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.433024:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.433025:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.433026:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.433030:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.433031:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.433034:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007ea46000. 02000000:00000001:2.0:1713297449.433035:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.433037:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.433039:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.433040:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.433042:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.433042:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.433046:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.433048:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.433050:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.433051:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.433053:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3828350976 00000020:00000001:2.0:1713297449.433071:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.433073:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3828350976 left=3299868672 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.433075:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:2.0:1713297449.433076:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.433077:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.433079:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.433080:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.433082:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.433084:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.433085:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.433086:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.433088:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.433090:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.433091:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.433092:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.433094:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.433096:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.433098:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.433101:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.433104:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.434686:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.434690:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.434692:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.434693:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.434694:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.434696:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007ea47800. 00000100:00000010:2.0:1713297449.434698:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012db1f000. 00000020:00000040:2.0:1713297449.434700:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.434705:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.434707:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.434711:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.434716:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88310. 00000400:00000200:2.0:1713297449.434718:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.434723:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.434726:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523219:523219:256:4294967295] 192.168.204.30@tcp LPNI seq info [523219:523219:8:4294967295] 00000400:00000200:2.0:1713297449.434729:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.434733:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.434736:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.434737:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005fab2600. 00000800:00000200:2.0:1713297449.434740:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.434743:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.434745:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.434758:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38dd40-0x661ec8e38dd40 00000100:00000001:2.0:1713297449.434760:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.434807:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.434811:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005fab2600. 00000400:00000200:3.0:1713297449.434815:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.434819:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.434822:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.434824:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea47800 00000100:00000001:3.0:1713297449.434826:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.435800:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.435827:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.435829:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.435836:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.435839:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.435845:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2837f5 00000800:00000001:2.0:1713297449.435848:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.436553:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.436556:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.436789:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.436791:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.436794:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.436797:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:2.0:1713297449.436798:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:2.0:1713297449.436801:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.436802:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea47800 00000100:00000001:2.0:1713297449.436809:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.436812:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.436814:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.436840:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.436848:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.436849:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.436853:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.436858:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.436860:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.436861:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.436862:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.436863:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.436864:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.436865:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.436866:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.436867:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.436868:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.436868:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.436870:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.436871:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.436872:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.436876:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.436877:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.436881:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc5c00. 00080000:00000001:0.0:1713297449.436883:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038887424 : -131939670664192 : ffff880066cc5c00) 00080000:00000001:0.0:1713297449.436885:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.436898:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.436899:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.436908:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.436909:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.436910:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.436912:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.436913:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.436914:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.436916:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.436922:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.436924:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.436925:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.436927:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880066cc7000. 00080000:00000001:0.0:1713297449.436928:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134038892544 : -131939670659072 : ffff880066cc7000) 00080000:00000001:0.0:1713297449.436931:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.436935:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.436936:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.436938:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.436953:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.436954:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.436955:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.436959:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.436962:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.436965:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.436989:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.436991:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.436993:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e300. 00000020:00000040:0.0:1713297449.436994:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.436996:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.436998:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.436999:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.437001:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.437003:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.437004:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.437031:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.437032:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004649, last_committed = 133144004648 00000001:00000010:0.0:1713297449.437034:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e540. 00000001:00000040:0.0:1713297449.437036:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.437037:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.437040:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.437079:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.437082:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.437090:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.439088:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.439093:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.439096:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.439098:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.439102:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.439104:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.439106:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.439108:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.439111:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012db1f000. 00000100:00000010:0.0:1713297449.439115:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007ea47800. 00000100:00000001:0.0:1713297449.439117:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.439119:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.439122:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004648, transno 133144004649, xid 1796518486531392 00010000:00000001:0.0:1713297449.439125:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.439132:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099457b80 x1796518486531392/t133144004649(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.439141:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.439143:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.439146:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.439150:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.439153:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.439155:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.439158:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.439160:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.439162:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.439165:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.439168:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f7f8. 00000100:00000200:0.0:1713297449.439173:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486531392, offset 224 00000400:00000200:0.0:1713297449.439176:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.439182:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.439188:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523220:523220:256:4294967295] 192.168.204.30@tcp LPNI seq info [523220:523220:8:4294967295] 00000400:00000200:0.0:1713297449.439196:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.439201:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.439205:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009d310900. 00000800:00000200:0.0:1713297449.439210:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.439216:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.439220:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009d310900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.439239:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.439243:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.439246:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.439247:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.439250:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.439255:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099457b80 x1796518486531392/t133144004649(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.439281:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099457b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486531392:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6271us (6487us total) trans 133144004649 rc 0/0 00000100:00100000:0.0:1713297449.439289:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66153 00000100:00000040:0.0:1713297449.439292:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.439294:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.439296:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.439302:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (868220928->869269503) req@ffff880099457b80 x1796518486531392/t133144004649(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.439311:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.439313:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099457b80 with x1796518486531392 ext(868220928->869269503) 00000800:00000200:2.0:1713297449.439315:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713297449.439316:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.439318:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713297449.439319:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009d310900. 00000020:00000040:0.0:1713297449.439320:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000400:00000200:2.0:1713297449.439322:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713297449.439322:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.439325:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:2.0:1713297449.439326:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.439328:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f7f8 00010000:00000001:0.0:1713297449.439328:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000010:2.0:1713297449.439329:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f7f8. 00010000:00000001:0.0:1713297449.439329:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.439330:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:2.0:1713297449.439331:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.439332:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:0.0:1713297449.439332:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099457b80 00002000:00000001:0.0:1713297449.439334:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.439336:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.439339:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000020:00000010:0.0:1713297449.439343:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:0.0:1713297449.439347:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081ba3400. 00000020:00000040:0.0:1713297449.439350:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.439352:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.440273:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.440279:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.440281:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.440283:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.440286:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.440292:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38dd80 00000400:00000200:3.0:1713297449.440297:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 6160 00000800:00000001:3.0:1713297449.440300:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.440307:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.440309:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.440311:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.440314:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.440315:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.440318:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306e300. 00000100:00000040:3.0:1713297449.440320:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306e300 x1796518486531456 msgsize 440 00000100:00100000:3.0:1713297449.440323:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.440335:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.440339:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.440340:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.440379:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.440381:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531456 02000000:00000001:0.0:1713297449.440383:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.440385:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.440387:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.440389:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.440391:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531456 00000020:00000001:0.0:1713297449.440393:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.440394:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.440396:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.440397:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.440399:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.440401:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.440404:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.440405:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.440408:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007626ec00. 00000020:00000010:0.0:1713297449.440411:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ee00. 00000020:00000010:0.0:1713297449.440414:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29c80. 00000100:00000040:0.0:1713297449.440420:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.440422:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.440423:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.440424:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.440427:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.440441:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.440463:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.440465:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.440468:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58756 00000100:00000040:0.0:1713297449.440471:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.440472:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780920576 : -131938928631040 : ffff88009306e300) 00000100:00000040:0.0:1713297449.440476:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306e300 x1796518486531456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.440483:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.440484:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.440487:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486531456:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.440490:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531456 00000020:00000001:0.0:1713297449.440491:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.440493:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.440494:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.440496:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.440498:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.440500:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.440502:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.440503:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.440504:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.440506:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.440508:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.440509:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.440511:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.440512:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.440514:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.440515:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.440516:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.440517:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.440519:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.440520:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.440522:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.440524:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.440527:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.440528:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.440531:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066cc6400. 02000000:00000001:0.0:1713297449.440533:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.440535:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.440537:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.440538:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.440539:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.440542:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.440543:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.440544:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.440546:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.440548:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.440550:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.449815:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.449818:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.449820:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.449822:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004649 is committed 00080000:00000001:1.0:1713297449.449823:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297449.449824:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.449826:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297449.449827:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.449828:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e540. 00000020:00000001:0.0:1713297449.449831:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.449832:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.449833:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.449834:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.449835:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:1.0:1713297449.449837:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297449.449837:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e300. 00040000:00000001:0.0:1713297449.449839:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297449.449840:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297449.449840:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.449841:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc7000. 00002000:00000001:1.0:1713297449.449843:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.449843:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.449844:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297449.449845:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297449.449845:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.449845:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.449846:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880066cc5c00. 00000020:00000002:1.0:1713297449.449847:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297449.449848:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297449.449851:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004649, transno 0, xid 1796518486531456 00010000:00000001:1.0:1713297449.449854:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.449860:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306e300 x1796518486531456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.449868:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.449870:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.449873:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.449876:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.449879:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.449881:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.449883:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.449885:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.449887:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.449890:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.449892:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db088. 00000100:00000200:1.0:1713297449.449896:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486531456, offset 224 00000400:00000200:1.0:1713297449.449900:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.449907:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.449912:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523221:523221:256:4294967295] 192.168.204.30@tcp LPNI seq info [523221:523221:8:4294967295] 00000400:00000200:1.0:1713297449.449921:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.449925:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.449928:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7600. 00000800:00000200:1.0:1713297449.449931:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.449936:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.449940:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.449946:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.449950:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.449952:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.449953:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.449955:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.449959:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306e300 x1796518486531456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.449969:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486531456:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9483us (9646us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.449977:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58756 00000100:00000040:1.0:1713297449.449980:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.449982:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.449999:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.450003:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ee00. 00000020:00000010:1.0:1713297449.450007:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29c80. 00000020:00000010:1.0:1713297449.450010:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007626ec00. 00000800:00000200:2.0:1713297449.450013:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713297449.450013:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000010:2.0:1713297449.450016:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000100:00000001:1.0:1713297449.450016:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.450020:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.450024:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.450027:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db088 00000400:00000010:2.0:1713297449.450029:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db088. 00000100:00000001:2.0:1713297449.450032:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.450034:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713297449.454496:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297449.454500:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.454504:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297449.454505:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.454508:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297449.454510:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297449.454515:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297449.454516:0:19932:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.454585:0:24367:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713297449.454587:0:24367:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713297449.454589:0:24367:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:2.0:1713297449.454746:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.454754:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.454757:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.454759:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.454765:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.454772:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38de00 00000400:00000200:2.0:1713297449.454777:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 223992 00000800:00000001:2.0:1713297449.454781:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.454806:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.454807:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.454810:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.454813:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.454815:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297449.454818:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091728000. 00000100:00000040:2.0:1713297449.454820:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880091728000 x1796518486531584 msgsize 488 00000100:00100000:2.0:1713297449.454823:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.454834:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.454839:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.454841:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.454851:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.454852:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531584 02000000:00000001:0.0:1713297449.454854:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.454856:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.454857:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.454860:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.454861:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531584 00000020:00000001:0.0:1713297449.454863:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.454864:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.454865:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.454867:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.454869:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.454871:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.454873:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.454874:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.454876:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009cf88800. 00000020:00000010:0.0:1713297449.454878:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ee80. 00000020:00000010:0.0:1713297449.454881:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.454885:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.454887:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.454888:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.454890:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.454891:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.454893:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.454895:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.454897:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.454899:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.454901:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.454902:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.454903:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.454905:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.454906:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.454907:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.454907:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.454908:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.454909:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.454910:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.454912:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.454913:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.454914:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.454916:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.454917:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.454918:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.454923:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (869269504->870318079) req@ffff880091728000 x1796518486531584/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.454929:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.454930:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091728000 with x1796518486531584 ext(869269504->870318079) 00010000:00000001:0.0:1713297449.454932:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.454934:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.454935:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.454937:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.454940:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.454942:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.454943:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.454944:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.454945:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091728000 00002000:00000001:0.0:1713297449.454947:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.454949:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.454953:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.454965:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.454973:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.454975:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.454979:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66154 00000100:00000040:0.0:1713297449.454982:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.454984:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754418688 : -131938955132928 : ffff880091728000) 00000100:00000040:0.0:1713297449.454988:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091728000 x1796518486531584/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.454996:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.454997:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.455000:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091728000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486531584:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.455004:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531584 00000020:00000001:0.0:1713297449.455006:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.455008:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.455010:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.455011:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.455012:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.455015:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.455017:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.455019:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.455020:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.455021:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.455023:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.455028:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.455030:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.455033:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880081065c00. 02000000:00000001:0.0:1713297449.455034:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.455037:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.455039:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.455041:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.455044:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.455045:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.455050:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.455052:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.455065:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.455067:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.455069:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3827302400 00000020:00000001:0.0:1713297449.455071:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.455072:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3827302400 left=3298820096 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.455074:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:0.0:1713297449.455075:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.455076:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.455078:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.455079:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.455080:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.455082:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.455083:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.455085:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.455086:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.455088:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.455089:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.455090:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.455091:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.455094:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.455096:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.455098:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.455101:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.456927:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.456932:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.456933:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.456934:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.456936:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.456938:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081066400. 00000100:00000010:0.0:1713297449.456940:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cc4e000. 00000020:00000040:0.0:1713297449.456942:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.456947:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.456949:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.456954:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.456959:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0467e0. 00000400:00000200:0.0:1713297449.456962:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.456968:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.456971:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523222:523222:256:4294967295] 192.168.204.30@tcp LPNI seq info [523222:523222:8:4294967295] 00000400:00000200:0.0:1713297449.456975:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.456979:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.456982:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.456984:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b0d8b00. 00000800:00000200:0.0:1713297449.456987:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.456991:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.456994:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.457008:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38de00-0x661ec8e38de00 00000100:00000001:0.0:1713297449.457010:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.457128:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.457132:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b0d8b00. 00000400:00000200:3.0:1713297449.457136:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.457141:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.457144:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.457146:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081066400 00000100:00000001:3.0:1713297449.457148:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.458171:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.458204:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.458207:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.458217:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.458221:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.458227:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283801 00000800:00000001:2.0:1713297449.458231:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.458969:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.458971:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.459277:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.459279:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.459282:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.459285:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297449.459287:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297449.459289:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.459290:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081066400 00000100:00000001:2.0:1713297449.459297:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.459300:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.459302:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.459329:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.459332:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.459333:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.459337:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.459341:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.459343:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.459344:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.459345:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.459350:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.459351:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.459352:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.459353:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.459354:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.459355:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.459356:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.459357:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.459359:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.459360:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.459364:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.459366:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.459370:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081067c00. 00080000:00000001:0.0:1713297449.459372:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134478904320 : -131939230647296 : ffff880081067c00) 00080000:00000001:0.0:1713297449.459374:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.459387:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.459388:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.459398:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.459399:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.459400:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.459401:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.459402:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.459403:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.459405:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.459412:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.459414:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.459416:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.459418:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880081066c00. 00080000:00000001:0.0:1713297449.459419:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134478900224 : -131939230651392 : ffff880081066c00) 00080000:00000001:0.0:1713297449.459422:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.459426:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.459427:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.459429:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.459460:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.459461:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.459462:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.459466:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.459470:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.459474:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.459502:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.459506:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.459508:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e2a0. 00000020:00000040:0.0:1713297449.459510:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.459513:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.459515:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.459517:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.459520:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.459523:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.459525:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.459560:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.459562:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004650, last_committed = 133144004649 00000001:00000010:0.0:1713297449.459566:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72eae0. 00000001:00000040:0.0:1713297449.459568:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.459570:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.459574:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.459598:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.459599:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.459605:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.461428:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.461430:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.461432:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.461434:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.461436:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.461437:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.461439:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.461440:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.461463:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cc4e000. 00000100:00000010:0.0:1713297449.461466:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081066400. 00000100:00000001:0.0:1713297449.461467:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.461468:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.461470:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004649, transno 133144004650, xid 1796518486531584 00010000:00000001:0.0:1713297449.461473:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.461479:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091728000 x1796518486531584/t133144004650(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.461486:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.461488:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.461491:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.461495:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.461497:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.461498:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.461501:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.461503:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.461505:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.461507:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.461510:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2cc0. 00000100:00000200:0.0:1713297449.461513:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486531584, offset 224 00000400:00000200:0.0:1713297449.461517:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.461523:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.461528:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523223:523223:256:4294967295] 192.168.204.30@tcp LPNI seq info [523223:523223:8:4294967295] 00000400:00000200:0.0:1713297449.461535:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.461540:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.461542:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012a378e00. 00000800:00000200:0.0:1713297449.461545:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.461548:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.461550:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a378e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.461562:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.461564:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.461565:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.461566:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.461568:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.461571:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091728000 x1796518486531584/t133144004650(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.461577:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091728000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486531584:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6580us (6755us total) trans 133144004650 rc 0/0 00000100:00100000:0.0:1713297449.461584:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66154 00000100:00000040:0.0:1713297449.461587:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.461589:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.461590:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.461595:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (869269504->870318079) req@ffff880091728000 x1796518486531584/t133144004650(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:2.0:1713297449.461607:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713297449.461609:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:2.0:1713297449.461611:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a378e00. 00002000:00100000:0.0:1713297449.461611:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091728000 with x1796518486531584 ext(869269504->870318079) 00010000:00000001:0.0:1713297449.461613:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:2.0:1713297449.461614:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713297449.461615:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.461617:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.461618:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:2.0:1713297449.461619:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000001:0.0:1713297449.461621:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:2.0:1713297449.461622:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2cc0 00010000:00000001:0.0:1713297449.461623:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000010:2.0:1713297449.461624:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2cc0. 00010000:00000001:0.0:1713297449.461624:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.461625:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.461627:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091728000 00000100:00000001:2.0:1713297449.461628:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:0.0:1713297449.461628:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.461629:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713297449.461630:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.461633:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ee80. 00000020:00000010:0.0:1713297449.461637:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000020:00000010:0.0:1713297449.461640:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009cf88800. 00000020:00000040:0.0:1713297449.461644:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.461646:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.462502:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.462508:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.462510:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.462512:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.462516:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.462523:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38de40 00000400:00000200:3.0:1713297449.462528:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 6600 00000800:00000001:3.0:1713297449.462531:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.462538:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.462540:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.462543:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.462546:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.462547:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.462551:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ed80. 00000100:00000040:3.0:1713297449.462553:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ed80 x1796518486531648 msgsize 440 00000100:00100000:3.0:1713297449.462556:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.462568:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.462572:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.462574:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.462633:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.462635:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531648 02000000:00000001:1.0:1713297449.462637:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.462638:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.462640:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.462642:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.462644:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531648 00000020:00000001:1.0:1713297449.462645:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.462646:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.462648:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.462650:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.462651:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.462653:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.462655:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.462656:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.462659:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007baf3200. 00000020:00000010:1.0:1713297449.462661:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.462664:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.462667:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.462670:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.462670:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.462672:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.462675:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.462687:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.462710:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.462711:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.462717:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58757 00000100:00000040:1.0:1713297449.462720:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.462721:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780923264 : -131938928628352 : ffff88009306ed80) 00000100:00000040:1.0:1713297449.462727:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ed80 x1796518486531648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.462736:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.462738:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.462742:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486531648:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.462745:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531648 00000020:00000001:1.0:1713297449.462747:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.462749:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.462751:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.462753:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.462755:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.462757:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.462759:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.462761:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.462762:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.462764:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.462767:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.462768:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.462770:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.462772:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.462773:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.462774:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.462776:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.462777:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.462778:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.462779:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.462781:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.462783:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.462787:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.462788:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.462792:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19b400. 02000000:00000001:1.0:1713297449.462794:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.462795:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.462797:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.462799:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.462800:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.462803:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.462805:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.462807:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.462809:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.462811:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.462813:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.472392:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.472396:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.472398:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.472399:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004650 is committed 00000001:00000040:0.0:1713297449.472402:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:1.0:1713297449.472405:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.472405:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.472407:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72eae0. 00000020:00000001:1.0:1713297449.472409:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.472410:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.472411:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.472412:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.472413:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.472414:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e2a0. 00040000:00000001:0.0:1713297449.472416:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.472417:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.472419:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081066c00. 00080000:00000001:0.0:1713297449.472421:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.472422:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297449.472423:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297449.472423:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.472424:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.472424:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880081067c00. 00080000:00000001:0.0:1713297449.472426:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297449.472430:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.472437:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297449.472460:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.472462:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.472465:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.472469:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004650, transno 0, xid 1796518486531648 00010000:00000001:1.0:1713297449.472472:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.472480:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ed80 x1796518486531648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.472488:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.472490:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.472493:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.472497:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.472499:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.472501:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.472504:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.472506:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.472508:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.472510:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.472514:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db198. 00000100:00000200:1.0:1713297449.472519:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486531648, offset 224 00000400:00000200:1.0:1713297449.472523:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.472531:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.472536:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523224:523224:256:4294967295] 192.168.204.30@tcp LPNI seq info [523224:523224:8:4294967295] 00000400:00000200:1.0:1713297449.472544:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.472549:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.472552:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7a00. 00000800:00000200:1.0:1713297449.472556:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.472562:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.472566:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.472573:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.472575:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.472577:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.472578:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.472579:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.472583:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ed80 x1796518486531648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.472589:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486531648:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9852us (10035us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.472596:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58757 00000100:00000040:1.0:1713297449.472598:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.472600:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.472601:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.472603:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.472607:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:1.0:1713297449.472609:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007baf3200. 00000020:00000040:1.0:1713297449.472611:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.472612:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.472636:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.472640:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:2.0:1713297449.472643:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.472647:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.472649:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db198 00000400:00000010:2.0:1713297449.472651:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db198. 00000100:00000001:2.0:1713297449.472653:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.472654:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.477113:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.477120:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.477122:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.477124:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.477129:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.477135:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38dec0 00000400:00000200:2.0:1713297449.477141:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 224480 00000800:00000001:2.0:1713297449.477145:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.477154:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.477155:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.477159:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.477163:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.477165:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297449.477170:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091728700. 00000100:00000040:2.0:1713297449.477173:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880091728700 x1796518486531776 msgsize 488 00000100:00100000:2.0:1713297449.477176:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.477190:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.477196:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.477199:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.477213:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.477216:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531776 02000000:00000001:0.0:1713297449.477217:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.477219:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.477221:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.477224:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.477226:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531776 00000020:00000001:0.0:1713297449.477228:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.477229:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.477231:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.477233:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.477234:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.477236:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.477238:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.477239:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.477242:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123773c00. 00000020:00000010:0.0:1713297449.477244:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323e980. 00000020:00000010:0.0:1713297449.477246:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.477251:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.477253:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.477254:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.477255:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.477257:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.477259:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.477260:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.477263:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.477265:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.477266:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.477268:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.477269:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.477271:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.477272:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.477273:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.477274:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.477274:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.477275:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.477276:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.477278:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.477279:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.477280:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.477282:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.477283:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.477284:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.477288:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (870318080->871366655) req@ffff880091728700 x1796518486531776/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.477294:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.477295:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091728700 with x1796518486531776 ext(870318080->871366655) 00010000:00000001:0.0:1713297449.477297:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.477298:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.477299:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.477300:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.477302:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.477303:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.477304:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.477305:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.477306:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091728700 00002000:00000001:0.0:1713297449.477308:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.477309:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.477312:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.477321:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.477326:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.477327:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.477329:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66155 00000100:00000040:0.0:1713297449.477331:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.477332:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754420480 : -131938955131136 : ffff880091728700) 00000100:00000040:0.0:1713297449.477335:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091728700 x1796518486531776/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.477340:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.477341:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.477343:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091728700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486531776:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.477345:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531776 00000020:00000001:0.0:1713297449.477346:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.477348:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.477349:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.477350:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.477350:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.477352:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.477354:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.477355:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.477355:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.477356:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.477357:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.477361:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.477362:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.477365:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880081067c00. 02000000:00000001:0.0:1713297449.477366:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.477368:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.477370:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.477371:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.477373:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.477374:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.477377:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.477378:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.477380:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.477381:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.477383:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3826253824 00000020:00000001:0.0:1713297449.477385:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.477387:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3826253824 left=3297771520 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.477389:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:0.0:1713297449.477390:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.477391:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.477392:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.477393:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.477395:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.477396:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.477397:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.477399:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.477400:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.477402:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.477403:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.477404:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.477406:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.477408:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.477410:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.477412:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.477415:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.479099:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.479104:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.479105:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.479106:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.479108:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.479111:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081066c00. 00000100:00000010:0.0:1713297449.479113:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf64000. 00000020:00000040:0.0:1713297449.479114:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.479119:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.479121:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.479125:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.479130:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046818. 00000400:00000200:0.0:1713297449.479133:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.479139:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.479142:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523225:523225:256:4294967295] 192.168.204.30@tcp LPNI seq info [523225:523225:8:4294967295] 00000400:00000200:0.0:1713297449.479145:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.479149:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.479152:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.479154:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880123221100. 00000800:00000200:0.0:1713297449.479156:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.479160:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.479163:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123221100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.479176:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38dec0-0x661ec8e38dec0 00000100:00000001:0.0:1713297449.479178:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.479225:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.479228:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880123221100. 00000400:00000200:3.0:1713297449.479231:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.479235:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.479237:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.479239:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081066c00 00000100:00000001:3.0:1713297449.479240:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.480468:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.480499:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.480501:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.480505:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.480510:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.480518:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28380d 00000800:00000001:2.0:1713297449.480524:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.481292:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.481295:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.481638:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.481640:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.481644:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.481647:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297449.481649:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297449.481651:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.481652:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081066c00 00000100:00000001:2.0:1713297449.481657:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.481660:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.481662:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.481683:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.481687:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.481688:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.481693:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.481698:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.481700:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.481701:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.481703:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.481704:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.481705:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.481706:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.481707:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.481707:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.481708:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.481709:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.481710:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.481712:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.481713:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.481717:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.481719:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.481724:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121606800. 00080000:00000001:0.0:1713297449.481726:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169152000 : -131936540399616 : ffff880121606800) 00080000:00000001:0.0:1713297449.481729:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.481745:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.481746:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.481757:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.481758:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.481759:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.481760:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.481762:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.481763:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.481765:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.481771:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.481773:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.481775:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.481777:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121606400. 00080000:00000001:0.0:1713297449.481778:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169150976 : -131936540400640 : ffff880121606400) 00080000:00000001:0.0:1713297449.481782:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.481786:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.481787:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.481790:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.481806:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.481807:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.481809:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.481812:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.481815:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.481819:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.481845:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.481848:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.481849:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72e0c0. 00000020:00000040:0.0:1713297449.481851:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.481853:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.481855:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.481856:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.481858:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.481860:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.481862:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.481891:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.481893:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004651, last_committed = 133144004650 00000001:00000010:0.0:1713297449.481895:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72ea20. 00000001:00000040:0.0:1713297449.481897:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.481898:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.481902:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.481923:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.481925:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.481929:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.483904:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.483906:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.483908:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.483909:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.483912:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.483914:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.483915:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.483917:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.483919:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf64000. 00000100:00000010:0.0:1713297449.483921:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081066c00. 00000100:00000001:0.0:1713297449.483923:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.483924:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.483926:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004650, transno 133144004651, xid 1796518486531776 00010000:00000001:0.0:1713297449.483929:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.483934:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091728700 x1796518486531776/t133144004651(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.483940:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.483941:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.483943:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.483946:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.483947:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.483949:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.483951:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.483952:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.483954:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.483955:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.483957:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f2a8. 00000100:00000200:0.0:1713297449.483960:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486531776, offset 224 00000400:00000200:0.0:1713297449.483963:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.483968:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.483971:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523226:523226:256:4294967295] 192.168.204.30@tcp LPNI seq info [523226:523226:8:4294967295] 00000400:00000200:0.0:1713297449.483977:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.483980:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.483983:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134e00. 00000800:00000200:0.0:1713297449.483985:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.483989:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.483992:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.484005:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.484008:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.484009:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.484010:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.484011:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.484014:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091728700 x1796518486531776/t133144004651(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.484020:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091728700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486531776:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6678us (6846us total) trans 133144004651 rc 0/0 00000100:00100000:0.0:1713297449.484027:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66155 00000100:00000040:0.0:1713297449.484029:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.484030:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.484032:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.484036:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (870318080->871366655) req@ffff880091728700 x1796518486531776/t133144004651(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.484041:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.484043:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091728700 with x1796518486531776 ext(870318080->871366655) 00010000:00000001:0.0:1713297449.484044:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.484046:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.484048:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.484049:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.484051:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.484066:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.484067:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.484068:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.484069:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091728700 00002000:00000001:0.0:1713297449.484071:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.484072:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.484075:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323e980. 00000020:00000010:0.0:1713297449.484079:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000020:00000010:0.0:1713297449.484081:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123773c00. 00000800:00000200:2.0:1713297449.484083:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713297449.484084:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000010:2.0:1713297449.484086:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c134e00. 00000100:00000001:0.0:1713297449.484086:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.484089:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.484093:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.484095:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f2a8 00000400:00000010:2.0:1713297449.484096:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f2a8. 00000100:00000001:2.0:1713297449.484098:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.484099:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.484859:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.484865:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.484867:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.484869:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.484874:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.484880:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38df00 00000400:00000200:3.0:1713297449.484885:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 7040 00000800:00000001:3.0:1713297449.484889:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.484897:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.484898:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.484901:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.484904:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.484905:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.484909:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ce00. 00000100:00000040:3.0:1713297449.484911:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ce00 x1796518486531840 msgsize 440 00000100:00100000:3.0:1713297449.484913:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.484925:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.484929:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.484931:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.484961:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.484963:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531840 02000000:00000001:1.0:1713297449.484964:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.484966:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.484967:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.484970:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.484972:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531840 00000020:00000001:1.0:1713297449.484974:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.484975:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.484976:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.484978:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.484980:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.484982:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.484984:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.484985:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.484988:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007baf3200. 00000020:00000010:1.0:1713297449.484990:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.484992:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.484996:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.484998:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.484999:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.485000:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.485002:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.485013:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.485018:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.485020:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.485024:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58758 00000100:00000040:1.0:1713297449.485026:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.485028:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780915200 : -131938928636416 : ffff88009306ce00) 00000100:00000040:1.0:1713297449.485032:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ce00 x1796518486531840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.485040:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.485041:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.485044:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486531840:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.485048:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531840 00000020:00000001:1.0:1713297449.485049:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.485052:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.485065:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.485068:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.485069:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.485071:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.485074:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.485076:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.485077:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.485080:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.485083:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.485084:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.485086:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.485087:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.485088:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.485089:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.485090:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.485091:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.485091:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.485092:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.485093:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.485094:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.485097:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.485098:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.485101:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a400. 02000000:00000001:1.0:1713297449.485102:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.485104:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.485106:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.485107:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.485109:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.485113:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.485114:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.485115:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.485117:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.485120:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.485122:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.494947:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.494951:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.494953:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.494955:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004651 is committed 00000001:00000040:0.0:1713297449.494957:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.494960:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:1.0:1713297449.494961:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.494961:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72ea20. 00000020:00000001:0.0:1713297449.494964:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.494965:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.494965:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.494966:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.494968:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.494969:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72e0c0. 00000020:00000001:1.0:1713297449.494971:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297449.494971:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.494973:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.494974:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121606400. 00080000:00000001:0.0:1713297449.494975:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.494976:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.494977:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713297449.494978:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297449.494978:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.494978:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121606800. 00080000:00000001:0.0:1713297449.494979:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297449.494981:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297449.494985:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.494987:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.494990:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.494994:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004651, transno 0, xid 1796518486531840 00010000:00000001:1.0:1713297449.494997:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.495006:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ce00 x1796518486531840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.495013:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.495014:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.495017:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.495020:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.495022:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.495023:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.495025:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.495027:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.495028:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.495030:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.495033:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000100:00000200:1.0:1713297449.495037:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486531840, offset 224 00000400:00000200:1.0:1713297449.495040:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.495048:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.495066:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523227:523227:256:4294967295] 192.168.204.30@tcp LPNI seq info [523227:523227:8:4294967295] 00000400:00000200:1.0:1713297449.495075:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.495079:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.495081:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7e00. 00000800:00000200:1.0:1713297449.495085:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.495090:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.495093:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.495099:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.495100:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.495102:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.495103:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.495105:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.495108:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ce00 x1796518486531840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.495114:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486531840:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10073us (10202us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.495121:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58758 00000100:00000040:1.0:1713297449.495123:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.495124:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.495125:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.495128:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.495131:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:1.0:1713297449.495133:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007baf3200. 00000020:00000040:1.0:1713297449.495135:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.495136:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.495155:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.495158:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:2.0:1713297449.495161:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.495165:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.495167:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00000400:00000010:2.0:1713297449.495169:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:2.0:1713297449.495172:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.495173:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.499517:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.499527:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.499530:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.499533:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.499540:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.499550:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38df80 00000400:00000200:2.0:1713297449.499556:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 224968 00000800:00000001:2.0:1713297449.499561:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.499573:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.499575:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.499579:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.499584:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.499586:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297449.499591:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009172a300. 00000100:00000040:2.0:1713297449.499594:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88009172a300 x1796518486531968 msgsize 488 00000100:00100000:2.0:1713297449.499605:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.499617:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.499623:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.499626:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.499640:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.499642:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486531968 02000000:00000001:0.0:1713297449.499644:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.499646:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.499647:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.499650:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.499653:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486531968 00000020:00000001:0.0:1713297449.499655:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.499656:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.499658:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.499660:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.499661:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.499663:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.499666:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.499667:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.499669:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072728800. 00000020:00000010:0.0:1713297449.499672:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323e600. 00000020:00000010:0.0:1713297449.499675:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.499679:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.499681:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.499681:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.499683:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.499685:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.499686:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.499688:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.499690:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.499693:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.499694:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.499696:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.499697:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.499699:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.499700:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.499701:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.499701:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.499702:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.499703:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.499704:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.499707:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.499709:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.499710:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.499711:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.499712:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.499714:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.499719:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (871366656->872415231) req@ffff88009172a300 x1796518486531968/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.499724:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.499726:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009172a300 with x1796518486531968 ext(871366656->872415231) 00010000:00000001:0.0:1713297449.499728:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.499729:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.499730:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.499731:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.499733:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.499735:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.499736:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.499736:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.499737:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009172a300 00002000:00000001:0.0:1713297449.499738:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.499739:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.499742:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.499751:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.499754:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.499755:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.499757:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66156 00000100:00000040:0.0:1713297449.499759:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.499760:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754427648 : -131938955123968 : ffff88009172a300) 00000100:00000040:0.0:1713297449.499763:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009172a300 x1796518486531968/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.499767:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.499769:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.499771:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009172a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486531968:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.499773:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486531968 00000020:00000001:0.0:1713297449.499774:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.499776:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.499777:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.499778:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.499778:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.499780:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.499782:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.499783:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.499783:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.499784:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.499785:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.499789:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.499790:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.499792:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121606800. 02000000:00000001:0.0:1713297449.499793:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.499795:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.499798:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.499800:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.499802:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.499803:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.499807:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.499809:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.499812:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.499813:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.499816:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3825205248 00000020:00000001:0.0:1713297449.499819:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.499821:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3825205248 left=3296722944 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.499824:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:0.0:1713297449.499826:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.499827:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.499830:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.499832:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.499835:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.499838:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.499839:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.499842:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.499844:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.499847:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.499849:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.499851:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.499853:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.499858:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.499860:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.499864:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.499868:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.501566:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.501571:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.501573:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.501574:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.501575:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.501579:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880121606400. 00000100:00000010:0.0:1713297449.501581:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136ab1000. 00000020:00000040:0.0:1713297449.501583:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.501589:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.501591:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.501595:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.501601:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046850. 00000400:00000200:0.0:1713297449.501603:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.501610:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.501613:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523228:523228:256:4294967295] 192.168.204.30@tcp LPNI seq info [523228:523228:8:4294967295] 00000400:00000200:0.0:1713297449.501617:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.501620:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.501624:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.501626:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71800. 00000800:00000200:0.0:1713297449.501629:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.501634:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.501636:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.501650:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38df80-0x661ec8e38df80 00000100:00000001:0.0:1713297449.501652:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.501724:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.501728:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71800. 00000400:00000200:3.0:1713297449.501732:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.501736:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.501739:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.501741:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121606400 00000100:00000001:3.0:1713297449.501743:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.502651:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.502679:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.502681:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.502688:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.502692:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.502699:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283819 00000800:00000001:2.0:1713297449.502703:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.503374:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.503378:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.503381:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.503495:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.503932:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.503934:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.503962:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.503964:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.503967:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.503971:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297449.503972:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297449.503974:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.503975:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121606400 00000100:00000001:2.0:1713297449.503985:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.503989:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.503991:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.504019:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.504039:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.504042:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.504048:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.504071:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.504074:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.504076:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.504078:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.504080:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.504082:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.504083:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.504085:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.504086:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.504087:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.504088:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.504091:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.504094:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.504095:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.504101:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.504103:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.504109:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121607000. 00080000:00000001:0.0:1713297449.504112:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169154048 : -131936540397568 : ffff880121607000) 00080000:00000001:0.0:1713297449.504114:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.504131:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.504132:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.504145:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.504146:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.504147:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.504148:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.504150:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.504152:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.504154:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.504161:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.504163:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.504165:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.504167:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121604c00. 00080000:00000001:0.0:1713297449.504168:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169144832 : -131936540406784 : ffff880121604c00) 00080000:00000001:0.0:1713297449.504172:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.504176:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.504178:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.504180:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.504200:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.504201:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.504202:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.504206:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.504210:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.504214:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.504244:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.504247:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.504249:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007f72ed20. 00000020:00000040:0.0:1713297449.504250:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.504252:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.504254:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.504256:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.504258:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.504260:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.504262:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.504293:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.504295:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004652, last_committed = 133144004651 00000001:00000010:0.0:1713297449.504297:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007f72e000. 00000001:00000040:0.0:1713297449.504299:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.504300:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.504304:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.504332:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.504335:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.504344:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.506550:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.506553:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.506555:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.506557:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.506560:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.506561:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.506562:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.506565:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.506566:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136ab1000. 00000100:00000010:0.0:1713297449.506571:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121606400. 00000100:00000001:0.0:1713297449.506573:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.506574:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.506576:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004651, transno 133144004652, xid 1796518486531968 00010000:00000001:0.0:1713297449.506578:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.506583:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009172a300 x1796518486531968/t133144004652(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.506589:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.506590:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.506593:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.506596:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.506598:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.506599:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.506601:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.506603:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.506604:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.506606:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.506608:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b27f8. 00000100:00000200:0.0:1713297449.506611:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486531968, offset 224 00000400:00000200:0.0:1713297449.506614:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.506619:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.506622:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523229:523229:256:4294967295] 192.168.204.30@tcp LPNI seq info [523229:523229:8:4294967295] 00000400:00000200:0.0:1713297449.506628:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.506633:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.506635:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087f99400. 00000800:00000200:0.0:1713297449.506638:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.506642:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.506644:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.506656:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.506658:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.506659:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.506660:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.506662:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.506665:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009172a300 x1796518486531968/t133144004652(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.506671:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009172a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486531968:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6902us (7076us total) trans 133144004652 rc 0/0 00000100:00100000:0.0:1713297449.506678:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66156 00000100:00000040:0.0:1713297449.506680:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.506681:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.506683:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.506688:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (871366656->872415231) req@ffff88009172a300 x1796518486531968/t133144004652(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.506693:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.506695:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009172a300 with x1796518486531968 ext(871366656->872415231) 00010000:00000001:0.0:1713297449.506697:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.506698:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.506700:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.506701:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.506703:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.506704:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.506705:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.506706:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.506707:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009172a300 00002000:00000001:0.0:1713297449.506708:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.506710:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.506713:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323e600. 00000020:00000010:0.0:1713297449.506718:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000800:00000200:3.0:1713297449.506720:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713297449.506720:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072728800. 00000800:00000010:3.0:1713297449.506723:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087f99400. 00000020:00000040:0.0:1713297449.506723:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.506724:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.506726:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.506729:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297449.506731:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b27f8 00000400:00000010:3.0:1713297449.506733:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b27f8. 00000100:00000001:3.0:1713297449.506735:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.506736:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.507653:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.507659:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.507661:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.507662:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.507667:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.507674:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38dfc0 00000400:00000200:2.0:1713297449.507678:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 7480 00000800:00000001:2.0:1713297449.507682:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.507689:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.507691:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.507693:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.507696:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.507697:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297449.507700:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009172bb80. 00000100:00000040:2.0:1713297449.507702:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009172bb80 x1796518486532032 msgsize 440 00000100:00100000:2.0:1713297449.507705:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.507717:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.507721:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.507723:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.507739:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.507741:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532032 02000000:00000001:1.0:1713297449.507743:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.507745:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.507747:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.507750:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.507752:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532032 00000020:00000001:1.0:1713297449.507754:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.507755:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.507756:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.507758:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.507760:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.507761:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.507764:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.507765:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.507767:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007baf3200. 00000020:00000010:1.0:1713297449.507770:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.507772:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.507776:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.507778:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.507779:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.507780:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.507784:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.507793:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.507798:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.507799:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.507802:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58759 00000100:00000040:1.0:1713297449.507804:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.507805:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754433920 : -131938955117696 : ffff88009172bb80) 00000100:00000040:1.0:1713297449.507809:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009172bb80 x1796518486532032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.507815:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.507816:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.507817:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009172bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486532032:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.507820:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532032 00000020:00000001:1.0:1713297449.507821:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.507823:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.507824:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.507826:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.507827:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.507829:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.507831:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.507833:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.507834:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.507837:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.507839:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.507841:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.507843:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.507844:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.507845:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.507847:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.507848:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.507849:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.507851:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.507851:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.507854:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.507855:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.507859:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.507861:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.507865:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f198000. 02000000:00000001:1.0:1713297449.507867:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.507869:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.507872:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.507873:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.507875:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.507879:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.507882:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.507884:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.507886:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.507890:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.507892:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.517018:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.517023:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.517024:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.517026:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004652 is committed 00000001:00000040:0.0:1713297449.517028:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.517031:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.517033:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007f72e000. 00080000:00000001:1.0:1713297449.517034:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.517035:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.517037:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.517037:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.517038:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.517039:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.517040:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007f72ed20. 00000020:00000001:1.0:1713297449.517042:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297449.517042:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.517044:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.517045:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121604c00. 00080000:00000001:0.0:1713297449.517046:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297449.517048:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.517048:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.517049:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.517049:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297449.517050:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713297449.517050:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121607000. 00080000:00000001:0.0:1713297449.517051:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297449.517063:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.517065:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.517067:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.517071:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004652, transno 0, xid 1796518486532032 00010000:00000001:1.0:1713297449.517073:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.517079:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009172bb80 x1796518486532032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.517085:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.517086:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.517089:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.517092:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.517093:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.517095:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.517097:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.517098:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.517100:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.517102:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.517105:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db660. 00000100:00000200:1.0:1713297449.517109:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486532032, offset 224 00000400:00000200:1.0:1713297449.517113:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.517120:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.517124:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523230:523230:256:4294967295] 192.168.204.30@tcp LPNI seq info [523230:523230:8:4294967295] 00000400:00000200:1.0:1713297449.517130:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.517134:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.517136:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7e00. 00000800:00000200:1.0:1713297449.517140:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.517145:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.517148:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.517154:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.517156:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.517157:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.517158:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.517160:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.517163:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009172bb80 x1796518486532032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.517170:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009172bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486532032:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9353us (9465us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.517178:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58759 00000100:00000040:1.0:1713297449.517180:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.517182:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.517184:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.517188:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.517192:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:1.0:1713297449.517195:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007baf3200. 00000020:00000040:1.0:1713297449.517198:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.517200:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.517206:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.517209:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:2.0:1713297449.517212:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.517216:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.517218:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db660 00000400:00000010:2.0:1713297449.517219:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db660. 00000100:00000001:2.0:1713297449.517222:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.517223:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.521728:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.521739:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.521742:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.521744:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.521750:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.521760:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e040 00000400:00000200:3.0:1713297449.521766:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 225456 00000800:00000001:3.0:1713297449.521770:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.521778:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.521781:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.521783:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.521787:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.521789:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297449.521794:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007eb9a300. 00000100:00000040:3.0:1713297449.521797:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007eb9a300 x1796518486532160 msgsize 488 00000100:00100000:3.0:1713297449.521799:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.521812:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.521817:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.521819:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.521836:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.521838:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532160 02000000:00000001:0.0:1713297449.521840:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.521842:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.521844:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.521846:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.521850:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532160 00000020:00000001:0.0:1713297449.521852:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.521853:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.521856:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.521858:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.521859:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.521861:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.521864:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.521865:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.521868:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072729e00. 00000020:00000010:0.0:1713297449.521871:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ee00. 00000020:00000010:0.0:1713297449.521874:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.521878:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.521880:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.521881:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.521883:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.521884:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.521886:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.521888:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.521891:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.521893:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.521894:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.521896:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.521897:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.521899:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.521900:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.521900:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.521901:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.521902:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.521903:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.521904:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.521906:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.521907:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.521908:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.521910:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.521911:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.521913:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.521918:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (872415232->873463807) req@ffff88007eb9a300 x1796518486532160/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.521924:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.521926:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb9a300 with x1796518486532160 ext(872415232->873463807) 00010000:00000001:0.0:1713297449.521928:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.521929:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.521931:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.521932:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.521933:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.521935:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.521936:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.521937:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.521938:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb9a300 00002000:00000001:0.0:1713297449.521939:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.521940:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.521943:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.521952:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.521957:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.521958:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.521963:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66157 00000100:00000040:0.0:1713297449.521965:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.521966:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440313600 : -131939269238016 : ffff88007eb9a300) 00000100:00000040:0.0:1713297449.521969:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb9a300 x1796518486532160/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.521974:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.521975:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.521977:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb9a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486532160:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.521979:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532160 00000020:00000001:0.0:1713297449.521981:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.521983:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.521984:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.521985:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.521986:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.521988:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.521990:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.521991:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.521991:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.521992:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.521993:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.521997:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.521998:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.522001:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121607000. 02000000:00000001:0.0:1713297449.522002:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.522004:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.522006:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.522007:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.522008:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.522009:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.522013:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.522015:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.522017:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.522018:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.522020:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3824156672 00000020:00000001:0.0:1713297449.522022:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.522023:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3824156672 left=3295674368 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.522025:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:0.0:1713297449.522026:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.522027:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.522028:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.522029:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.522030:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.522032:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.522033:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.522035:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.522036:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.522038:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.522039:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.522041:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.522042:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.522046:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.522047:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.522050:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.522067:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.523881:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.523887:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.523889:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.523890:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.523892:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.523895:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880121604c00. 00000100:00000010:0.0:1713297449.523898:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880089524000. 00000020:00000040:0.0:1713297449.523901:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.523908:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.523910:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.523916:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.523923:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046888. 00000400:00000200:0.0:1713297449.523928:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.523935:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.523940:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523231:523231:256:4294967295] 192.168.204.30@tcp LPNI seq info [523231:523231:8:4294967295] 00000400:00000200:0.0:1713297449.523944:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.523950:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.523955:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.523958:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71100. 00000800:00000200:0.0:1713297449.523963:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.523968:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.523972:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.523990:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e040-0x661ec8e38e040 00000100:00000001:0.0:1713297449.523993:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297449.524103:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.524107:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71100. 00000400:00000200:2.0:1713297449.524109:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.524112:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297449.524115:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.524116:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121604c00 00000100:00000001:2.0:1713297449.524118:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.525045:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.525082:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.525084:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.525091:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.525095:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.525103:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283825 00000800:00000001:2.0:1713297449.525107:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.525665:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.525667:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.525670:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.525740:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.525824:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.526119:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.526545:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.526547:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.526550:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.526553:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297449.526555:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297449.526557:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.526558:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121604c00 00000100:00000001:2.0:1713297449.526566:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.526570:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.526572:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.526622:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.526626:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.526627:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.526634:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.526640:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.526642:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.526643:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.526645:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.526646:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.526647:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.526648:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.526649:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.526650:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.526650:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.526651:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.526653:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.526654:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.526656:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.526661:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.526663:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.526668:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121605400. 00080000:00000001:0.0:1713297449.526670:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169146880 : -131936540404736 : ffff880121605400) 00080000:00000001:0.0:1713297449.526672:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.526689:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.526691:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.526701:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.526702:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.526703:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.526704:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.526705:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.526706:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.526708:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.526714:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.526717:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.526719:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.526720:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121606c00. 00080000:00000001:0.0:1713297449.526722:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169153024 : -131936540398592 : ffff880121606c00) 00080000:00000001:0.0:1713297449.526725:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.526728:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.526730:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.526733:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.526751:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.526752:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.526754:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.526757:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.526760:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.526764:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.526792:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.526795:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.526796:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29997e0. 00000020:00000040:0.0:1713297449.526798:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.526799:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.526801:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.526802:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.526804:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.526807:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.526808:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.526838:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.526839:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004653, last_committed = 133144004652 00000001:00000010:0.0:1713297449.526842:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29994e0. 00000001:00000040:0.0:1713297449.526844:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.526845:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.526850:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.526882:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.526884:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.526892:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.528971:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.528974:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.528976:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.528978:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.528982:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.528984:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.528985:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.528988:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.528990:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880089524000. 00000100:00000010:0.0:1713297449.528993:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121604c00. 00000100:00000001:0.0:1713297449.528995:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.528996:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.528999:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004652, transno 133144004653, xid 1796518486532160 00010000:00000001:0.0:1713297449.529001:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.529006:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb9a300 x1796518486532160/t133144004653(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.529012:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.529013:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.529016:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.529019:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.529021:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.529022:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.529024:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.529027:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.529028:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.529030:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.529032:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f440. 00000100:00000200:0.0:1713297449.529035:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486532160, offset 224 00000400:00000200:0.0:1713297449.529038:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.529043:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.529047:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523232:523232:256:4294967295] 192.168.204.30@tcp LPNI seq info [523232:523232:8:4294967295] 00000400:00000200:0.0:1713297449.529066:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.529069:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.529071:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009d310900. 00000800:00000200:0.0:1713297449.529074:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.529079:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.529082:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009d310900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.529094:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.529096:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.529097:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.529098:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.529099:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.529102:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb9a300 x1796518486532160/t133144004653(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.529109:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb9a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486532160:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7133us (7310us total) trans 133144004653 rc 0/0 00000100:00100000:0.0:1713297449.529115:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66157 00000100:00000040:0.0:1713297449.529117:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.529119:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.529121:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.529125:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (872415232->873463807) req@ffff88007eb9a300 x1796518486532160/t133144004653(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.529130:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.529131:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007eb9a300 with x1796518486532160 ext(872415232->873463807) 00010000:00000001:0.0:1713297449.529133:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.529135:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.529136:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.529138:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.529139:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.529141:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.529141:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.529142:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.529143:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007eb9a300 00002000:00000001:0.0:1713297449.529144:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.529145:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.529149:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ee00. 00000020:00000010:0.0:1713297449.529153:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000020:00000010:0.0:1713297449.529155:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072729e00. 00000020:00000040:0.0:1713297449.529158:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.529159:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.529167:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.529170:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009d310900. 00000400:00000200:2.0:1713297449.529173:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.529177:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.529179:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f440 00000400:00000010:2.0:1713297449.529180:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f440. 00000100:00000001:2.0:1713297449.529182:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.529183:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.530016:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.530023:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.530025:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.530026:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.530031:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.530037:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e080 00000400:00000200:3.0:1713297449.530043:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 7920 00000800:00000001:3.0:1713297449.530046:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.530065:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.530067:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.530070:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.530074:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.530075:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.530079:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007eb98a80. 00000100:00000040:3.0:1713297449.530081:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007eb98a80 x1796518486532224 msgsize 440 00000100:00100000:3.0:1713297449.530083:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.530094:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.530097:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.530099:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.530132:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.530136:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532224 02000000:00000001:1.0:1713297449.530138:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.530140:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.530142:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.530145:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.530148:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532224 00000020:00000001:1.0:1713297449.530150:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.530151:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.530153:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.530155:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.530157:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.530159:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.530162:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.530164:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.530167:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006bcfc400. 00000020:00000010:1.0:1713297449.530170:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.530173:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.530179:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.530182:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.530183:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.530185:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.530189:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.530205:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.530211:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.530213:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.530217:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58760 00000100:00000040:1.0:1713297449.530220:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.530221:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440307328 : -131939269244288 : ffff88007eb98a80) 00000100:00000040:1.0:1713297449.530227:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb98a80 x1796518486532224/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.530234:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.530235:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.530238:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486532224:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.530244:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532224 00000020:00000001:1.0:1713297449.530246:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.530248:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.530250:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.530252:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.530254:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.530257:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.530259:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.530261:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.530262:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.530265:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.530267:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.530269:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.530271:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.530272:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.530274:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.530275:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.530276:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.530277:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.530279:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.530280:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.530282:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.530284:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.530288:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.530290:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.530293:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19bc00. 02000000:00000001:1.0:1713297449.530295:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.530298:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.530301:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.530303:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.530304:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.530309:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.530311:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.530313:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.530316:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.530320:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.530323:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.540294:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.540300:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.540302:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.540304:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004653 is committed 00080000:00000001:1.0:1713297449.540307:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297449.540308:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.540310:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297449.540311:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.540313:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29994e0. 00000020:00000001:0.0:1713297449.540316:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.540317:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.540318:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.540320:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.540322:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:1.0:1713297449.540323:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297449.540324:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29997e0. 00002000:00000001:1.0:1713297449.540327:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297449.540327:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.540329:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.540331:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121606c00. 00002000:00000001:1.0:1713297449.540332:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.540333:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297449.540334:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297449.540335:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.540336:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713297449.540337:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297449.540337:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.540338:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121605400. 00080000:00000001:0.0:1713297449.540339:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297449.540342:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004653, transno 0, xid 1796518486532224 00010000:00000001:1.0:1713297449.540345:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.540353:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb98a80 x1796518486532224/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.540361:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.540362:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.540365:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.540369:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.540372:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.540374:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.540377:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.540379:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.540381:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.540384:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.540388:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db440. 00000100:00000200:1.0:1713297449.540393:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486532224, offset 224 00000400:00000200:1.0:1713297449.540398:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.540407:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.540413:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523233:523233:256:4294967295] 192.168.204.30@tcp LPNI seq info [523233:523233:8:4294967295] 00000400:00000200:1.0:1713297449.540423:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.540428:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.540432:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7400. 00000800:00000200:1.0:1713297449.540436:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.540458:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.540461:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.540473:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.540476:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.540478:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.540480:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.540481:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.540486:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb98a80 x1796518486532224/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.540495:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486532224:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10259us (10411us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.540503:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58760 00000100:00000040:1.0:1713297449.540505:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.540507:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.540509:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.540513:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.540516:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:1.0:1713297449.540519:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006bcfc400. 00000020:00000040:1.0:1713297449.540522:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.540524:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.540536:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.540540:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:2.0:1713297449.540544:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.540549:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.540552:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00000400:00000010:2.0:1713297449.540554:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00000100:00000001:2.0:1713297449.540558:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.540560:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.544677:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.544687:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.544690:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.544692:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.544700:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.544710:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e100 00000400:00000200:2.0:1713297449.544717:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 225944 00000800:00000001:2.0:1713297449.544722:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.544734:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.544736:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.544740:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.544745:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.544746:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297449.544751:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091729180. 00000100:00000040:2.0:1713297449.544754:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880091729180 x1796518486532352 msgsize 488 00000100:00100000:2.0:1713297449.544758:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.544772:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.544778:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.544781:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.544798:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.544801:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532352 02000000:00000001:0.0:1713297449.544803:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.544804:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.544806:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.544809:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.544811:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532352 00000020:00000001:0.0:1713297449.544813:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.544814:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.544816:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.544819:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.544821:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.544822:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.544825:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.544826:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.544829:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800890c1600. 00000020:00000010:0.0:1713297449.544831:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ea80. 00000020:00000010:0.0:1713297449.544834:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.544839:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.544841:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.544842:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.544844:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.544845:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.544847:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.544848:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.544851:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.544853:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.544855:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.544857:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.544858:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.544859:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.544860:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.544861:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.544862:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.544863:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.544864:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.544865:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.544867:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.544868:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.544869:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.544871:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.544872:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.544873:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.544877:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (873463808->874512383) req@ffff880091729180 x1796518486532352/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.544887:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.544889:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091729180 with x1796518486532352 ext(873463808->874512383) 00010000:00000001:0.0:1713297449.544891:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.544892:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.544893:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.544894:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.544896:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.544897:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.544898:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.544899:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.544900:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091729180 00002000:00000001:0.0:1713297449.544901:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.544902:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.544905:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.544915:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.544920:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.544921:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.544923:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66158 00000100:00000040:0.0:1713297449.544925:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.544926:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754423168 : -131938955128448 : ffff880091729180) 00000100:00000040:0.0:1713297449.544929:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091729180 x1796518486532352/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.544933:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.544934:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.544936:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091729180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486532352:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.544939:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532352 00000020:00000001:0.0:1713297449.544940:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.544942:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.544943:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.544944:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.544945:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.544947:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.544949:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.544950:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.544951:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.544952:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.544953:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.544956:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.544957:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.544959:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121605400. 02000000:00000001:0.0:1713297449.544960:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.544962:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.544964:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.544965:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.544967:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.544968:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.544971:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.544973:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.544975:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.544976:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.544978:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3823108096 00000020:00000001:0.0:1713297449.544980:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.544981:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3823108096 left=3294625792 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.544983:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:0.0:1713297449.544984:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.544985:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.544987:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.544987:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.544989:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.544991:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.544992:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.544993:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.544995:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.544997:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.544998:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.544999:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.545000:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.545004:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.545005:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.545008:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.545011:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.546552:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.546557:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.546558:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.546559:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.546561:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.546563:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880121606c00. 00000100:00000010:0.0:1713297449.546566:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009cc83000. 00000020:00000040:0.0:1713297449.546567:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.546572:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.546574:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.546583:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.546588:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0468c0. 00000400:00000200:0.0:1713297449.546591:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.546597:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.546600:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523234:523234:256:4294967295] 192.168.204.30@tcp LPNI seq info [523234:523234:8:4294967295] 00000400:00000200:0.0:1713297449.546603:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.546607:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.546610:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.546612:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b0d8b00. 00000800:00000200:0.0:1713297449.546615:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.546619:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.546621:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.546633:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e100-0x661ec8e38e100 00000100:00000001:0.0:1713297449.546636:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.546690:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.546694:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b0d8b00. 00000400:00000200:3.0:1713297449.546697:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.546701:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.546703:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.546704:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121606c00 00000100:00000001:3.0:1713297449.546706:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.547566:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.547594:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.547596:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.547604:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.547608:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.547614:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283831 00000800:00000001:2.0:1713297449.547619:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.548138:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.548141:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.548145:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.548503:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.549029:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.549031:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.549035:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.549039:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297449.549040:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297449.549043:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.549044:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121606c00 00000100:00000001:2.0:1713297449.549062:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.549066:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.549069:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.549119:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.549123:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.549125:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.549131:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.549138:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.549141:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.549143:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.549146:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.549147:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.549149:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.549150:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.549151:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.549152:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.549154:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.549155:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.549157:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.549160:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.549161:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.549167:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.549170:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.549175:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121604000. 00080000:00000001:0.0:1713297449.549177:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169141760 : -131936540409856 : ffff880121604000) 00080000:00000001:0.0:1713297449.549180:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.549198:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.549200:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.549210:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.549211:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.549212:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.549213:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.549215:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.549216:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.549218:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.549225:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.549227:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.549229:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.549231:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121605000. 00080000:00000001:0.0:1713297449.549232:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169145856 : -131936540405760 : ffff880121605000) 00080000:00000001:0.0:1713297449.549236:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.549240:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.549241:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.549244:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.549262:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.549263:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.549264:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.549267:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.549271:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.549275:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.549304:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.549306:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.549307:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999840. 00000020:00000040:0.0:1713297449.549309:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.549311:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.549313:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.549314:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.549316:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.549318:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.549320:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.549349:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.549351:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004654, last_committed = 133144004653 00000001:00000010:0.0:1713297449.549353:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29998a0. 00000001:00000040:0.0:1713297449.549355:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.549356:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.549360:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.549381:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.549382:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.549387:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.551195:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.551197:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.551199:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.551200:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.551203:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.551204:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.551206:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.551208:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.551210:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009cc83000. 00000100:00000010:0.0:1713297449.551212:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121606c00. 00000100:00000001:0.0:1713297449.551213:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.551214:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.551217:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004653, transno 133144004654, xid 1796518486532352 00010000:00000001:0.0:1713297449.551219:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.551224:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091729180 x1796518486532352/t133144004654(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.551230:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.551231:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.551233:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.551236:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.551238:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.551239:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.551241:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.551243:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.551244:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.551246:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.551249:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2550. 00000100:00000200:0.0:1713297449.551251:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486532352, offset 224 00000400:00000200:0.0:1713297449.551254:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.551259:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.551262:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523235:523235:256:4294967295] 192.168.204.30@tcp LPNI seq info [523235:523235:8:4294967295] 00000400:00000200:0.0:1713297449.551267:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.551270:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.551273:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a7550b00. 00000800:00000200:0.0:1713297449.551276:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.551280:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.551282:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.551294:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.551297:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.551298:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.551299:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.551300:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.551303:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091729180 x1796518486532352/t133144004654(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.551310:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091729180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486532352:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6375us (6555us total) trans 133144004654 rc 0/0 00000100:00100000:0.0:1713297449.551316:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66158 00000100:00000040:0.0:1713297449.551318:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.551319:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.551321:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.551326:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (873463808->874512383) req@ffff880091729180 x1796518486532352/t133144004654(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.551331:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.551332:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091729180 with x1796518486532352 ext(873463808->874512383) 00010000:00000001:0.0:1713297449.551334:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.551336:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.551337:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.551339:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.551340:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.551342:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.551343:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.551343:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.551344:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091729180 00002000:00000001:0.0:1713297449.551345:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.551346:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713297449.551349:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713297449.551350:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ea80. 00000800:00000010:3.0:1713297449.551353:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a7550b00. 00000020:00000010:0.0:1713297449.551353:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000020:00000010:0.0:1713297449.551355:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800890c1600. 00000400:00000200:3.0:1713297449.551356:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713297449.551358:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:3.0:1713297449.551359:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.551360:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.551362:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2550 00000400:00000010:3.0:1713297449.551363:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2550. 00000100:00000001:3.0:1713297449.551365:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.551366:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.552258:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.552265:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.552267:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.552269:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.552273:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.552279:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e140 00000400:00000200:2.0:1713297449.552285:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 8360 00000800:00000001:2.0:1713297449.552288:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.552296:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.552297:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.552300:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.552303:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.552304:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297449.552309:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268a300. 00000100:00000040:2.0:1713297449.552311:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88012268a300 x1796518486532416 msgsize 440 00000100:00100000:2.0:1713297449.552313:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.552327:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.552330:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.552332:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.552358:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.552360:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532416 02000000:00000001:1.0:1713297449.552362:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.552363:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.552365:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.552367:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.552369:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532416 00000020:00000001:1.0:1713297449.552371:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.552372:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.552373:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.552375:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.552376:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.552377:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.552381:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.552381:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.552384:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006bcfc400. 00000020:00000010:1.0:1713297449.552387:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.552389:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.552394:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.552395:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.552396:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.552397:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.552400:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.552409:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.552413:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.552414:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.552417:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58761 00000100:00000040:1.0:1713297449.552419:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.552420:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186468608 : -131936523083008 : ffff88012268a300) 00000100:00000040:1.0:1713297449.552424:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268a300 x1796518486532416/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.552431:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.552432:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.552435:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486532416:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.552438:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532416 00000020:00000001:1.0:1713297449.552440:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.552465:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.552467:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.552469:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.552471:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.552474:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.552476:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.552478:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.552479:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.552483:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.552485:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.552487:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.552489:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.552490:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.552492:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.552493:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.552494:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.552495:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.552497:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.552498:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.552500:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.552501:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.552505:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.552507:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.552510:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093281400. 02000000:00000001:1.0:1713297449.552512:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.552514:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.552517:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.552518:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.552519:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.552523:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.552525:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.552526:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.552528:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.552531:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.552533:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.561198:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.561202:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.561203:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.561205:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004654 is committed 00000001:00000040:0.0:1713297449.561207:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.561209:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:1.0:1713297449.561210:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.561211:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29998a0. 00000020:00000001:0.0:1713297449.561213:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.561214:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.561215:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.561216:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.561217:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:1.0:1713297449.561218:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713297449.561218:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999840. 00040000:00000001:0.0:1713297449.561220:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.561222:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.561223:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121605000. 00000020:00000001:1.0:1713297449.561224:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.561224:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297449.561226:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297449.561226:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.561226:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.561227:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.561227:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121604000. 00002000:00000001:1.0:1713297449.561229:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.561229:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297449.561231:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.561233:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.561236:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004654, transno 0, xid 1796518486532416 00010000:00000001:1.0:1713297449.561239:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.561245:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268a300 x1796518486532416/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.561254:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.561255:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.561257:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.561260:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.561261:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.561263:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.561265:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.561266:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.561268:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.561270:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.561272:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbcc0. 00000100:00000200:1.0:1713297449.561276:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486532416, offset 224 00000400:00000200:1.0:1713297449.561279:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.561285:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.561288:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523236:523236:256:4294967295] 192.168.204.30@tcp LPNI seq info [523236:523236:8:4294967295] 00000400:00000200:1.0:1713297449.561294:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.561298:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.561300:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7400. 00000800:00000200:1.0:1713297449.561303:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.561307:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.561310:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.561321:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.561323:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.561324:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.561325:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.561326:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.561330:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268a300 x1796518486532416/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.561336:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486532416:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8904us (9024us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.561342:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58761 00000100:00000040:1.0:1713297449.561343:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.561345:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.561346:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.561349:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.561351:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:1.0:1713297449.561353:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006bcfc400. 00000020:00000040:1.0:1713297449.561355:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.561357:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.561370:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.561373:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:2.0:1713297449.561375:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.561379:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.561381:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbcc0 00000400:00000010:2.0:1713297449.561382:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbcc0. 00000100:00000001:2.0:1713297449.561385:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.561386:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.566657:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.566667:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.566670:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.566672:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.566678:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.566686:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e1c0 00000400:00000200:3.0:1713297449.566690:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 226432 00000800:00000001:3.0:1713297449.566694:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.566703:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.566705:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.566709:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.566713:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.566715:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297449.566720:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7f480. 00000100:00000040:3.0:1713297449.566723:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7f480 x1796518486532544 msgsize 488 00000100:00100000:3.0:1713297449.566728:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.566742:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.566748:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.566751:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.566763:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.566766:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532544 02000000:00000001:0.0:1713297449.566768:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.566770:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.566771:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.566774:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.566776:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532544 00000020:00000001:0.0:1713297449.566777:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.566778:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.566780:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.566782:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.566784:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.566786:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.566788:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.566789:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.566792:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eb71000. 00000020:00000010:0.0:1713297449.566794:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0500. 00000020:00000010:0.0:1713297449.566797:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.566801:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.566803:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.566804:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.566806:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.566807:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.566809:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.566810:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.566812:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.566814:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.566815:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.566817:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.566818:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.566819:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.566820:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.566821:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.566822:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.566823:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.566824:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.566825:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.566827:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.566828:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.566829:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.566831:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.566831:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.566833:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.566837:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (874512384->875560959) req@ffff88007ec7f480 x1796518486532544/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.566843:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.566844:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7f480 with x1796518486532544 ext(874512384->875560959) 00010000:00000001:0.0:1713297449.566847:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.566848:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.566849:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.566850:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.566852:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.566854:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.566855:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.566856:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.566857:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7f480 00002000:00000001:0.0:1713297449.566858:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.566859:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.566862:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.566871:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.566876:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.566877:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.566880:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66159 00000100:00000040:0.0:1713297449.566881:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.566883:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441251968 : -131939268299648 : ffff88007ec7f480) 00000100:00000040:0.0:1713297449.566885:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7f480 x1796518486532544/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.566890:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.566891:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.566893:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486532544:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.566895:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532544 00000020:00000001:0.0:1713297449.566896:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.566898:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.566899:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.566900:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.566900:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.566902:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.566904:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.566905:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.566905:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.566907:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.566908:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.566928:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.566929:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.566932:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121604000. 02000000:00000001:0.0:1713297449.566933:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.566935:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.566937:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.566938:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.566940:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.566941:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.566944:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.566946:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.566948:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.566949:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.566950:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3822059520 00000020:00000001:0.0:1713297449.566952:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.566954:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3822059520 left=3293577216 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.566956:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:0.0:1713297449.566957:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.566958:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.566959:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.566960:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.566961:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.566963:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.566965:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.566966:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.566968:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.566969:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.566970:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.566971:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.566973:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.566976:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.566978:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.566980:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.566984:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.568627:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.568631:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.568633:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.568634:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.568636:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.568638:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880121605000. 00000100:00000010:0.0:1713297449.568640:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091f26000. 00000020:00000040:0.0:1713297449.568642:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.568647:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.568648:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.568653:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.568658:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0468f8. 00000400:00000200:0.0:1713297449.568661:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.568667:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.568670:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523237:523237:256:4294967295] 192.168.204.30@tcp LPNI seq info [523237:523237:8:4294967295] 00000400:00000200:0.0:1713297449.568673:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.568677:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.568680:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.568682:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88013276d300. 00000800:00000200:0.0:1713297449.568684:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.568688:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.568690:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013276d300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.568702:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e1c0-0x661ec8e38e1c0 00000100:00000001:0.0:1713297449.568704:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297449.568777:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.568781:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88013276d300. 00000400:00000200:2.0:1713297449.568785:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.568790:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297449.568793:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.568795:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121605000 00000100:00000001:2.0:1713297449.568797:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.569831:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.569871:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.569874:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.569886:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.569892:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.569900:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28383d 00000800:00000001:2.0:1713297449.569905:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.570931:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.570935:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.571030:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.571032:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.571036:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.571040:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297449.571042:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297449.571045:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.571047:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121605000 00000100:00000001:2.0:1713297449.571067:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.571071:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.571074:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.571105:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.571109:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.571111:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.571117:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.571123:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.571126:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.571128:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.571130:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.571131:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.571133:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.571134:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.571135:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.571136:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.571137:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.571138:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.571140:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.571141:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.571143:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.571147:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.571149:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.571153:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121605c00. 00080000:00000001:0.0:1713297449.571155:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169148928 : -131936540402688 : ffff880121605c00) 00080000:00000001:0.0:1713297449.571158:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.571173:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.571174:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.571184:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.571185:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.571186:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.571187:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.571188:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.571190:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.571191:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.571197:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.571199:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.571201:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.571202:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121607800. 00080000:00000001:0.0:1713297449.571204:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169156096 : -131936540395520 : ffff880121607800) 00080000:00000001:0.0:1713297449.571207:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.571211:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.571212:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.571215:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.571233:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.571234:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.571236:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.571239:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.571242:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.571246:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.571273:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.571275:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.571277:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999780. 00000020:00000040:0.0:1713297449.571279:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.571280:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.571282:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.571283:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.571285:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.571287:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.571289:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.571319:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.571321:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004655, last_committed = 133144004654 00000001:00000010:0.0:1713297449.571322:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29990c0. 00000001:00000040:0.0:1713297449.571324:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.571325:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.571329:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.571349:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.571350:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.571355:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.573258:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.573260:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.573263:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.573264:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.573267:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.573268:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.573269:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.573271:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.573272:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091f26000. 00000100:00000010:0.0:1713297449.573275:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121605000. 00000100:00000001:0.0:1713297449.573277:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.573278:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.573280:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004654, transno 133144004655, xid 1796518486532544 00010000:00000001:0.0:1713297449.573282:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.573287:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7f480 x1796518486532544/t133144004655(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.573293:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.573294:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.573297:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.573299:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.573301:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.573302:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.573304:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.573305:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.573306:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.573308:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.573310:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f908. 00000100:00000200:0.0:1713297449.573312:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486532544, offset 224 00000400:00000200:0.0:1713297449.573315:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.573319:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.573323:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523238:523238:256:4294967295] 192.168.204.30@tcp LPNI seq info [523238:523238:8:4294967295] 00000400:00000200:0.0:1713297449.573329:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.573332:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.573334:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880084f79200. 00000800:00000200:0.0:1713297449.573337:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.573341:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.573343:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880084f79200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.573355:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.573357:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.573358:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.573359:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.573361:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.573364:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7f480 x1796518486532544/t133144004655(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.573370:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486532544:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6479us (6645us total) trans 133144004655 rc 0/0 00000100:00100000:0.0:1713297449.573376:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66159 00000100:00000040:0.0:1713297449.573378:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.573379:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.573381:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.573384:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (874512384->875560959) req@ffff88007ec7f480 x1796518486532544/t133144004655(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.573389:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.573390:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7f480 with x1796518486532544 ext(874512384->875560959) 00010000:00000001:0.0:1713297449.573392:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.573394:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.573395:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.573396:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.573398:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.573399:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:3.0:1713297449.573400:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713297449.573400:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.573400:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.573401:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7f480 00002000:00000001:0.0:1713297449.573402:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.573403:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713297449.573404:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880084f79200. 00000400:00000200:3.0:1713297449.573406:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713297449.573406:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0500. 00000020:00000010:0.0:1713297449.573409:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000400:00000200:3.0:1713297449.573410:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:0.0:1713297449.573410:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eb71000. 00000400:00000200:3.0:1713297449.573412:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f908 00000400:00000010:3.0:1713297449.573413:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f908. 00000020:00000040:0.0:1713297449.573413:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.573430:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297449.573431:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.573432:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.574259:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.574265:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.574266:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.574269:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.574274:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.574280:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e200 00000400:00000200:2.0:1713297449.574286:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 8800 00000800:00000001:2.0:1713297449.574289:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.574296:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.574298:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.574301:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.574305:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.574307:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297449.574311:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268ad80. 00000100:00000040:2.0:1713297449.574314:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88012268ad80 x1796518486532608 msgsize 440 00000100:00100000:2.0:1713297449.574318:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.574329:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.574333:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.574336:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.574361:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.574364:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532608 02000000:00000001:1.0:1713297449.574366:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.574367:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.574369:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.574371:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.574373:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532608 00000020:00000001:1.0:1713297449.574374:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.574375:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.574376:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.574378:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.574380:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.574381:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.574384:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.574385:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.574387:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006bcfc400. 00000020:00000010:1.0:1713297449.574389:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.574392:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.574395:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.574397:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.574398:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.574399:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.574401:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.574413:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.574418:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.574420:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.574424:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58762 00000100:00000040:1.0:1713297449.574426:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.574428:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186471296 : -131936523080320 : ffff88012268ad80) 00000100:00000040:1.0:1713297449.574432:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268ad80 x1796518486532608/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.574440:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.574463:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.574467:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486532608:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.574471:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532608 00000020:00000001:1.0:1713297449.574472:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.574474:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.574475:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.574476:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.574478:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.574480:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.574481:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.574482:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.574483:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.574485:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.574487:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.574488:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.574489:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.574490:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.574491:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.574492:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.574493:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.574493:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.574494:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.574495:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.574496:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.574497:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.574499:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.574501:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.574503:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093283800. 02000000:00000001:1.0:1713297449.574505:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.574506:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.574508:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.574509:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.574510:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.574513:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.574514:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.574516:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.574518:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.574520:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.574522:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.583705:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.583710:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.583712:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.583714:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004655 is committed 00000001:00000040:0.0:1713297449.583718:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:1.0:1713297449.583719:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.583721:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297449.583723:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.583723:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29990c0. 00000020:00000001:1.0:1713297449.583727:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.583727:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.583729:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.583731:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:1.0:1713297449.583732:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.583733:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:1.0:1713297449.583734:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713297449.583735:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999780. 00002000:00000001:1.0:1713297449.583738:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297449.583738:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297449.583739:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297449.583739:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.583741:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121607800. 00000020:00000002:1.0:1713297449.583742:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297449.583743:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297449.583745:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004655, transno 0, xid 1796518486532608 00080000:00000001:0.0:1713297449.583745:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.583746:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297449.583747:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297449.583747:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.583748:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121605c00. 00080000:00000001:0.0:1713297449.583750:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297449.583753:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268ad80 x1796518486532608/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.583759:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.583760:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.583762:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.583765:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.583767:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.583768:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.583770:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.583771:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.583772:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.583774:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.583776:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbee0. 00000100:00000200:1.0:1713297449.583780:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486532608, offset 224 00000400:00000200:1.0:1713297449.583783:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.583789:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.583792:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523239:523239:256:4294967295] 192.168.204.30@tcp LPNI seq info [523239:523239:8:4294967295] 00000400:00000200:1.0:1713297449.583798:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.583801:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.583804:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7200. 00000800:00000200:1.0:1713297449.583807:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.583811:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.583814:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.583829:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.583832:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.583834:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.583835:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.583837:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.583841:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268ad80 x1796518486532608/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.583850:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486532608:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9408us (9534us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.583858:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58762 00000100:00000040:1.0:1713297449.583861:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.583863:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.583865:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.583868:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.583872:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:1.0:1713297449.583875:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006bcfc400. 00000020:00000040:1.0:1713297449.583878:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:2.0:1713297449.583880:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713297449.583880:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713297449.583883:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:2.0:1713297449.583886:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.583891:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.583894:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbee0 00000400:00000010:2.0:1713297449.583895:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbee0. 00000100:00000001:2.0:1713297449.583899:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.583900:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.587741:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.587749:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.587751:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.587753:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.587760:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.587769:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e280 00000400:00000200:3.0:1713297449.587776:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 226920 00000800:00000001:3.0:1713297449.587781:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.587792:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.587794:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.587798:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.587802:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.587804:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297449.587809:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7d180. 00000100:00000040:3.0:1713297449.587812:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7d180 x1796518486532736 msgsize 488 00000100:00100000:3.0:1713297449.587817:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.587830:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.587836:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.587839:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.587849:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.587851:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532736 02000000:00000001:0.0:1713297449.587853:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.587855:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.587856:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.587859:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.587862:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532736 00000020:00000001:0.0:1713297449.587864:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.587866:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.587868:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.587870:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.587873:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.587875:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.587878:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.587879:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.587882:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eb71600. 00000020:00000010:0.0:1713297449.587885:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0600. 00000020:00000010:0.0:1713297449.587888:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.587893:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.587896:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.587898:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.587899:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.587901:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.587903:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.587905:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.587908:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.587910:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.587913:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.587915:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.587917:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.587918:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.587920:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.587921:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.587922:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.587923:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.587924:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.587926:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.587929:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.587931:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.587932:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.587934:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.587936:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.587938:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.587943:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (875560960->876609535) req@ffff88007ec7d180 x1796518486532736/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.587951:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.587953:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7d180 with x1796518486532736 ext(875560960->876609535) 00010000:00000001:0.0:1713297449.587956:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.587958:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.587960:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.587962:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.587964:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.587966:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.587968:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.587969:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.587970:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7d180 00002000:00000001:0.0:1713297449.587972:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.587973:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.587978:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.587991:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.587999:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.588000:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.588004:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66160 00000100:00000040:0.0:1713297449.588007:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.588008:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441243008 : -131939268308608 : ffff88007ec7d180) 00000100:00000040:0.0:1713297449.588013:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7d180 x1796518486532736/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.588020:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.588022:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.588024:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486532736:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.588028:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532736 00000020:00000001:0.0:1713297449.588030:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.588033:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.588034:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.588035:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.588036:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.588038:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.588040:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.588041:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.588042:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.588043:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.588044:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.588048:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.588049:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.588064:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121605c00. 02000000:00000001:0.0:1713297449.588066:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.588067:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.588070:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.588071:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.588072:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.588073:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.588077:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.588078:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.588080:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.588082:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.588083:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3821010944 00000020:00000001:0.0:1713297449.588085:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.588086:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3821010944 left=3292528640 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.588088:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:0.0:1713297449.588089:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.588090:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.588092:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.588092:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.588094:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.588096:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.588097:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.588099:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.588101:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.588103:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.588105:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.588107:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.588108:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.588113:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.588115:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.588119:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.588123:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.589803:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.589808:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.589809:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.589810:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.589812:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.589814:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880121607800. 00000100:00000010:0.0:1713297449.589816:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ef54000. 00000020:00000040:0.0:1713297449.589818:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.589823:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.589825:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.589830:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.589835:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046930. 00000400:00000200:0.0:1713297449.589838:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.589844:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.589847:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523240:523240:256:4294967295] 192.168.204.30@tcp LPNI seq info [523240:523240:8:4294967295] 00000400:00000200:0.0:1713297449.589850:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.589854:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.589857:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.589859:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548500. 00000800:00000200:0.0:1713297449.589862:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.589865:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.589868:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.589882:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e280-0x661ec8e38e280 00000100:00000001:0.0:1713297449.589884:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297449.589961:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.589965:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548500. 00000400:00000200:2.0:1713297449.589969:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.589973:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297449.589977:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.589979:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121607800 00000100:00000001:2.0:1713297449.589981:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.591104:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.591138:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.591141:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.591156:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.591161:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.591169:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283849 00000800:00000001:2.0:1713297449.591175:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.592171:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.592174:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.592368:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.592370:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.592375:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.592378:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297449.592381:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297449.592383:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.592385:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121607800 00000100:00000001:2.0:1713297449.592395:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.592399:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.592401:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.592419:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.592422:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.592424:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.592429:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.592434:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.592436:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.592437:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.592439:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.592440:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.592454:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.592454:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.592456:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.592457:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.592458:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.592458:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.592460:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.592462:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.592463:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.592468:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.592470:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.592474:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121606400. 00080000:00000001:0.0:1713297449.592476:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169150976 : -131936540400640 : ffff880121606400) 00080000:00000001:0.0:1713297449.592478:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.592493:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.592495:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.592505:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.592506:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.592507:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.592509:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.592510:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.592511:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.592513:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.592520:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.592522:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.592524:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.592526:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121604c00. 00080000:00000001:0.0:1713297449.592527:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169144832 : -131936540406784 : ffff880121604c00) 00080000:00000001:0.0:1713297449.592530:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.592534:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.592535:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.592538:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.592560:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.592561:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.592563:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.592566:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.592570:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.592574:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.592600:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.592603:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.592605:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999ae0. 00000020:00000040:0.0:1713297449.592606:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.592608:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.592610:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.592611:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.592612:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.592615:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.592617:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.592645:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.592647:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004656, last_committed = 133144004655 00000001:00000010:0.0:1713297449.592649:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999720. 00000001:00000040:0.0:1713297449.592650:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.592652:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.592655:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.592676:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.592678:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.592683:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.594664:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.594667:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.594669:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.594670:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.594673:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.594674:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.594675:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.594678:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.594679:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ef54000. 00000100:00000010:0.0:1713297449.594683:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121607800. 00000100:00000001:0.0:1713297449.594684:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.594685:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.594688:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004655, transno 133144004656, xid 1796518486532736 00010000:00000001:0.0:1713297449.594690:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.594695:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7d180 x1796518486532736/t133144004656(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.594701:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.594702:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.594705:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.594708:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.594710:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.594711:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.594713:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.594715:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.594716:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.594718:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.594720:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2f68. 00000100:00000200:0.0:1713297449.594723:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486532736, offset 224 00000400:00000200:0.0:1713297449.594726:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.594731:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.594735:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523241:523241:256:4294967295] 192.168.204.30@tcp LPNI seq info [523241:523241:8:4294967295] 00000400:00000200:0.0:1713297449.594741:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.594744:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.594747:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:0.0:1713297449.594750:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.594753:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.594756:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.594767:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.594770:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.594771:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.594772:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.594773:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.594776:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7d180 x1796518486532736/t133144004656(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.594783:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486532736:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6761us (6969us total) trans 133144004656 rc 0/0 00000100:00100000:0.0:1713297449.594789:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66160 00000100:00000040:0.0:1713297449.594791:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.594793:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.594794:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.594799:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (875560960->876609535) req@ffff88007ec7d180 x1796518486532736/t133144004656(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.594804:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.594805:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7d180 with x1796518486532736 ext(875560960->876609535) 00010000:00000001:0.0:1713297449.594807:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.594809:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.594811:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.594812:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.594813:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.594815:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.594815:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.594816:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.594817:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7d180 00002000:00000001:0.0:1713297449.594818:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.594820:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713297449.594823:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713297449.594823:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0600. 00000020:00000010:0.0:1713297449.594826:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000800:00000010:3.0:1713297449.594827:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00000020:00000010:0.0:1713297449.594828:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eb71600. 00000400:00000200:3.0:1713297449.594829:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713297449.594831:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.594832:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.594833:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297449.594835:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2f68 00000400:00000010:3.0:1713297449.594836:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2f68. 00000100:00000001:3.0:1713297449.594839:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.594840:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.595788:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.595794:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.595796:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.595797:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.595802:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.595808:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e2c0 00000400:00000200:2.0:1713297449.595814:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 9240 00000800:00000001:2.0:1713297449.595817:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.595825:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.595826:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.595829:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.595832:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.595833:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297449.595836:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268b480. 00000100:00000040:2.0:1713297449.595839:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88012268b480 x1796518486532800 msgsize 440 00000100:00100000:2.0:1713297449.595841:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.595854:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.595857:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.595859:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.595885:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.595888:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532800 02000000:00000001:1.0:1713297449.595890:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.595891:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.595893:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.595896:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.595898:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532800 00000020:00000001:1.0:1713297449.595900:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.595901:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.595902:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.595903:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.595905:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.595906:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.595909:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.595910:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.595912:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084992400. 00000020:00000010:1.0:1713297449.595915:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.595917:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.595921:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.595922:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.595923:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.595924:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.595928:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.595936:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.595940:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.595941:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.595945:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58763 00000100:00000040:1.0:1713297449.595946:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.595948:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186473088 : -131936523078528 : ffff88012268b480) 00000100:00000040:1.0:1713297449.595951:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268b480 x1796518486532800/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.595956:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.595957:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.595959:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486532800:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.595963:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532800 00000020:00000001:1.0:1713297449.595964:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.595966:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.595968:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.595969:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.595970:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.595972:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.595973:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.595974:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.595975:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.595977:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.595979:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.595980:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.595981:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.595982:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.595983:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.595984:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.595985:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.595986:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.595987:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.595987:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.595988:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.595989:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.595992:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.595993:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.595995:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093281000. 02000000:00000001:1.0:1713297449.595996:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.595998:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.596000:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.596001:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.596002:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.596005:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.596007:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.596008:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.596010:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.596013:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.596015:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.605501:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.605505:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.605507:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.605510:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004656 is committed 00080000:00000001:1.0:1713297449.605511:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297449.605512:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297449.605514:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.605515:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.605517:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999720. 00000020:00000001:1.0:1713297449.605518:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.605520:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.605521:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.605522:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:1.0:1713297449.605524:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.605524:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.605525:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999ae0. 00002000:00000001:1.0:1713297449.605527:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297449.605527:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.605528:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297449.605530:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297449.605530:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121604c00. 00080000:00000001:0.0:1713297449.605531:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297449.605532:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297449.605533:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.605533:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713297449.605534:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297449.605534:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.605534:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121606400. 00080000:00000001:0.0:1713297449.605535:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297449.605537:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004656, transno 0, xid 1796518486532800 00010000:00000001:1.0:1713297449.605539:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.605546:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268b480 x1796518486532800/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.605552:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.605553:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.605555:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.605558:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.605560:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.605561:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.605563:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.605565:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.605566:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.605568:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.605571:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db220. 00000100:00000200:1.0:1713297449.605575:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486532800, offset 224 00000400:00000200:1.0:1713297449.605578:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.605584:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.605589:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523242:523242:256:4294967295] 192.168.204.30@tcp LPNI seq info [523242:523242:8:4294967295] 00000400:00000200:1.0:1713297449.605595:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.605599:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.605601:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7200. 00000800:00000200:1.0:1713297449.605605:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.605610:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.605614:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.605621:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.605623:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.605625:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.605627:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.605629:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.605633:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268b480 x1796518486532800/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.605642:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486532800:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9683us (9801us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.605650:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58763 00000100:00000040:1.0:1713297449.605653:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.605655:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.605656:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.605660:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.605664:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:1.0:1713297449.605667:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084992400. 00000020:00000040:1.0:1713297449.605671:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.605673:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.605677:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.605680:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:2.0:1713297449.605683:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.605686:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.605689:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db220 00000400:00000010:2.0:1713297449.605690:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db220. 00000100:00000001:2.0:1713297449.605692:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.605694:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.610360:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.610368:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.610370:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.610372:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.610377:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.610385:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e340 00000400:00000200:3.0:1713297449.610390:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 227408 00000800:00000001:3.0:1713297449.610394:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.610403:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.610405:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.610407:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.610411:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.610412:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297449.610416:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7fb80. 00000100:00000040:3.0:1713297449.610418:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7fb80 x1796518486532928 msgsize 488 00000100:00100000:3.0:1713297449.610421:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.610431:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.610435:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.610437:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.610463:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.610465:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532928 02000000:00000001:0.0:1713297449.610467:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.610469:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.610471:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.610473:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.610475:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532928 00000020:00000001:0.0:1713297449.610477:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.610478:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.610480:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.610482:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.610484:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.610486:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.610488:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.610489:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.610492:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011d424000. 00000020:00000010:0.0:1713297449.610494:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0380. 00000020:00000010:0.0:1713297449.610496:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.610501:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.610503:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.610503:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.610505:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.610507:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.610508:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.610510:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.610513:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.610515:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.610517:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.610518:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.610520:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.610521:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.610522:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.610523:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.610524:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.610525:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.610526:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.610527:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.610529:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.610530:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.610531:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.610533:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.610534:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.610535:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.610540:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (876609536->877658111) req@ffff88007ec7fb80 x1796518486532928/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.610546:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.610547:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7fb80 with x1796518486532928 ext(876609536->877658111) 00010000:00000001:0.0:1713297449.610549:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.610550:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.610551:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.610552:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.610554:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.610556:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.610557:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.610558:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.610559:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7fb80 00002000:00000001:0.0:1713297449.610560:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.610561:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.610564:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.610573:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.610578:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.610579:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.610582:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66161 00000100:00000040:0.0:1713297449.610584:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.610585:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441253760 : -131939268297856 : ffff88007ec7fb80) 00000100:00000040:0.0:1713297449.610587:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7fb80 x1796518486532928/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.610592:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.610593:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.610595:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486532928:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.610597:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532928 00000020:00000001:0.0:1713297449.610598:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.610600:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.610601:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.610601:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.610602:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.610604:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.610606:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.610607:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.610607:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.610608:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.610609:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.610613:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.610614:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.610617:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007ea45000. 02000000:00000001:0.0:1713297449.610618:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.610620:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.610623:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.610624:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.610627:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.610628:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.610633:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.610635:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.610638:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.610640:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.610642:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3819962368 00000020:00000001:0.0:1713297449.610645:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.610647:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3819962368 left=3291480064 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.610650:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:0.0:1713297449.610652:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.610653:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.610656:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.610657:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.610660:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.610663:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.610665:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.610667:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.610670:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.610672:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.610674:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.610676:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.610678:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.610683:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.610685:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.610688:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.610691:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.612235:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.612240:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.612241:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.612242:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.612243:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.612246:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007ea44c00. 00000100:00000010:0.0:1713297449.612248:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132692000. 00000020:00000040:0.0:1713297449.612250:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.612255:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.612257:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.612262:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.612267:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046968. 00000400:00000200:0.0:1713297449.612269:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.612275:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.612279:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523243:523243:256:4294967295] 192.168.204.30@tcp LPNI seq info [523243:523243:8:4294967295] 00000400:00000200:0.0:1713297449.612282:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.612285:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.612288:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.612290:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007f273e00. 00000800:00000200:0.0:1713297449.612293:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.612297:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.612299:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f273e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.612312:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e340-0x661ec8e38e340 00000100:00000001:0.0:1713297449.612314:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297449.612383:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.612388:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007f273e00. 00000400:00000200:2.0:1713297449.612391:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.612396:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297449.612399:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.612401:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea44c00 00000100:00000001:2.0:1713297449.612403:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.613629:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.613669:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.613671:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.613680:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.613684:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.613690:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283855 00000800:00000001:2.0:1713297449.613694:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.614528:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.614530:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.614760:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.614762:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.614765:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.614768:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297449.614770:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297449.614772:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.614773:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea44c00 00000100:00000001:2.0:1713297449.614781:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.614784:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.614786:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.614837:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.614840:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.614841:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.614846:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.614851:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.614853:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.614854:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.614856:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.614857:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.614858:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.614859:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.614860:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.614860:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.614861:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.614861:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.614863:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.614865:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.614866:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.614870:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.614873:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.614877:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007ea47c00. 00080000:00000001:0.0:1713297449.614879:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134438927360 : -131939270624256 : ffff88007ea47c00) 00080000:00000001:0.0:1713297449.614882:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.614896:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.614898:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.614907:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.614908:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.614909:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.614910:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.614912:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.614913:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.614915:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.614921:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.614923:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.614925:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.614926:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007ea45800. 00080000:00000001:0.0:1713297449.614927:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134438918144 : -131939270633472 : ffff88007ea45800) 00080000:00000001:0.0:1713297449.614931:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.614934:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.614936:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.614939:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.614956:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.614957:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.614958:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.614961:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.614965:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.614969:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.614996:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.614999:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.615000:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29999c0. 00000020:00000040:0.0:1713297449.615002:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.615003:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.615005:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.615006:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.615008:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.615011:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.615012:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.615042:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.615044:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004657, last_committed = 133144004656 00000001:00000010:0.0:1713297449.615046:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29997e0. 00000001:00000040:0.0:1713297449.615048:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.615049:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.615069:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.615093:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.615094:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.615099:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.616934:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.616936:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.616938:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.616939:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.616942:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.616943:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.616944:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.616946:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.616948:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132692000. 00000100:00000010:0.0:1713297449.616950:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007ea44c00. 00000100:00000001:0.0:1713297449.616951:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.616952:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.616954:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004656, transno 133144004657, xid 1796518486532928 00010000:00000001:0.0:1713297449.616956:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.616961:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7fb80 x1796518486532928/t133144004657(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.616966:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.616968:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.616970:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.616973:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.616975:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.616976:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.616978:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.616980:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.616981:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.616983:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.616985:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49faa0. 00000100:00000200:0.0:1713297449.616987:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486532928, offset 224 00000400:00000200:0.0:1713297449.616990:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.616994:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.616998:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523244:523244:256:4294967295] 192.168.204.30@tcp LPNI seq info [523244:523244:8:4294967295] 00000400:00000200:0.0:1713297449.617003:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.617006:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.617008:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ad016b00. 00000800:00000200:0.0:1713297449.617011:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.617014:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.617017:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ad016b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.617031:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.617033:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.617034:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.617035:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.617036:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.617039:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7fb80 x1796518486532928/t133144004657(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.617045:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486532928:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6452us (6625us total) trans 133144004657 rc 0/0 00000100:00100000:0.0:1713297449.617064:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66161 00000100:00000040:0.0:1713297449.617066:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.617069:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.617071:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.617076:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (876609536->877658111) req@ffff88007ec7fb80 x1796518486532928/t133144004657(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.617084:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.617085:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7fb80 with x1796518486532928 ext(876609536->877658111) 00010000:00000001:0.0:1713297449.617087:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.617089:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.617090:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.617091:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.617093:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.617094:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.617095:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.617095:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.617096:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7fb80 00002000:00000001:0.0:1713297449.617097:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.617098:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713297449.617100:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713297449.617101:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0380. 00000800:00000010:3.0:1713297449.617104:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ad016b00. 00000020:00000010:0.0:1713297449.617104:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000400:00000200:3.0:1713297449.617106:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713297449.617106:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011d424000. 00000020:00000040:0.0:1713297449.617108:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:3.0:1713297449.617110:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.617110:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.617112:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49faa0 00000400:00000010:3.0:1713297449.617113:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49faa0. 00000100:00000001:3.0:1713297449.617115:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.617116:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.617832:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.617839:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.617841:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.617843:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.617849:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.617855:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e380 00000400:00000200:2.0:1713297449.617861:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 9680 00000800:00000001:2.0:1713297449.617865:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.617873:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.617875:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.617878:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.617882:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.617883:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297449.617888:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da4380. 00000100:00000040:2.0:1713297449.617891:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880092da4380 x1796518486532992 msgsize 440 00000100:00100000:2.0:1713297449.617894:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.617908:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.617912:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.617915:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.617942:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.617944:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486532992 02000000:00000001:1.0:1713297449.617946:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.617947:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.617949:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.617951:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.617952:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486532992 00000020:00000001:1.0:1713297449.617954:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.617955:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.617956:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.617957:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.617959:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.617960:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.617963:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.617964:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.617966:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801356fde00. 00000020:00000010:1.0:1713297449.617969:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297449.617971:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.617975:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.617977:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.617977:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.617979:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.617981:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.617990:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.617994:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.617995:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.617998:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58764 00000100:00000040:1.0:1713297449.618000:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.618001:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134777996160 : -131938931555456 : ffff880092da4380) 00000100:00000040:1.0:1713297449.618005:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da4380 x1796518486532992/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.618010:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.618011:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.618012:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486532992:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.618014:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486532992 00000020:00000001:1.0:1713297449.618015:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.618017:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.618018:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.618019:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.618021:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.618022:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.618024:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.618025:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.618025:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.618028:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.618029:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.618031:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.618032:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.618033:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.618034:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.618035:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.618036:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.618036:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.618037:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.618038:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.618039:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.618040:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.618042:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.618043:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.618046:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007637e000. 02000000:00000001:1.0:1713297449.618047:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.618049:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.618141:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.618142:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.618143:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.618147:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.618149:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.618150:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.618152:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.618156:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.618158:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.627675:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713297449.627680:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.627680:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.627681:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713297449.627683:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297449.627683:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004657 is committed 00000001:00000040:0.0:1713297449.627686:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297449.627688:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297449.627689:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.627691:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29997e0. 00000020:00000001:2.0:1713297449.627693:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.627694:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713297449.627695:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297449.627696:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.627697:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:2.0:1713297449.627698:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.627699:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713297449.627699:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.627701:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29999c0. 00000020:00000002:2.0:1713297449.627702:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297449.627703:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713297449.627705:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004657, transno 0, xid 1796518486532992 00040000:00000001:0.0:1713297449.627705:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713297449.627707:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713297449.627707:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea45800. 00080000:00000001:0.0:1713297449.627709:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.627710:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.627712:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.627712:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:2.0:1713297449.627713:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da4380 x1796518486532992/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:0.0:1713297449.627713:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007ea47c00. 00080000:00000001:0.0:1713297449.627715:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297449.627719:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.627720:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.627722:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297449.627725:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.627727:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.627728:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.627730:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.627732:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.627734:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.627737:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.627740:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460198. 00000100:00000200:2.0:1713297449.627745:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486532992, offset 224 00000400:00000200:2.0:1713297449.627749:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.627757:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.627761:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523245:523245:256:4294967295] 192.168.204.30@tcp LPNI seq info [523245:523245:8:4294967295] 00000400:00000200:2.0:1713297449.627770:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.627775:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.627778:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122f47e00. 00000800:00000200:2.0:1713297449.627782:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.627788:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.627792:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122f47e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.627800:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.627803:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.627804:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.627805:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.627807:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.627810:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da4380 x1796518486532992/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.627816:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486532992:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9805us (9924us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297449.627823:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58764 00000100:00000040:2.0:1713297449.627824:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.627826:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297449.627827:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.627830:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:2.0:1713297449.627832:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:2.0:1713297449.627835:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801356fde00. 00000020:00000040:2.0:1713297449.627837:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297449.627838:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.627853:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.627855:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122f47e00. 00000400:00000200:0.0:1713297449.627859:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.627863:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.627865:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092460198 00000400:00000010:0.0:1713297449.627867:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092460198. 00000100:00000001:0.0:1713297449.627869:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.627870:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.632180:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.632189:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.632191:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.632194:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.632200:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.632209:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e400 00000400:00000200:3.0:1713297449.632215:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 227896 00000800:00000001:3.0:1713297449.632221:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.632231:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.632233:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.632235:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.632239:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.632240:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297449.632244:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7df80. 00000100:00000040:3.0:1713297449.632246:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7df80 x1796518486533120 msgsize 488 00000100:00100000:3.0:1713297449.632249:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.632261:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.632265:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.632268:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.632283:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.632285:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533120 02000000:00000001:0.0:1713297449.632287:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.632289:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.632290:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.632293:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.632295:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533120 00000020:00000001:0.0:1713297449.632297:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.632298:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.632300:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.632302:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.632304:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.632306:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.632308:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.632310:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.632312:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801344b9400. 00000020:00000010:0.0:1713297449.632314:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0180. 00000020:00000010:0.0:1713297449.632316:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297449.632321:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.632323:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.632324:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.632326:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.632328:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.632329:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.632331:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.632333:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.632335:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.632336:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.632338:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.632339:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.632341:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.632342:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.632343:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.632343:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.632344:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.632345:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.632346:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.632348:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.632349:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.632350:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.632351:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.632352:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.632354:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.632358:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (877658112->878706687) req@ffff88007ec7df80 x1796518486533120/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.632363:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.632365:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7df80 with x1796518486533120 ext(877658112->878706687) 00010000:00000001:0.0:1713297449.632367:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.632368:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.632369:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.632370:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.632371:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.632373:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.632374:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.632375:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.632376:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7df80 00002000:00000001:0.0:1713297449.632377:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.632378:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.632382:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.632391:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.632396:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.632397:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.632399:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66162 00000100:00000040:0.0:1713297449.632401:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.632402:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441246592 : -131939268305024 : ffff88007ec7df80) 00000100:00000040:0.0:1713297449.632405:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7df80 x1796518486533120/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.632410:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.632411:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.632413:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486533120:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.632415:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533120 00000020:00000001:0.0:1713297449.632416:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.632418:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.632419:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.632420:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.632421:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.632422:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.632424:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.632425:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.632426:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.632426:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.632428:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.632431:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.632432:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.632434:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007ea47c00. 02000000:00000001:0.0:1713297449.632436:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.632437:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.632439:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.632440:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.632456:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.632457:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.632460:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.632462:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.632464:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.632465:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.632467:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3818913792 00000020:00000001:0.0:1713297449.632470:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.632472:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3818913792 left=3290431488 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.632475:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:0.0:1713297449.632476:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.632478:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.632480:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.632482:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.632484:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.632487:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.632489:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.632491:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.632494:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.632496:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.632498:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.632500:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.632502:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.632506:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.632508:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.632512:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.632516:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.634300:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.634304:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.634305:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.634306:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.634308:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.634311:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007ea45800. 00000100:00000010:0.0:1713297449.634313:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009caa1000. 00000020:00000040:0.0:1713297449.634315:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.634320:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.634321:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.634326:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.634330:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0469a0. 00000400:00000200:0.0:1713297449.634333:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.634339:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.634342:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523246:523246:256:4294967295] 192.168.204.30@tcp LPNI seq info [523246:523246:8:4294967295] 00000400:00000200:0.0:1713297449.634345:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.634348:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.634351:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.634353:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528d00. 00000800:00000200:0.0:1713297449.634356:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.634360:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.634362:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.634375:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e400-0x661ec8e38e400 00000100:00000001:0.0:1713297449.634377:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297449.634476:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.634480:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528d00. 00000400:00000200:2.0:1713297449.634483:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.634486:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297449.634489:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.634490:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007ea45800 00000100:00000001:2.0:1713297449.634491:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.636072:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.636095:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.636097:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.636099:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.636103:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.636110:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283861 00000800:00000001:0.0:1713297449.636114:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.637062:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.637064:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.637288:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.637290:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.637293:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.637296:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297449.637298:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297449.637300:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.637301:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007ea45800 00000100:00000001:0.0:1713297449.637309:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.637313:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.637315:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.637344:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.637349:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.637351:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.637357:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.637363:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.637366:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.637367:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.637369:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.637370:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.637371:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.637372:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.637372:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.637373:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.637374:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.637375:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.637377:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.637378:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.637380:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.637384:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.637385:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.637390:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c5800. 00080000:00000001:2.0:1713297449.637392:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787569664 : -131938921981952 : ffff8800936c5800) 00080000:00000001:2.0:1713297449.637394:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.637409:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.637410:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.637421:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.637422:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.637423:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.637424:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.637425:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.637427:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.637428:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.637435:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.637438:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.637441:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.637464:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c7c00. 00080000:00000001:2.0:1713297449.637466:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787578880 : -131938921972736 : ffff8800936c7c00) 00080000:00000001:2.0:1713297449.637471:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.637480:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.637482:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.637485:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.637507:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.637508:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.637510:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.637516:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.637522:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.637527:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.637558:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.637562:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.637564:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a960. 00000020:00000040:2.0:1713297449.637567:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.637569:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.637572:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.637573:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.637576:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.637579:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.637581:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.637613:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.637614:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004658, last_committed = 133144004657 00000001:00000010:2.0:1713297449.637616:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ab40. 00000001:00000040:2.0:1713297449.637618:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.637619:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.637623:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.637648:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.637649:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.637655:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.639575:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.639577:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.639579:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.639581:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.639584:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.639585:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.639586:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.639588:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.639590:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009caa1000. 00000100:00000010:2.0:1713297449.639592:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007ea45800. 00000100:00000001:2.0:1713297449.639594:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.639595:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.639597:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004657, transno 133144004658, xid 1796518486533120 00010000:00000001:2.0:1713297449.639599:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.639604:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7df80 x1796518486533120/t133144004658(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.639610:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.639611:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.639613:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.639616:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.639617:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.639618:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.639620:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.639622:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.639623:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.639625:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.639627:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460088. 00000100:00000200:2.0:1713297449.639629:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486533120, offset 224 00000400:00000200:2.0:1713297449.639632:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.639636:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.639640:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523247:523247:256:4294967295] 192.168.204.30@tcp LPNI seq info [523247:523247:8:4294967295] 00000400:00000200:2.0:1713297449.639646:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.639649:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.639651:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122f47e00. 00000800:00000200:2.0:1713297449.639653:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.639657:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.639660:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122f47e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.639671:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.639673:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.639674:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.639675:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.639677:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.639679:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7df80 x1796518486533120/t133144004658(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.639686:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486533120:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7274us (7437us total) trans 133144004658 rc 0/0 00000100:00100000:2.0:1713297449.639692:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66162 00000100:00000040:2.0:1713297449.639694:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.639695:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.639697:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.639702:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (877658112->878706687) req@ffff88007ec7df80 x1796518486533120/t133144004658(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.639707:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.639708:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7df80 with x1796518486533120 ext(877658112->878706687) 00010000:00000001:2.0:1713297449.639710:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.639711:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.639713:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.639714:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.639715:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.639717:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.639718:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.639718:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.639719:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7df80 00002000:00000001:2.0:1713297449.639720:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.639722:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.639724:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0180. 00000020:00000010:2.0:1713297449.639727:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000020:00000010:2.0:1713297449.639730:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801344b9400. 00000020:00000040:2.0:1713297449.639732:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.639733:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297449.639748:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.639752:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122f47e00. 00000400:00000200:3.0:1713297449.639755:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.639760:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297449.639763:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092460088 00000400:00000010:3.0:1713297449.639765:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092460088. 00000100:00000001:3.0:1713297449.639768:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.639770:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.640567:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.640574:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.640575:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.640577:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.640581:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.640587:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e440 00000400:00000200:2.0:1713297449.640592:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 10120 00000800:00000001:2.0:1713297449.640595:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.640604:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.640605:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.640608:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.640611:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.640612:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297449.640615:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da6a00. 00000100:00000040:2.0:1713297449.640617:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880092da6a00 x1796518486533184 msgsize 440 00000100:00100000:2.0:1713297449.640620:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.640633:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.640637:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.640638:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.640653:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.640656:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533184 02000000:00000001:0.0:1713297449.640657:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.640659:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.640660:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.640663:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.640665:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533184 00000020:00000001:0.0:1713297449.640666:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.640667:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.640668:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.640670:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.640672:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.640673:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.640676:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.640677:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.640680:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801344b8c00. 00000020:00000010:0.0:1713297449.640682:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0e80. 00000020:00000010:0.0:1713297449.640684:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29000. 00000100:00000040:0.0:1713297449.640688:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.640690:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.640691:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.640692:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.640694:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.640703:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.640707:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.640708:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.640712:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58765 00000100:00000040:0.0:1713297449.640713:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.640715:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134778006016 : -131938931545600 : ffff880092da6a00) 00000100:00000040:0.0:1713297449.640719:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da6a00 x1796518486533184/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.640725:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.640725:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.640727:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486533184:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.640730:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533184 00000020:00000001:0.0:1713297449.640731:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.640733:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.640734:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.640735:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.640736:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.640738:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.640739:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.640740:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.640741:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.640743:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.640745:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.640746:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.640747:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.640748:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.640750:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.640751:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.640751:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.640752:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.640753:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.640754:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.640755:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.640756:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.640758:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.640759:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.640762:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880121606c00. 02000000:00000001:0.0:1713297449.640763:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.640764:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.640766:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.640767:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.640769:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.640772:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.640773:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.640774:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.640776:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.640779:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.640781:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.651803:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.651807:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.651811:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.651818:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.651820:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297449.651824:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.651826:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297449.651829:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297449.651833:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004657, transno 0, xid 1796518486533184 00010000:00000001:0.0:1713297449.651835:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.651842:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da6a00 x1796518486533184/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713297449.651845:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:0.0:1713297449.651849:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:1.0:1713297449.651850:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:0.0:1713297449.651850:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.651851:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297449.651853:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004658 is committed 00000100:00001000:0.0:1713297449.651853:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000001:00000040:1.0:1713297449.651856:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000100:00000001:0.0:1713297449.651856:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.651857:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000020:00000040:1.0:1713297449.651859:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.651859:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000001:00000010:1.0:1713297449.651861:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ab40. 02000000:00000001:0.0:1713297449.651861:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.651863:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.651864:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:1.0:1713297449.651865:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.651866:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000040:0.0:1713297449.651866:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000020:00000040:1.0:1713297449.651867:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297449.651868:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297449.651869:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a960. 00000400:00000010:0.0:1713297449.651869:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2c38. 00040000:00000001:1.0:1713297449.651872:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.651873:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000200:0.0:1713297449.651873:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486533184, offset 224 00080000:00000010:1.0:1713297449.651875:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c7c00. 00080000:00000001:1.0:1713297449.651876:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.651877:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713297449.651877:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00040000:00000001:1.0:1713297449.651878:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.651879:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297449.651879:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c5800. 00080000:00000001:1.0:1713297449.651881:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713297449.651886:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.651891:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523248:523248:256:4294967295] 192.168.204.30@tcp LPNI seq info [523248:523248:8:4294967295] 00000400:00000200:0.0:1713297449.651897:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.651902:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.651904:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f273e00. 00000800:00000200:0.0:1713297449.651907:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.651913:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.651915:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f273e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.651921:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.651923:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.651925:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.651926:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.651927:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.651930:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da6a00 x1796518486533184/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.651936:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486533184:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11210us (11317us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297449.651941:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58765 00000100:00000040:0.0:1713297449.651943:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.651945:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297449.651946:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.651949:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0e80. 00000020:00000010:0.0:1713297449.651952:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29000. 00000020:00000010:0.0:1713297449.651954:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801344b8c00. 00000020:00000040:0.0:1713297449.651956:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297449.651957:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.651984:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.651987:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f273e00. 00000400:00000200:2.0:1713297449.651990:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.651995:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.651997:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2c38 00000400:00000010:2.0:1713297449.651999:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2c38. 00000100:00000001:2.0:1713297449.652002:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.652003:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.656099:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.656108:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.656110:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.656112:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.656117:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.656125:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e4c0 00000400:00000200:3.0:1713297449.656131:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 228384 00000800:00000001:3.0:1713297449.656135:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.656144:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.656145:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.656148:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.656151:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.656153:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297449.656156:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7ea00. 00000100:00000040:3.0:1713297449.656158:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7ea00 x1796518486533312 msgsize 488 00000100:00100000:3.0:1713297449.656161:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.656174:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.656181:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.656184:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.656205:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.656207:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533312 02000000:00000001:2.0:1713297449.656210:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.656211:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.656213:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.656215:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.656218:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533312 00000020:00000001:2.0:1713297449.656220:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.656221:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.656224:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.656226:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.656228:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.656229:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.656233:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.656234:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.656237:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085a2d000. 00000020:00000010:2.0:1713297449.656239:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297449.656242:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5578. 00000100:00000040:2.0:1713297449.656247:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.656249:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.656250:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.656251:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.656253:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.656255:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.656256:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.656259:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.656261:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.656263:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.656264:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.656266:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.656267:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.656268:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.656269:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.656270:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.656271:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.656272:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.656273:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.656275:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.656276:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.656277:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.656278:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.656279:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.656281:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.656285:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (878706688->879755263) req@ffff88007ec7ea00 x1796518486533312/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.656295:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.656297:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7ea00 with x1796518486533312 ext(878706688->879755263) 00010000:00000001:2.0:1713297449.656299:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.656300:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.656301:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.656302:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.656304:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.656306:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.656306:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.656307:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.656308:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7ea00 00002000:00000001:2.0:1713297449.656309:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.656310:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.656313:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.656324:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.656328:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.656330:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.656332:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66163 00000100:00000040:2.0:1713297449.656334:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.656335:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441249280 : -131939268302336 : ffff88007ec7ea00) 00000100:00000040:2.0:1713297449.656338:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7ea00 x1796518486533312/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.656343:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.656343:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.656345:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486533312:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.656347:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533312 00000020:00000001:2.0:1713297449.656349:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.656350:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.656352:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.656353:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.656354:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.656356:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.656359:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.656359:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.656360:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.656361:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.656362:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.656366:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.656367:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.656370:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880093281c00. 02000000:00000001:2.0:1713297449.656371:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.656372:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.656374:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.656375:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.656377:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.656378:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.656381:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.656383:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.656384:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.656386:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.656387:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3817865216 00000020:00000001:2.0:1713297449.656389:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.656390:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3817865216 left=3289382912 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.656392:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:2.0:1713297449.656393:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.656394:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.656396:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.656396:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.656398:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.656400:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.656401:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.656402:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.656403:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.656405:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.656407:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.656408:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.656410:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.656413:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.656415:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.656417:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.656421:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.658260:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.658266:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.658271:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.658272:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.658274:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.658277:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880093280800. 00000100:00000010:2.0:1713297449.658280:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011732c000. 00000020:00000040:2.0:1713297449.658283:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.658290:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.658292:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.658297:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.658304:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec882d8. 00000400:00000200:2.0:1713297449.658307:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.658316:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.658321:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523249:523249:256:4294967295] 192.168.204.30@tcp LPNI seq info [523249:523249:8:4294967295] 00000400:00000200:2.0:1713297449.658326:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.658331:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.658334:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.658337:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548500. 00000800:00000200:2.0:1713297449.658342:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.658347:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.658350:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.658372:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e4c0-0x661ec8e38e4c0 00000100:00000001:2.0:1713297449.658377:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297449.658464:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.658468:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548500. 00000400:00000200:0.0:1713297449.658472:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.658478:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297449.658482:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.658484:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093280800 00000100:00000001:0.0:1713297449.658486:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.659479:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.659509:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.659511:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.659517:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.659521:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.659528:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28386d 00000800:00000001:2.0:1713297449.659532:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.660131:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.660133:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.660205:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.660318:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.660673:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.660676:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.660680:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297449.660685:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:3.0:1713297449.660687:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:3.0:1713297449.660691:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.660693:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093280800 00000100:00000001:3.0:1713297449.660704:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297449.660709:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.660712:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.660765:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.660769:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.660770:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.660776:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.660782:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.660784:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.660785:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.660787:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.660789:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.660790:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.660791:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.660791:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.660792:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.660793:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.660793:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.660795:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.660797:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.660798:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.660802:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.660805:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.660810:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c5800. 00080000:00000001:2.0:1713297449.660812:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787569664 : -131938921981952 : ffff8800936c5800) 00080000:00000001:2.0:1713297449.660814:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.660830:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.660832:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.660843:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.660844:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.660845:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.660845:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.660847:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.660848:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.660850:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.660856:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.660858:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.660860:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.660861:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c4000. 00080000:00000001:2.0:1713297449.660863:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787563520 : -131938921988096 : ffff8800936c4000) 00080000:00000001:2.0:1713297449.660866:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.660870:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.660871:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.660874:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.660894:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.660895:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.660897:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.660900:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.660903:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.660907:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.660935:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.660937:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.660939:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a6c0. 00000020:00000040:2.0:1713297449.660940:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.660942:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.660943:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.660945:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.660946:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.660949:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.660950:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.660980:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.660982:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004659, last_committed = 133144004658 00000001:00000010:2.0:1713297449.660984:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a540. 00000001:00000040:2.0:1713297449.660986:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.660987:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.660991:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.661013:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.661015:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.661019:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.662881:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.662884:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.662886:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.662888:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.662891:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.662893:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.662895:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.662897:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.662900:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011732c000. 00000100:00000010:2.0:1713297449.662904:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880093280800. 00000100:00000001:2.0:1713297449.662908:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.662909:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.662913:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004658, transno 133144004659, xid 1796518486533312 00010000:00000001:2.0:1713297449.662916:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.662924:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7ea00 x1796518486533312/t133144004659(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.662932:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.662933:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.662937:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.662941:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.662943:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.662945:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.662948:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.662950:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.662952:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.662955:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.662957:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f5d8. 00000100:00000200:2.0:1713297449.662960:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486533312, offset 224 00000400:00000200:2.0:1713297449.662963:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.662968:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.662971:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523250:523250:256:4294967295] 192.168.204.30@tcp LPNI seq info [523250:523250:8:4294967295] 00000400:00000200:2.0:1713297449.662977:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.662980:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.662982:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800914e9400. 00000800:00000200:2.0:1713297449.662985:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.662988:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.662991:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.663003:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.663006:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.663007:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.663008:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.663009:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.663013:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7ea00 x1796518486533312/t133144004659(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.663020:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486533312:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6675us (6859us total) trans 133144004659 rc 0/0 00000100:00100000:2.0:1713297449.663026:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66163 00000100:00000040:2.0:1713297449.663028:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.663030:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.663032:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.663036:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (878706688->879755263) req@ffff88007ec7ea00 x1796518486533312/t133144004659(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.663041:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.663043:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7ea00 with x1796518486533312 ext(878706688->879755263) 00010000:00000001:2.0:1713297449.663045:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.663046:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.663048:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.663063:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.663065:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.663067:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:0.0:1713297449.663067:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713297449.663068:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.663069:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.663070:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7ea00 00002000:00000001:2.0:1713297449.663071:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1713297449.663071:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9400. 00000100:00000001:2.0:1713297449.663072:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713297449.663073:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297449.663076:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000400:00000200:0.0:1713297449.663077:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:2.0:1713297449.663078:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5578. 00000020:00000010:2.0:1713297449.663080:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085a2d000. 00000400:00000200:0.0:1713297449.663080:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f5d8 00000400:00000010:0.0:1713297449.663081:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f5d8. 00000020:00000040:2.0:1713297449.663083:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.663083:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.663084:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.663084:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.663950:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.663956:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.663958:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.663960:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.663964:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.663970:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e500 00000400:00000200:2.0:1713297449.663975:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 10560 00000800:00000001:2.0:1713297449.663979:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.663987:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.663988:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.663991:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.663994:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.663996:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297449.663999:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da7480. 00000100:00000040:2.0:1713297449.664001:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880092da7480 x1796518486533376 msgsize 440 00000100:00100000:2.0:1713297449.664003:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.664016:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.664019:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.664021:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.664040:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.664042:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533376 02000000:00000001:0.0:1713297449.664044:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.664046:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.664048:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.664062:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.664065:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533376 00000020:00000001:0.0:1713297449.664066:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.664068:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.664069:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.664070:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.664072:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.664074:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.664077:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.664077:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.664080:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c297400. 00000020:00000010:0.0:1713297449.664082:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0e80. 00000020:00000010:0.0:1713297449.664085:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29000. 00000100:00000040:0.0:1713297449.664089:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.664091:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.664091:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.664092:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.664095:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.664104:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.664108:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.664109:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.664113:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58766 00000100:00000040:0.0:1713297449.664115:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.664116:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134778008704 : -131938931542912 : ffff880092da7480) 00000100:00000040:0.0:1713297449.664120:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da7480 x1796518486533376/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.664125:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.664126:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.664128:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486533376:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.664130:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533376 00000020:00000001:0.0:1713297449.664131:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.664133:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.664134:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.664136:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.664137:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.664139:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.664140:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.664141:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.664143:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.664145:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.664147:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.664148:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.664149:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.664150:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.664151:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.664152:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.664153:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.664154:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.664155:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.664155:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.664157:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.664158:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.664160:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.664161:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.664164:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880121607800. 02000000:00000001:0.0:1713297449.664165:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.664167:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.664169:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.664170:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.664171:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.664174:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.664176:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.664177:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.664179:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.664182:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.664183:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.675236:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.675240:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.675242:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.675243:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004659 is committed 00000001:00000040:0.0:1713297449.675246:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.675249:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.675250:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a540. 00000020:00000001:0.0:1713297449.675253:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.675254:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.675255:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.675256:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00080000:00000001:1.0:1713297449.675257:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297449.675257:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a6c0. 00040000:00000001:0.0:1713297449.675259:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713297449.675261:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297449.675261:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.675262:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c4000. 00080000:00000001:0.0:1713297449.675264:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.675265:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.675266:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.675266:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713297449.675267:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713297449.675267:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c5800. 00080000:00000001:0.0:1713297449.675268:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297449.675273:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.675276:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297449.675280:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.675283:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.675286:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.675290:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004659, transno 0, xid 1796518486533376 00010000:00000001:1.0:1713297449.675293:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.675300:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da7480 x1796518486533376/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.675308:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.675310:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.675313:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.675317:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.675319:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.675321:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.675324:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.675326:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.675328:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.675331:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.675335:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db330. 00000100:00000200:1.0:1713297449.675339:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486533376, offset 224 00000400:00000200:1.0:1713297449.675342:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.675349:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.675352:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523251:523251:256:4294967295] 192.168.204.30@tcp LPNI seq info [523251:523251:8:4294967295] 00000400:00000200:1.0:1713297449.675358:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.675362:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.675364:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7e00. 00000800:00000200:1.0:1713297449.675367:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.675371:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.675374:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.675386:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.675388:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.675390:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.675391:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.675392:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.675396:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da7480 x1796518486533376/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.675402:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486533376:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11275us (11400us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.675408:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58766 00000100:00000040:1.0:1713297449.675410:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.675411:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.675412:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.675415:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0e80. 00000020:00000010:1.0:1713297449.675418:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29000. 00000020:00000010:1.0:1713297449.675420:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c297400. 00000020:00000040:1.0:1713297449.675423:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.675424:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297449.675460:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.675464:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:3.0:1713297449.675468:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.675473:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297449.675476:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db330 00000400:00000010:3.0:1713297449.675479:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db330. 00000100:00000001:3.0:1713297449.675482:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.675483:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.679468:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.679476:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.679478:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.679479:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.679485:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.679492:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e580 00000400:00000200:0.0:1713297449.679497:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 228872 00000800:00000001:0.0:1713297449.679501:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.679509:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.679510:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.679513:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.679516:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.679518:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.679521:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099454380. 00000100:00000040:0.0:1713297449.679523:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099454380 x1796518486533504 msgsize 488 00000100:00100000:0.0:1713297449.679526:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.679538:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.679543:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.679545:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.679568:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.679571:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533504 02000000:00000001:2.0:1713297449.679573:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.679575:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.679577:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.679579:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.679585:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533504 00000020:00000001:2.0:1713297449.679587:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.679588:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.679590:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.679592:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.679594:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.679595:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.679598:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.679599:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.679602:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880085a2d400. 00000020:00000010:2.0:1713297449.679604:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0800. 00000020:00000010:2.0:1713297449.679607:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5578. 00000100:00000040:2.0:1713297449.679611:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.679613:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.679614:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.679615:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.679617:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.679619:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.679621:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.679624:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.679627:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.679629:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.679631:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.679633:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.679635:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.679637:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.679638:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.679639:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.679641:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.679642:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.679644:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.679647:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.679649:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.679651:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.679653:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.679655:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.679657:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.679663:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (879755264->880803839) req@ffff880099454380 x1796518486533504/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.679672:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.679674:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099454380 with x1796518486533504 ext(879755264->880803839) 00010000:00000001:2.0:1713297449.679676:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.679678:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.679680:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.679682:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.679684:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.679686:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.679688:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.679689:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.679690:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099454380 00002000:00000001:2.0:1713297449.679692:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.679694:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.679697:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.679708:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.679715:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.679717:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.679720:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66164 00000100:00000040:2.0:1713297449.679723:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.679724:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134885671808 : -131938823879808 : ffff880099454380) 00000100:00000040:2.0:1713297449.679729:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099454380 x1796518486533504/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.679735:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.679736:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.679738:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486533504:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.679740:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533504 00000020:00000001:2.0:1713297449.679742:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.679743:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.679745:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.679746:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.679747:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.679748:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.679750:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.679751:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.679752:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.679753:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.679754:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.679758:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.679759:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.679761:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880060568400. 02000000:00000001:2.0:1713297449.679763:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.679764:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.679766:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.679768:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.679769:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.679770:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.679773:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.679775:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.679776:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.679778:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.679779:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3816816640 00000020:00000001:2.0:1713297449.679781:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.679783:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3816816640 left=3288334336 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.679784:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:2.0:1713297449.679785:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.679786:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.679788:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.679788:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.679790:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.679792:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.679793:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.679795:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.679797:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.679799:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.679800:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.679801:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.679802:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.679806:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.679808:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.679811:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.679815:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.681572:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.681578:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.681580:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.681582:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.681584:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.681587:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880060569c00. 00000100:00000010:2.0:1713297449.681591:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b28df000. 00000020:00000040:2.0:1713297449.681594:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.681601:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.681603:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.681609:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297449.681615:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec882a0. 00000400:00000200:2.0:1713297449.681619:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.681627:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.681631:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523252:523252:256:4294967295] 192.168.204.30@tcp LPNI seq info [523252:523252:8:4294967295] 00000400:00000200:2.0:1713297449.681636:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.681641:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.681645:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.681647:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548f00. 00000800:00000200:2.0:1713297449.681651:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.681655:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.681658:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.681673:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e580-0x661ec8e38e580 00000100:00000001:2.0:1713297449.681676:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297449.681715:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.681719:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548f00. 00000400:00000200:0.0:1713297449.681721:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.681725:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297449.681727:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.681728:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060569c00 00000100:00000001:0.0:1713297449.681729:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297449.682605:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.682636:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.682638:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.682642:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.682647:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297449.682656:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283879 00000800:00000001:3.0:1713297449.682662:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.683317:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.683319:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.683380:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.683381:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.683788:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.683791:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.683795:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297449.683799:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:3.0:1713297449.683802:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:3.0:1713297449.683807:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.683808:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060569c00 00000100:00000001:3.0:1713297449.683818:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297449.683822:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.683825:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.683853:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.683857:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.683858:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.683863:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.683868:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.683871:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.683872:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.683874:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.683875:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.683877:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.683878:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.683879:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.683880:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.683881:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.683882:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.683885:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.683887:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.683888:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.683892:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.683895:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.683900:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060568c00. 00080000:00000001:2.0:1713297449.683903:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133930503168 : -131939779048448 : ffff880060568c00) 00080000:00000001:2.0:1713297449.683905:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.683918:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.683920:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.683930:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.683931:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.683932:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.683933:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.683935:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.683936:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.683938:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.683944:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.683947:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.683949:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.683951:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006056b000. 00080000:00000001:2.0:1713297449.683952:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133930512384 : -131939779039232 : ffff88006056b000) 00080000:00000001:2.0:1713297449.683955:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.683959:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.683960:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.683963:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.683977:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.683978:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.683980:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.683983:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.683987:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.683990:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.684016:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.684018:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.684020:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ad20. 00000020:00000040:2.0:1713297449.684021:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.684023:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.684024:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.684025:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.684027:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.684029:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.684031:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.684076:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.684078:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004660, last_committed = 133144004659 00000001:00000010:2.0:1713297449.684080:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4acc0. 00000001:00000040:2.0:1713297449.684082:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.684083:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.684086:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.684108:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.684109:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.684116:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.685872:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.685874:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.685876:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.685878:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.685881:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.685881:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.685883:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.685884:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.685886:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b28df000. 00000100:00000010:2.0:1713297449.685892:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880060569c00. 00000100:00000001:2.0:1713297449.685894:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.685895:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.685898:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004659, transno 133144004660, xid 1796518486533504 00010000:00000001:2.0:1713297449.685900:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.685905:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099454380 x1796518486533504/t133144004660(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.685913:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.685915:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.685918:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.685921:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.685923:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.685925:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.685927:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.685929:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.685931:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.685933:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.685936:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460330. 00000100:00000200:2.0:1713297449.685939:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486533504, offset 224 00000400:00000200:2.0:1713297449.685943:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.685949:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.685953:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523253:523253:256:4294967295] 192.168.204.30@tcp LPNI seq info [523253:523253:8:4294967295] 00000400:00000200:2.0:1713297449.685961:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.685965:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.685968:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548500. 00000800:00000200:2.0:1713297449.685971:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.685975:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.685978:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.685990:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.685992:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.685994:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.685996:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.685997:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.686001:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099454380 x1796518486533504/t133144004660(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.686009:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486533504:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6272us (6483us total) trans 133144004660 rc 0/0 00000100:00100000:2.0:1713297449.686016:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66164 00000100:00000040:2.0:1713297449.686019:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.686021:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.686022:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.686027:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (879755264->880803839) req@ffff880099454380 x1796518486533504/t133144004660(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.686033:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.686034:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099454380 with x1796518486533504 ext(879755264->880803839) 00010000:00000001:2.0:1713297449.686035:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.686036:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.686037:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.686038:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.686040:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.686041:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.686042:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.686042:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.686043:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099454380 00000800:00000200:0.0:1713297449.686043:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713297449.686044:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.686046:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713297449.686046:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548500. 00000020:00000010:2.0:1713297449.686048:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0800. 00000400:00000200:0.0:1713297449.686058:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297449.686062:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5578. 00000400:00000200:0.0:1713297449.686062:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:2.0:1713297449.686064:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880085a2d400. 00000400:00000200:0.0:1713297449.686064:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092460330 00000020:00000040:2.0:1713297449.686066:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000010:0.0:1713297449.686066:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092460330. 00000100:00000001:2.0:1713297449.686067:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.686068:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.686069:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.686725:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.686731:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.686732:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.686734:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.686738:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.686743:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e5c0 00000400:00000200:0.0:1713297449.686749:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 11000 00000800:00000001:0.0:1713297449.686752:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.686759:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.686760:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.686762:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.686765:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.686766:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297449.686769:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad32a300. 00000100:00000040:0.0:1713297449.686771:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad32a300 x1796518486533568 msgsize 440 00000100:00100000:0.0:1713297449.686774:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.686786:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.686790:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.686792:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.686823:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.686826:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533568 02000000:00000001:1.0:1713297449.686828:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.686829:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.686831:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.686833:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.686836:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533568 00000020:00000001:1.0:1713297449.686838:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.686839:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.686841:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.686843:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.686845:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.686847:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.686849:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.686850:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.686853:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880116e1be00. 00000020:00000010:1.0:1713297449.686856:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297449.686859:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3000. 00000100:00000040:1.0:1713297449.686864:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.686866:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.686867:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.686869:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.686872:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.686882:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.686886:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.686887:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.686890:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58767 00000100:00000040:1.0:1713297449.686892:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.686893:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219995392 : -131938489556224 : ffff8800ad32a300) 00000100:00000040:1.0:1713297449.686897:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad32a300 x1796518486533568/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.686902:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.686903:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.686905:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad32a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486533568:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.686907:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533568 00000020:00000001:1.0:1713297449.686909:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.686910:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.686911:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.686913:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.686914:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.686915:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.686917:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.686918:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.686919:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.686920:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.686921:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.686922:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.686923:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.686924:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.686925:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.686926:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.686927:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.686928:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.686929:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.686930:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.686931:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.686932:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.686934:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.686935:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.686937:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880076652400. 02000000:00000001:1.0:1713297449.686939:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.686940:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.686941:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.686942:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.686943:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.686946:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.686947:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.686948:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.686950:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.686952:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.686954:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.695841:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.695844:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.695845:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.695847:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004660 is committed 00000001:00000040:0.0:1713297449.695849:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:1.0:1713297449.695850:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.695851:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297449.695853:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.695853:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4acc0. 00000020:00000001:0.0:1713297449.695855:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.695856:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713297449.695857:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297449.695857:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.695859:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:1.0:1713297449.695860:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297449.695860:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ad20. 00040000:00000001:0.0:1713297449.695862:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297449.695863:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297449.695863:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.695864:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006056b000. 00002000:00000001:1.0:1713297449.695865:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.695867:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297449.695868:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297449.695869:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297449.695869:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.695870:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.695870:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.695871:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060568c00. 00010000:00000040:1.0:1713297449.695872:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004660, transno 0, xid 1796518486533568 00080000:00000001:0.0:1713297449.695872:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297449.695873:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.695878:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad32a300 x1796518486533568/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.695883:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.695884:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.695886:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.695888:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.695890:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.695891:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.695892:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.695893:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.695895:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.695896:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.695898:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db330. 00000100:00000200:1.0:1713297449.695901:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486533568, offset 224 00000400:00000200:1.0:1713297449.695903:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.695908:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.695911:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523254:523254:256:4294967295] 192.168.204.30@tcp LPNI seq info [523254:523254:8:4294967295] 00000400:00000200:1.0:1713297449.695917:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.695920:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.695922:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7800. 00000800:00000200:1.0:1713297449.695924:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.695927:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.695930:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.695940:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.695942:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.695944:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.695945:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.695946:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.695948:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad32a300 x1796518486533568/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.695954:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad32a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486533568:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9051us (9181us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.695959:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58767 00000100:00000040:1.0:1713297449.695961:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.695962:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.695963:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.695965:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297449.695968:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3000. 00000020:00000010:1.0:1713297449.695970:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880116e1be00. 00000020:00000040:1.0:1713297449.695972:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.695974:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297449.695995:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.695998:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7800. 00000400:00000200:3.0:1713297449.696001:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.696006:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297449.696009:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db330 00000400:00000010:3.0:1713297449.696011:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db330. 00000100:00000001:3.0:1713297449.696014:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.696015:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.700321:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.700327:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.700329:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.700331:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.700335:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.700341:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e640 00000400:00000200:0.0:1713297449.700346:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 229360 00000800:00000001:0.0:1713297449.700350:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.700357:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.700358:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.700361:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.700364:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.700365:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.700368:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad328000. 00000100:00000040:0.0:1713297449.700370:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad328000 x1796518486533696 msgsize 488 00000100:00100000:0.0:1713297449.700373:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.700383:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.700388:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.700390:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.700429:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.700431:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533696 02000000:00000001:2.0:1713297449.700432:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.700434:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.700435:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.700437:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.700439:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533696 00000020:00000001:2.0:1713297449.700440:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.700455:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.700456:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.700458:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.700460:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.700461:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.700463:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.700464:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.700466:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129ecf600. 00000020:00000010:2.0:1713297449.700468:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297449.700470:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5578. 00000100:00000040:2.0:1713297449.700473:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.700475:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.700476:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.700477:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.700478:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.700480:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.700481:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.700482:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.700484:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.700485:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.700486:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.700487:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.700489:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.700490:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.700491:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.700491:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.700492:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.700493:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.700494:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.700496:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.700497:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.700498:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.700499:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.700500:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.700501:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.700505:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (880803840->881852415) req@ffff8800ad328000 x1796518486533696/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.700511:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.700512:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad328000 with x1796518486533696 ext(880803840->881852415) 00010000:00000001:2.0:1713297449.700513:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.700514:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.700515:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.700516:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.700517:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.700519:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.700520:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.700520:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.700521:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad328000 00002000:00000001:2.0:1713297449.700523:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.700524:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.700526:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.700535:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.700540:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.700541:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.700543:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66165 00000100:00000040:2.0:1713297449.700544:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.700546:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219986432 : -131938489565184 : ffff8800ad328000) 00000100:00000040:2.0:1713297449.700548:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad328000 x1796518486533696/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.700553:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.700554:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.700556:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad328000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486533696:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.700558:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533696 00000020:00000001:2.0:1713297449.700559:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.700560:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.700561:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.700562:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.700562:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.700564:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.700565:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.700566:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.700567:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.700568:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.700569:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.700571:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.700573:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.700575:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124e47000. 02000000:00000001:2.0:1713297449.700576:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.700577:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.700579:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.700580:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.700581:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.700582:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.700585:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.700587:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.700588:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.700590:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.700591:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3815768064 00000020:00000001:2.0:1713297449.700593:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.700594:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3815768064 left=3287285760 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.700596:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:2.0:1713297449.700597:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.700598:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.700600:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.700600:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.700602:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.700603:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.700604:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.700605:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.700607:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.700608:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.700609:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.700610:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.700611:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.700613:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.700614:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.700617:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.700619:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.702201:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.702205:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.702206:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.702207:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.702208:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.702210:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124e46c00. 00000100:00000010:2.0:1713297449.702212:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a765f000. 00000020:00000040:2.0:1713297449.702214:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.702218:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.702220:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.702223:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297449.702227:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88268. 00000400:00000200:2.0:1713297449.702230:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.702235:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.702238:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523255:523255:256:4294967295] 192.168.204.30@tcp LPNI seq info [523255:523255:8:4294967295] 00000400:00000200:2.0:1713297449.702241:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.702244:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.702247:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.702249:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548500. 00000800:00000200:2.0:1713297449.702251:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.702254:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.702256:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.702269:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e640-0x661ec8e38e640 00000100:00000001:2.0:1713297449.702271:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297449.702335:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.702340:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548500. 00000400:00000200:0.0:1713297449.702343:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.702347:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297449.702350:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.702352:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124e46c00 00000100:00000001:0.0:1713297449.702354:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297449.703220:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.703249:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.703251:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.703256:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.703260:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297449.703267:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283885 00000800:00000001:3.0:1713297449.703271:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.703826:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.703829:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.703833:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.704176:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.704655:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.704658:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.704663:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.704667:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297449.704669:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297449.704674:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.704676:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124e46c00 00000100:00000001:0.0:1713297449.704688:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.704693:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.704697:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.704738:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.704742:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.704743:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.704747:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.704751:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.704753:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.704755:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.704757:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.704758:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.704760:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.704761:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.704762:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.704763:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.704765:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.704765:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.704768:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.704769:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.704771:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.704774:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.704777:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.704781:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e44c00. 00080000:00000001:2.0:1713297449.704783:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228127232 : -131936481424384 : ffff880124e44c00) 00080000:00000001:2.0:1713297449.704785:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.704796:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.704797:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.704805:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.704806:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.704807:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.704808:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.704809:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.704810:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.704812:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.704816:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.704818:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.704820:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.704821:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e47400. 00080000:00000001:2.0:1713297449.704822:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228137472 : -131936481414144 : ffff880124e47400) 00080000:00000001:2.0:1713297449.704825:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.704828:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.704830:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.704832:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.704844:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.704846:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.704848:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.704852:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.704858:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.704862:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.704891:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.704894:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.704896:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aa80. 00000020:00000040:2.0:1713297449.704898:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.704900:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.704903:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.704904:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.704907:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.704910:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.704911:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.704941:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.704943:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004661, last_committed = 133144004660 00000001:00000010:2.0:1713297449.704946:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ade0. 00000001:00000040:2.0:1713297449.704948:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.704950:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.704954:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.704981:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.704982:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.704990:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.706721:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.706724:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.706725:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.706726:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.706729:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.706730:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.706731:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.706733:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.706734:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a765f000. 00000100:00000010:2.0:1713297449.706736:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124e46c00. 00000100:00000001:2.0:1713297449.706737:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.706738:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.706740:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004660, transno 133144004661, xid 1796518486533696 00010000:00000001:2.0:1713297449.706742:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.706746:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad328000 x1796518486533696/t133144004661(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.706752:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.706753:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.706755:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.706757:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.706758:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.706759:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.706761:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.706762:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.706764:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.706765:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.706767:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f220. 00000100:00000200:2.0:1713297449.706769:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486533696, offset 224 00000400:00000200:2.0:1713297449.706772:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.706776:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.706779:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523256:523256:256:4294967295] 192.168.204.30@tcp LPNI seq info [523256:523256:8:4294967295] 00000400:00000200:2.0:1713297449.706784:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.706789:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.706791:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548100. 00000800:00000200:2.0:1713297449.706795:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.706800:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.706803:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.706816:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.706820:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.706822:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.706823:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.706824:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.706828:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad328000 x1796518486533696/t133144004661(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.706838:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad328000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486533696:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6282us (6465us total) trans 133144004661 rc 0/0 00000100:00100000:2.0:1713297449.706845:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66165 00000100:00000040:2.0:1713297449.706848:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.706850:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.706851:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.706856:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (880803840->881852415) req@ffff8800ad328000 x1796518486533696/t133144004661(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713297449.706857:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.706859:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548100. 00000400:00000200:0.0:1713297449.706861:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713297449.706863:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.706864:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad328000 with x1796518486533696 ext(880803840->881852415) 00000400:00000200:0.0:1713297449.706865:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000001:2.0:1713297449.706867:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:0.0:1713297449.706867:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f220 00000020:00000001:2.0:1713297449.706868:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000010:0.0:1713297449.706868:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f220. 00000020:00000040:2.0:1713297449.706870:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000100:00000001:0.0:1713297449.706870:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.706871:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713297449.706872:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.706874:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.706876:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.706877:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.706878:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.706879:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad328000 00002000:00000001:2.0:1713297449.706881:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.706883:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.706885:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297449.706888:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5578. 00000020:00000010:2.0:1713297449.706890:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129ecf600. 00000020:00000040:2.0:1713297449.706893:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.706895:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.707651:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.707658:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.707661:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.707663:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.707669:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.707675:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e680 00000400:00000200:3.0:1713297449.707681:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 11440 00000800:00000001:3.0:1713297449.707686:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.707712:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.707714:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.707718:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.707722:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.707724:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.707728:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7f100. 00000100:00000040:3.0:1713297449.707731:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7f100 x1796518486533760 msgsize 440 00000100:00100000:3.0:1713297449.707735:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.707747:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.707752:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.707756:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.707772:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.707774:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533760 02000000:00000001:1.0:1713297449.707776:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.707777:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.707779:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.707781:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.707782:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533760 00000020:00000001:1.0:1713297449.707784:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.707785:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.707786:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.707788:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.707790:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.707792:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.707794:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.707794:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.707797:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880116e1be00. 00000020:00000010:1.0:1713297449.707799:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297449.707801:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3000. 00000100:00000040:1.0:1713297449.707805:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.707806:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.707807:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.707808:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.707811:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.707820:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.707823:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.707825:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.707828:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58768 00000100:00000040:1.0:1713297449.707830:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.707847:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441251072 : -131939268300544 : ffff88007ec7f100) 00000100:00000040:1.0:1713297449.707850:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7f100 x1796518486533760/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.707856:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.707857:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.707858:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486533760:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.707860:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533760 00000020:00000001:1.0:1713297449.707862:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.707863:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.707864:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.707865:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.707867:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.707868:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.707869:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.707870:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.707871:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.707873:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.707874:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.707875:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.707876:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.707877:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.707878:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.707880:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.707881:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.707882:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.707882:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.707883:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.707884:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.707885:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.707888:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.707889:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.707890:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880076651c00. 02000000:00000001:1.0:1713297449.707891:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.707893:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.707894:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.707895:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.707896:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.707898:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.707900:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.707901:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.707902:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.707904:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.707906:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.716812:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.716815:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713297449.716817:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.716817:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.716818:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004661 is committed 00000020:00000001:1.0:1713297449.716819:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297449.716821:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297449.716822:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297449.716822:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.716824:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ade0. 00000020:00000001:1.0:1713297449.716825:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.716826:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713297449.716827:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297449.716827:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.716828:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:1.0:1713297449.716829:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.716829:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.716830:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aa80. 00002000:00000001:1.0:1713297449.716831:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.716832:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297449.716832:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.716833:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.716834:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e47400. 00010000:00000040:1.0:1713297449.716835:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004661, transno 0, xid 1796518486533760 00010000:00000001:1.0:1713297449.716836:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297449.716836:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.716837:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.716837:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.716838:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.716838:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e44c00. 00080000:00000001:0.0:1713297449.716840:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297449.716841:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7f100 x1796518486533760/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.716846:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.716847:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.716849:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.716851:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.716852:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.716854:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.716856:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.716857:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.716858:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.716859:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.716861:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db908. 00000100:00000200:1.0:1713297449.716863:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486533760, offset 224 00000400:00000200:1.0:1713297449.716866:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.716870:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.716873:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523257:523257:256:4294967295] 192.168.204.30@tcp LPNI seq info [523257:523257:8:4294967295] 00000400:00000200:1.0:1713297449.716879:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.716882:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.716884:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7700. 00000800:00000200:1.0:1713297449.716886:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.716890:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.716892:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.716896:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.716898:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.716899:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.716900:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.716901:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.716904:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7f100 x1796518486533760/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.716910:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486533760:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9052us (9178us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.716914:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58768 00000100:00000040:1.0:1713297449.716916:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.716917:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.716918:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.716920:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297449.716923:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3000. 00000020:00000010:1.0:1713297449.716924:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880116e1be00. 00000020:00000040:1.0:1713297449.716926:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.716928:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.716928:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.716930:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:0.0:1713297449.716932:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.716936:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.716938:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db908 00000400:00000010:0.0:1713297449.716939:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db908. 00000100:00000001:0.0:1713297449.716942:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.716943:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.721235:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.721240:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.721241:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.721243:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.721248:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.721253:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e700 00000400:00000200:0.0:1713297449.721258:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 229848 00000800:00000001:0.0:1713297449.721262:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.721268:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.721270:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.721273:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.721275:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.721276:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.721279:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad328380. 00000100:00000040:0.0:1713297449.721281:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad328380 x1796518486533888 msgsize 488 00000100:00100000:0.0:1713297449.721283:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.721292:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.721297:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.721299:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.721355:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.721358:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533888 02000000:00000001:2.0:1713297449.721360:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.721361:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.721363:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.721365:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.721368:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533888 00000020:00000001:2.0:1713297449.721369:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.721371:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.721373:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.721375:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.721377:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.721379:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.721382:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.721383:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.721386:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801356fce00. 00000020:00000010:2.0:1713297449.721389:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0380. 00000020:00000010:2.0:1713297449.721392:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5578. 00000100:00000040:2.0:1713297449.721397:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.721399:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.721400:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.721402:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.721404:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.721405:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.721407:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.721409:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.721411:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.721413:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.721414:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.721416:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.721417:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.721419:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.721420:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.721421:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.721422:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.721423:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.721425:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.721428:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.721429:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.721431:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.721433:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.721434:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.721436:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.721441:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (881852416->882900991) req@ffff8800ad328380 x1796518486533888/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.721468:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.721469:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad328380 with x1796518486533888 ext(881852416->882900991) 00010000:00000001:2.0:1713297449.721471:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.721472:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.721474:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.721475:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.721476:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.721477:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.721478:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.721479:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.721480:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad328380 00002000:00000001:2.0:1713297449.721481:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.721482:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.721485:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.721495:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.721500:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.721501:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.721504:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66166 00000100:00000040:2.0:1713297449.721505:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.721506:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219987328 : -131938489564288 : ffff8800ad328380) 00000100:00000040:2.0:1713297449.721509:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad328380 x1796518486533888/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.721514:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.721515:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.721517:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad328380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486533888:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.721519:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533888 00000020:00000001:2.0:1713297449.721520:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.721521:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.721522:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.721523:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.721524:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.721526:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.721527:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.721528:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.721529:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.721530:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.721531:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.721533:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.721534:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.721536:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124e46c00. 02000000:00000001:2.0:1713297449.721537:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.721539:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.721540:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.721541:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.721543:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.721544:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.721546:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.721547:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.721549:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.721550:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.721552:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3814719488 00000020:00000001:2.0:1713297449.721553:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.721555:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3814719488 left=3286237184 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.721557:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:2.0:1713297449.721558:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.721558:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.721560:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.721560:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.721562:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.721564:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.721564:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.721565:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.721567:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.721569:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.721571:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.721572:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.721574:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.721576:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.721578:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.721581:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.721584:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.723135:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.723141:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.723142:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.723144:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.723145:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.723148:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124e46400. 00000100:00000010:2.0:1713297449.723151:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dcb4000. 00000020:00000040:2.0:1713297449.723153:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.723161:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.723163:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.723168:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.723173:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88230. 00000400:00000200:2.0:1713297449.723177:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.723183:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.723187:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523258:523258:256:4294967295] 192.168.204.30@tcp LPNI seq info [523258:523258:8:4294967295] 00000400:00000200:2.0:1713297449.723191:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.723196:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.723200:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.723202:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005991bf00. 00000800:00000200:2.0:1713297449.723206:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.723210:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.723213:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005991bf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.723228:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e700-0x661ec8e38e700 00000100:00000001:2.0:1713297449.723231:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.723278:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.723282:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005991bf00. 00000400:00000200:3.0:1713297449.723285:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.723290:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.723293:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.723295:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124e46400 00000100:00000001:3.0:1713297449.723296:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.724431:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.724462:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.724464:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.724466:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.724524:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.724531:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283891 00000800:00000001:0.0:1713297449.724535:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.725649:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.725652:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.726031:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.726033:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.726037:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.726039:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297449.726041:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297449.726044:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.726045:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124e46400 00000100:00000001:0.0:1713297449.726064:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.726068:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.726070:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.726125:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.726128:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.726129:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.726133:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.726136:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.726138:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.726139:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.726141:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.726142:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.726143:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.726144:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.726144:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.726145:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.726146:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.726147:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.726148:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.726150:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.726151:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.726154:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.726156:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.726159:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e44c00. 00080000:00000001:2.0:1713297449.726161:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228127232 : -131936481424384 : ffff880124e44c00) 00080000:00000001:2.0:1713297449.726163:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.726174:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.726175:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.726182:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.726183:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.726184:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.726184:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.726186:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.726187:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.726189:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.726194:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.726195:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.726197:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.726198:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e47400. 00080000:00000001:2.0:1713297449.726199:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228137472 : -131936481414144 : ffff880124e47400) 00080000:00000001:2.0:1713297449.726202:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.726205:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.726206:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.726209:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.726221:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.726221:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.726223:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.726226:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.726229:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.726233:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.726254:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.726256:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.726257:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a240. 00000020:00000040:2.0:1713297449.726258:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.726260:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.726262:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.726263:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.726264:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.726266:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.726267:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.726291:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.726292:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004662, last_committed = 133144004661 00000001:00000010:2.0:1713297449.726294:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a600. 00000001:00000040:2.0:1713297449.726295:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.726297:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.726299:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.726317:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.726319:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.726323:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.728001:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.728003:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.728005:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.728006:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.728008:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.728009:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.728010:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.728012:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.728014:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dcb4000. 00000100:00000010:2.0:1713297449.728015:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124e46400. 00000100:00000001:2.0:1713297449.728017:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.728017:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.728019:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004661, transno 133144004662, xid 1796518486533888 00010000:00000001:2.0:1713297449.728021:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.728026:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad328380 x1796518486533888/t133144004662(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.728031:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.728032:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.728034:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.728037:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.728038:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.728040:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.728041:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.728043:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.728044:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.728045:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.728047:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460a18. 00000100:00000200:2.0:1713297449.728062:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486533888, offset 224 00000400:00000200:2.0:1713297449.728065:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.728069:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.728072:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523259:523259:256:4294967295] 192.168.204.30@tcp LPNI seq info [523259:523259:8:4294967295] 00000400:00000200:2.0:1713297449.728077:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.728080:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.728082:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005991bf00. 00000800:00000200:2.0:1713297449.728085:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.728088:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.728091:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005991bf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.728102:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.728104:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.728105:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.728106:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.728107:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.728109:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad328380 x1796518486533888/t133144004662(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.728115:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad328380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486533888:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6600us (6833us total) trans 133144004662 rc 0/0 00000100:00100000:2.0:1713297449.728121:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66166 00000100:00000040:2.0:1713297449.728123:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.728125:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.728126:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.728129:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (881852416->882900991) req@ffff8800ad328380 x1796518486533888/t133144004662(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.728134:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.728135:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad328380 with x1796518486533888 ext(881852416->882900991) 00010000:00000001:2.0:1713297449.728137:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.728138:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.728139:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.728140:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.728142:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.728143:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.728144:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.728144:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.728145:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad328380 00002000:00000001:2.0:1713297449.728146:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.728147:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.728149:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0380. 00000020:00000010:2.0:1713297449.728151:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5578. 00000020:00000010:2.0:1713297449.728153:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801356fce00. 00000020:00000040:2.0:1713297449.728155:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.728156:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.728162:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.728166:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005991bf00. 00000400:00000200:0.0:1713297449.728169:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.728174:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.728177:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092460a18 00000400:00000010:0.0:1713297449.728179:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092460a18. 00000100:00000001:0.0:1713297449.728181:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.728183:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.729044:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.729064:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.729066:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.729068:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.729072:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.729078:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e740 00000400:00000200:3.0:1713297449.729082:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 11880 00000800:00000001:3.0:1713297449.729085:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.729093:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.729094:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.729097:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.729099:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.729101:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.729104:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7e680. 00000100:00000040:3.0:1713297449.729106:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7e680 x1796518486533952 msgsize 440 00000100:00100000:3.0:1713297449.729109:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.729120:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.729123:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.729126:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.729141:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.729143:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486533952 02000000:00000001:1.0:1713297449.729144:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.729146:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.729147:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.729149:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.729151:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486533952 00000020:00000001:1.0:1713297449.729152:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.729153:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.729154:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.729156:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.729157:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.729159:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.729161:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.729162:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.729168:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089960800. 00000020:00000010:1.0:1713297449.729170:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297449.729172:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3000. 00000100:00000040:1.0:1713297449.729176:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.729178:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.729178:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.729180:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.729182:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.729189:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.729193:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.729194:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.729197:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58769 00000100:00000040:1.0:1713297449.729199:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.729200:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441248384 : -131939268303232 : ffff88007ec7e680) 00000100:00000040:1.0:1713297449.729204:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7e680 x1796518486533952/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.729209:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.729210:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.729228:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486533952:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.729230:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486533952 00000020:00000001:1.0:1713297449.729232:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.729233:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.729234:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.729236:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.729237:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.729239:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.729240:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.729242:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.729243:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.729244:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.729246:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.729247:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.729249:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.729250:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.729251:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.729252:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.729253:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.729254:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.729255:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.729255:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.729257:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.729258:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.729260:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.729261:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.729263:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880076653000. 02000000:00000001:1.0:1713297449.729265:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.729266:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.729268:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.729270:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.729271:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.729274:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.729275:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.729277:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.729278:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.729281:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.729282:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.738635:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.738639:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.738640:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.738642:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004662 is committed 00080000:00000001:2.0:1713297449.738644:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297449.738645:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297449.738647:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.738647:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.738649:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a600. 00000020:00000001:0.0:1713297449.738651:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297449.738652:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.738652:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.738654:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.738655:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.738656:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a240. 00000020:00000001:2.0:1713297449.738657:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297449.738658:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713297449.738660:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297449.738660:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.738661:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e47400. 00080000:00000001:0.0:1713297449.738662:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297449.738663:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.738664:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297449.738664:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.738665:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.738665:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.738666:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e44c00. 00000020:00000002:2.0:1713297449.738667:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297449.738668:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713297449.738670:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004662, transno 0, xid 1796518486533952 00010000:00000001:2.0:1713297449.738672:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.738677:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7e680 x1796518486533952/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.738683:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.738685:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.738687:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297449.738690:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.738691:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.738692:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.738695:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.738696:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.738698:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.738700:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.738702:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092460b28. 00000100:00000200:2.0:1713297449.738705:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486533952, offset 224 00000400:00000200:2.0:1713297449.738708:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.738715:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.738719:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523260:523260:256:4294967295] 192.168.204.30@tcp LPNI seq info [523260:523260:8:4294967295] 00000400:00000200:2.0:1713297449.738725:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.738729:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.738731:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013447fc00. 00000800:00000200:2.0:1713297449.738734:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.738738:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.738741:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013447fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.738746:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.738748:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.738749:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.738750:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.738751:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.738754:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7e680 x1796518486533952/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.738761:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486533952:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9550us (9653us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297449.738766:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58769 00000100:00000040:2.0:1713297449.738768:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.738769:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297449.738771:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.738773:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:2.0:1713297449.738777:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3000. 00000020:00000010:2.0:1713297449.738779:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089960800. 00000020:00000040:2.0:1713297449.738781:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297449.738783:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.738789:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.738791:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013447fc00. 00000400:00000200:0.0:1713297449.738794:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.738798:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.738800:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092460b28 00000400:00000010:0.0:1713297449.738802:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092460b28. 00000100:00000001:0.0:1713297449.738804:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.738805:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.743000:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.743007:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.743009:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.743011:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.743017:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.743024:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e7c0 00000400:00000200:0.0:1713297449.743030:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 230336 00000800:00000001:0.0:1713297449.743035:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.743041:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.743043:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.743045:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.743067:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.743068:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.743073:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b4cf100. 00000100:00000040:0.0:1713297449.743075:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88012b4cf100 x1796518486534080 msgsize 488 00000100:00100000:0.0:1713297449.743078:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.743103:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.743110:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.743114:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.743168:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.743171:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534080 02000000:00000001:2.0:1713297449.743174:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.743176:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.743178:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.743182:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.743185:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534080 00000020:00000001:2.0:1713297449.743187:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.743189:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.743191:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.743194:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.743195:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.743197:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.743200:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.743201:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.743204:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c821800. 00000020:00000010:2.0:1713297449.743206:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297449.743208:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5578. 00000100:00000040:2.0:1713297449.743213:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.743215:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.743216:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.743217:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.743220:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.743221:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.743224:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.743226:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.743228:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.743230:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.743231:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.743232:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.743234:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.743234:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.743235:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.743236:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.743237:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.743238:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.743239:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.743241:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.743242:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.743243:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.743245:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.743246:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.743247:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.743252:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (882900992->883949567) req@ffff88012b4cf100 x1796518486534080/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.743257:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.743259:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cf100 with x1796518486534080 ext(882900992->883949567) 00010000:00000001:2.0:1713297449.743261:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.743262:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.743263:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.743264:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.743266:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.743268:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.743269:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.743269:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.743270:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cf100 00002000:00000001:2.0:1713297449.743271:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.743273:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.743276:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.743288:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.743294:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.743295:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.743298:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66167 00000100:00000040:2.0:1713297449.743300:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.743302:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335648512 : -131936373903104 : ffff88012b4cf100) 00000100:00000040:2.0:1713297449.743307:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cf100 x1796518486534080/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.743314:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.743315:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.743318:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486534080:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.743322:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534080 00000020:00000001:2.0:1713297449.743323:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.743326:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.743328:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.743329:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.743331:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.743333:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.743336:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.743337:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.743339:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.743340:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.743342:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.743346:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.743348:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.743351:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124e44c00. 02000000:00000001:2.0:1713297449.743353:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.743356:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.743359:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.743361:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.743363:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.743364:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.743368:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.743370:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.743372:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.743373:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.743375:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3813670912 00000020:00000001:2.0:1713297449.743377:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.743378:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3813670912 left=3285188608 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.743380:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:2.0:1713297449.743381:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.743382:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.743383:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.743384:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.743386:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.743388:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.743389:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.743390:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.743392:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.743393:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.743394:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.743396:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.743397:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.743401:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.743402:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.743405:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.743408:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.745147:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.745153:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.745155:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.745156:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.745158:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.745162:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124e47400. 00000100:00000010:2.0:1713297449.745165:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f119000. 00000020:00000040:2.0:1713297449.745168:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.745174:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.745175:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.745180:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.745185:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec881f8. 00000400:00000200:2.0:1713297449.745188:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.745195:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.745200:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523261:523261:256:4294967295] 192.168.204.30@tcp LPNI seq info [523261:523261:8:4294967295] 00000400:00000200:2.0:1713297449.745204:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.745209:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.745213:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.745217:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88013447fc00. 00000800:00000200:2.0:1713297449.745221:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.745226:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.745229:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013447fc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.745246:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e7c0-0x661ec8e38e7c0 00000100:00000001:2.0:1713297449.745249:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.745320:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.745324:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88013447fc00. 00000400:00000200:3.0:1713297449.745327:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.745332:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.745335:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.745337:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124e47400 00000100:00000001:3.0:1713297449.745339:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.747148:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.747174:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.747176:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.747178:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.747183:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.747189:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28389d 00000800:00000001:0.0:1713297449.747193:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.748239:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.748242:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.748336:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.748338:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.748341:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.748344:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297449.748346:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297449.748348:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.748350:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124e47400 00000100:00000001:0.0:1713297449.748357:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.748361:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.748363:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.748416:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.748419:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.748420:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.748425:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.748433:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.748436:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.748437:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.748439:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.748459:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.748461:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.748462:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.748463:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.748464:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.748466:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.748466:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.748469:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.748471:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.748473:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.748478:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.748481:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.748488:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e46400. 00080000:00000001:2.0:1713297449.748491:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228133376 : -131936481418240 : ffff880124e46400) 00080000:00000001:2.0:1713297449.748494:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.748513:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.748515:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.748527:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.748529:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.748530:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.748532:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.748533:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.748535:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.748538:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.748546:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.748549:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.748552:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.748555:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f455c00. 00080000:00000001:2.0:1713297449.748557:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134717905920 : -131938991645696 : ffff88008f455c00) 00080000:00000001:2.0:1713297449.748562:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.748568:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.748570:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.748573:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.748592:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.748593:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.748594:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.748598:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.748602:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.748606:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.748633:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.748636:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.748637:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a540. 00000020:00000040:2.0:1713297449.748639:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.748640:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.748642:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.748643:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.748645:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.748648:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.748649:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.748679:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.748680:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004663, last_committed = 133144004662 00000001:00000010:2.0:1713297449.748683:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a9c0. 00000001:00000040:2.0:1713297449.748684:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.748686:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.748689:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.748712:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.748714:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.748718:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.750678:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.750680:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.750682:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.750683:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.750686:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.750687:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.750689:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.750691:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.750693:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f119000. 00000100:00000010:2.0:1713297449.750695:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124e47400. 00000100:00000001:2.0:1713297449.750697:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.750697:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.750700:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004662, transno 133144004663, xid 1796518486534080 00010000:00000001:2.0:1713297449.750702:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.750707:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cf100 x1796518486534080/t133144004663(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.750713:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.750715:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.750717:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.750720:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.750722:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.750723:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.750725:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.750727:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.750729:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.750731:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.750733:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f3b8. 00000100:00000200:2.0:1713297449.750736:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486534080, offset 224 00000400:00000200:2.0:1713297449.750739:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.750744:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.750747:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523262:523262:256:4294967295] 192.168.204.30@tcp LPNI seq info [523262:523262:8:4294967295] 00000400:00000200:2.0:1713297449.750753:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.750756:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.750759:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013447fc00. 00000800:00000200:2.0:1713297449.750763:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.750767:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.750769:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013447fc00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.750781:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.750783:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.750785:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.750785:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.750787:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.750790:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cf100 x1796518486534080/t133144004663(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.750797:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486534080:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7481us (7720us total) trans 133144004663 rc 0/0 00000100:00100000:2.0:1713297449.750803:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66167 00000100:00000040:2.0:1713297449.750805:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.750807:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.750809:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.750813:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (882900992->883949567) req@ffff88012b4cf100 x1796518486534080/t133144004663(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.750822:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.750823:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cf100 with x1796518486534080 ext(882900992->883949567) 00010000:00000001:2.0:1713297449.750825:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.750827:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.750828:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.750829:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.750831:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.750832:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.750833:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.750834:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.750834:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cf100 00002000:00000001:2.0:1713297449.750835:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.750837:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.750840:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297449.750842:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5578. 00000020:00000010:2.0:1713297449.750845:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c821800. 00000020:00000040:2.0:1713297449.750848:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.750849:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.750851:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.750856:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013447fc00. 00000400:00000200:0.0:1713297449.750859:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.750864:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.750868:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f3b8 00000400:00000010:0.0:1713297449.750870:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f3b8. 00000100:00000001:0.0:1713297449.750873:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.750874:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.751673:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.751682:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.751685:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.751688:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.751694:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.751702:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e800 00000400:00000200:3.0:1713297449.751709:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 12320 00000800:00000001:3.0:1713297449.751714:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.751723:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.751726:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.751729:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.751734:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.751736:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.751740:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7d880. 00000100:00000040:3.0:1713297449.751744:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7d880 x1796518486534144 msgsize 440 00000100:00100000:3.0:1713297449.751748:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.751763:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.751768:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.751772:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.751821:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.751824:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534144 02000000:00000001:2.0:1713297449.751826:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.751827:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.751829:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.751831:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.751834:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534144 00000020:00000001:2.0:1713297449.751836:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.751837:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.751838:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.751840:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.751842:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.751843:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.751846:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.751848:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.751850:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ef54000. 00000020:00000010:2.0:1713297449.751853:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297449.751855:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5578. 00000100:00000040:2.0:1713297449.751859:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297449.751861:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.751862:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297449.751863:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.751866:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.751878:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.751882:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.751883:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.751886:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58770 00000100:00000040:2.0:1713297449.751888:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.751890:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441244800 : -131939268306816 : ffff88007ec7d880) 00000100:00000040:2.0:1713297449.751893:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7d880 x1796518486534144/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.751899:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.751900:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.751902:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486534144:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297449.751904:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534144 00000020:00000001:2.0:1713297449.751905:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.751907:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.751908:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.751909:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.751911:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297449.751912:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.751914:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.751915:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.751916:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.751918:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.751920:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.751921:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.751923:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.751924:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.751925:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.751926:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.751927:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.751928:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.751929:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.751929:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.751931:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.751932:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.751935:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.751936:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.751938:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f455400. 02000000:00000001:2.0:1713297449.751939:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.751941:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.751942:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297449.751943:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.751945:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.751948:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.751949:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297449.751951:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297449.751969:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297449.751972:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297449.751974:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297449.762172:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297449.762177:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297449.762178:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297449.762180:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004663 is committed 00000001:00000040:1.0:1713297449.762183:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297449.762185:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:2.0:1713297449.762187:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713297449.762188:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a9c0. 00000020:00000001:2.0:1713297449.762190:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.762190:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.762191:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297449.762192:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297449.762194:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:2.0:1713297449.762195:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:1.0:1713297449.762195:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a540. 00040000:00000001:1.0:1713297449.762197:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.762198:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297449.762200:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f455c00. 00000020:00000001:2.0:1713297449.762201:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297449.762201:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.762202:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297449.762203:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.762203:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713297449.762204:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:1.0:1713297449.762204:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e46400. 00080000:00000001:1.0:1713297449.762205:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297449.762209:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.762211:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297449.762214:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297449.762219:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004663, transno 0, xid 1796518486534144 00010000:00000001:2.0:1713297449.762221:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.762230:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7d880 x1796518486534144/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.762238:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.762240:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.762244:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297449.762248:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.762250:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.762252:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.762255:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.762257:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.762259:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.762262:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.762266:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f2a8. 00000100:00000200:2.0:1713297449.762271:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486534144, offset 224 00000400:00000200:2.0:1713297449.762276:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.762286:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.762292:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523263:523263:256:4294967295] 192.168.204.30@tcp LPNI seq info [523263:523263:8:4294967295] 00000400:00000200:2.0:1713297449.762301:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.762307:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.762311:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134e00. 00000800:00000200:2.0:1713297449.762316:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.762322:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.762326:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.762341:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.762344:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.762346:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.762348:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.762350:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.762354:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7d880 x1796518486534144/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.762363:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486534144:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10462us (10618us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297449.762372:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58770 00000100:00000040:2.0:1713297449.762376:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.762378:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297449.762379:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.762384:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297449.762387:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5578. 00000020:00000010:2.0:1713297449.762390:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ef54000. 00000020:00000040:2.0:1713297449.762394:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297449.762396:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.762409:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.762413:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c134e00. 00000400:00000200:0.0:1713297449.762417:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.762422:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.762425:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f2a8 00000400:00000010:0.0:1713297449.762426:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f2a8. 00000100:00000001:0.0:1713297449.762429:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.762430:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.766637:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.766645:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.766648:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.766649:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.766655:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.766662:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e880 00000400:00000200:2.0:1713297449.766667:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 230824 00000800:00000001:2.0:1713297449.766671:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.766679:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.766680:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.766683:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.766686:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.766688:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297449.766691:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da7800. 00000100:00000040:2.0:1713297449.766693:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880092da7800 x1796518486534272 msgsize 488 00000100:00100000:2.0:1713297449.766696:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.766700:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.766705:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.766707:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.766712:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.766714:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534272 02000000:00000001:0.0:1713297449.766716:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.766718:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.766720:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.766722:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.766724:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534272 00000020:00000001:0.0:1713297449.766726:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.766727:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.766729:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.766731:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.766733:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.766735:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.766737:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.766738:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.766741:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008425f800. 00000020:00000010:0.0:1713297449.766744:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0a00. 00000020:00000010:0.0:1713297449.766746:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29d48. 00000100:00000040:0.0:1713297449.766751:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.766753:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.766754:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.766755:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.766757:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.766758:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.766761:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.766764:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.766768:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.766770:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.766772:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.766775:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.766777:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.766778:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.766779:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.766780:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.766781:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.766783:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.766784:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.766788:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.766789:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.766791:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.766793:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.766795:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.766797:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.766803:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (883949568->884998143) req@ffff880092da7800 x1796518486534272/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.766812:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.766814:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092da7800 with x1796518486534272 ext(883949568->884998143) 00010000:00000001:0.0:1713297449.766817:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.766819:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.766821:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.766823:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.766825:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.766827:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.766829:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.766830:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.766832:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092da7800 00002000:00000001:0.0:1713297449.766834:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.766835:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.766840:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.766853:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.766861:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.766863:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.766867:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66168 00000100:00000040:0.0:1713297449.766870:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.766872:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134778009600 : -131938931542016 : ffff880092da7800) 00000100:00000040:0.0:1713297449.766876:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da7800 x1796518486534272/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.766884:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.766885:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.766887:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486534272:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.766891:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534272 00000020:00000001:0.0:1713297449.766893:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.766895:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.766897:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.766898:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.766899:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.766901:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.766904:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.766906:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.766907:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.766908:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.766910:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.766914:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.766916:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.766919:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121604c00. 02000000:00000001:0.0:1713297449.766921:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.766923:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.766926:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.766927:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.766929:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.766930:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.766934:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.766936:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.766938:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.766940:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.766942:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3812622336 00000020:00000001:0.0:1713297449.766945:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.766947:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3812622336 left=3284140032 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.766950:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:0.0:1713297449.766951:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.766953:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.766955:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.766956:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.766957:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.766960:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.766961:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.766963:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.766965:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.766967:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.766969:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.766970:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.766972:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.766976:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.766978:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.766982:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.766985:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.768639:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.768643:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.768645:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.768646:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.768647:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.768650:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880093282400. 00000100:00000010:0.0:1713297449.768653:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091aa1000. 00000020:00000040:0.0:1713297449.768655:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.768659:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.768665:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.768671:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.768675:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c0469d8. 00000400:00000200:0.0:1713297449.768678:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.768684:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.768687:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523264:523264:256:4294967295] 192.168.204.30@tcp LPNI seq info [523264:523264:8:4294967295] 00000400:00000200:0.0:1713297449.768690:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.768694:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.768696:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.768698:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132005100. 00000800:00000200:0.0:1713297449.768701:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.768704:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.768707:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132005100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.768717:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e880-0x661ec8e38e880 00000100:00000001:0.0:1713297449.768719:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.768805:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.768810:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880132005100. 00000400:00000200:3.0:1713297449.768813:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.768817:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.768821:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.768822:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093282400 00000100:00000001:3.0:1713297449.768824:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.770325:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.770364:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.770367:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.770370:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.770375:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.770384:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2838a9 00000800:00000001:0.0:1713297449.770390:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.771556:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.771558:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.771743:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.771745:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.771748:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.771751:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297449.771753:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297449.771755:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.771756:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093282400 00000100:00000001:0.0:1713297449.771764:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.771767:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.771770:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.771840:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.771844:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.771845:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.771850:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.771856:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.771858:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.771860:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.771861:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.771863:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.771864:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.771865:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.771866:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.771866:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.771867:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.771868:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.771870:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.771871:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.771873:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.771877:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.771879:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.771884:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f455c00. 00080000:00000001:2.0:1713297449.771886:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134717905920 : -131938991645696 : ffff88008f455c00) 00080000:00000001:2.0:1713297449.771889:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.771904:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.771905:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.771915:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.771916:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.771917:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.771918:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.771920:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.771921:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.771923:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.771929:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.771931:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.771933:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.771935:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f454400. 00080000:00000001:2.0:1713297449.771936:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134717899776 : -131938991651840 : ffff88008f454400) 00080000:00000001:2.0:1713297449.771940:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.771944:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.771945:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.771948:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.771965:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.771966:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.771968:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.771971:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.771976:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.771980:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.772025:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.772027:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.772029:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aae0. 00000020:00000040:2.0:1713297449.772030:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.772032:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.772034:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.772035:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.772037:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.772039:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.772041:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.772089:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.772091:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004664, last_committed = 133144004663 00000001:00000010:2.0:1713297449.772093:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a6c0. 00000001:00000040:2.0:1713297449.772095:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.772096:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.772100:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.772124:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.772125:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.772130:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.774057:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.774060:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.774062:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.774063:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.774066:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.774067:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.774068:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.774070:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.774072:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091aa1000. 00000100:00000010:2.0:1713297449.774074:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880093282400. 00000100:00000001:2.0:1713297449.774076:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.774077:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.774079:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004663, transno 133144004664, xid 1796518486534272 00010000:00000001:2.0:1713297449.774081:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.774086:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da7800 x1796518486534272/t133144004664(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.774091:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.774092:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.774095:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.774097:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.774099:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.774100:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.774102:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.774103:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.774105:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.774106:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.774109:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f198. 00000100:00000200:2.0:1713297449.774111:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486534272, offset 224 00000400:00000200:2.0:1713297449.774113:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.774118:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.774121:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523265:523265:256:4294967295] 192.168.204.30@tcp LPNI seq info [523265:523265:8:4294967295] 00000400:00000200:2.0:1713297449.774126:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.774130:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.774132:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134e00. 00000800:00000200:2.0:1713297449.774135:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.774138:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.774141:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.774150:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.774152:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.774154:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.774155:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.774156:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.774158:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da7800 x1796518486534272/t133144004664(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.774165:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486534272:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7280us (7470us total) trans 133144004664 rc 0/0 00000100:00100000:2.0:1713297449.774171:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66168 00000100:00000040:2.0:1713297449.774173:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.774174:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.774176:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.774180:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (883949568->884998143) req@ffff880092da7800 x1796518486534272/t133144004664(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.774185:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.774186:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092da7800 with x1796518486534272 ext(883949568->884998143) 00010000:00000001:2.0:1713297449.774188:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.774188:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.774190:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.774191:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.774193:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.774194:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.774195:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.774195:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.774196:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092da7800 00002000:00000001:2.0:1713297449.774198:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.774199:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.774201:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0a00. 00000020:00000010:2.0:1713297449.774204:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29d48. 00000800:00000200:0.0:1713297449.774205:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297449.774206:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008425f800. 00000020:00000040:2.0:1713297449.774209:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000010:0.0:1713297449.774209:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c134e00. 00000100:00000001:2.0:1713297449.774210:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.774212:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.774217:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.774220:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f198 00000400:00000010:0.0:1713297449.774222:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f198. 00000100:00000001:0.0:1713297449.774224:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.774226:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.775000:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.775006:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.775008:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.775010:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.775014:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.775020:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e8c0 00000400:00000200:3.0:1713297449.775024:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 12760 00000800:00000001:3.0:1713297449.775027:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.775035:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.775037:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.775039:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.775042:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.775043:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.775062:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013407ed80. 00000100:00000040:3.0:1713297449.775065:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88013407ed80 x1796518486534336 msgsize 440 00000100:00100000:3.0:1713297449.775068:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.775078:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.775081:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.775084:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.775138:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.775140:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534336 02000000:00000001:2.0:1713297449.775142:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.775143:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.775145:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.775147:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.775149:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534336 00000020:00000001:2.0:1713297449.775151:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.775151:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.775153:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.775154:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.775156:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.775157:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.775159:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.775160:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.775162:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089960000. 00000020:00000010:2.0:1713297449.775165:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297449.775167:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5578. 00000100:00000040:2.0:1713297449.775171:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297449.775172:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.775173:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297449.775174:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.775177:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.775188:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.775192:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.775193:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.775196:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58771 00000100:00000040:2.0:1713297449.775198:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.775199:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482120576 : -131936227431040 : ffff88013407ed80) 00000100:00000040:2.0:1713297449.775203:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407ed80 x1796518486534336/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.775208:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.775209:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.775211:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486534336:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297449.775213:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534336 00000020:00000001:2.0:1713297449.775214:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.775215:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.775216:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.775217:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.775219:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297449.775220:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.775222:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.775223:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.775224:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.775225:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.775227:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.775228:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.775229:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.775230:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.775231:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.775232:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.775233:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.775233:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.775234:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.775235:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.775236:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.775237:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.775239:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.775240:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.775242:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f454c00. 02000000:00000001:2.0:1713297449.775243:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.775244:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.775246:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297449.775247:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.775248:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.775251:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.775252:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297449.775253:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297449.775255:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297449.775258:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297449.775259:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297449.784528:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.784532:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.784536:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297449.784541:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.784544:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297449.784547:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.784549:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297449.784551:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297449.784555:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004663, transno 0, xid 1796518486534336 00010000:00000001:3.0:1713297449.784557:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.784562:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013407ed80 x1796518486534336/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.784568:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.784570:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297449.784570:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:3.0:1713297449.784572:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.784574:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297449.784575:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713297449.784576:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000040:3.0:1713297449.784577:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000001:00080000:1.0:1713297449.784578:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004664 is committed 00000100:00000001:3.0:1713297449.784579:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.784580:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000001:00000040:1.0:1713297449.784581:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 02000000:00000001:3.0:1713297449.784582:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.784583:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:1.0:1713297449.784583:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000040:3.0:1713297449.784585:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000001:00000010:1.0:1713297449.784585:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a6c0. 00000400:00000010:3.0:1713297449.784587:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905220. 00000020:00000001:1.0:1713297449.784588:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000200:3.0:1713297449.784590:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486534336, offset 224 00000020:00000001:1.0:1713297449.784590:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297449.784591:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297449.784592:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000400:00000200:3.0:1713297449.784594:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000020:00000010:1.0:1713297449.784594:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aae0. 00040000:00000001:1.0:1713297449.784596:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.784598:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:3.0:1713297449.784599:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00080000:00000010:1.0:1713297449.784599:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f454400. 00080000:00000001:1.0:1713297449.784601:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.784602:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297449.784602:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:3.0:1713297449.784603:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523266:523266:256:4294967295] 192.168.204.30@tcp LPNI seq info [523266:523266:8:4294967295] 00040000:00000001:1.0:1713297449.784603:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297449.784604:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f455c00. 00080000:00000001:1.0:1713297449.784605:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:3.0:1713297449.784610:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.784613:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.784616:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297449.784619:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.784622:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.784625:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.784638:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.784640:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.784642:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.784643:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.784645:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.784648:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013407ed80 x1796518486534336/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.784655:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013407ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486534336:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9445us (9588us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.784661:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58771 00000100:00000040:3.0:1713297449.784662:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.784664:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.784666:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.784668:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:3.0:1713297449.784671:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5578. 00000020:00000010:3.0:1713297449.784673:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089960000. 00000020:00000040:3.0:1713297449.784676:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.784677:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.784687:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.784690:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 00000400:00000200:0.0:1713297449.784694:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.784698:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.784701:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905220 00000400:00000010:0.0:1713297449.784702:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905220. 00000100:00000001:0.0:1713297449.784705:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.784706:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.789639:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.789645:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.789647:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.789649:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.789653:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.789659:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38e940 00000400:00000200:0.0:1713297449.789664:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 231312 00000800:00000001:0.0:1713297449.789667:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.789674:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.789676:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.789679:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.789681:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.789683:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.789685:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b4cdc00. 00000100:00000040:0.0:1713297449.789687:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88012b4cdc00 x1796518486534464 msgsize 488 00000100:00100000:0.0:1713297449.789690:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.789694:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.789697:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.789699:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.789704:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.789707:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534464 02000000:00000001:2.0:1713297449.789709:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.789710:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.789712:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.789714:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.789717:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534464 00000020:00000001:2.0:1713297449.789718:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.789719:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.789721:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.789722:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.789724:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.789726:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.789728:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.789729:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.789731:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081b1ac00. 00000020:00000010:2.0:1713297449.789733:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297449.789735:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f54b0. 00000100:00000040:2.0:1713297449.789739:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.789741:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.789742:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.789744:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.789745:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.789746:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.789748:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.789750:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.789751:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.789752:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.789754:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.789755:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.789756:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.789757:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.789758:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.789759:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.789760:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.789760:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.789761:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.789763:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.789764:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.789765:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.789767:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.789768:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.789770:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.789774:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (884998144->886046719) req@ffff88012b4cdc00 x1796518486534464/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.789780:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.789782:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cdc00 with x1796518486534464 ext(884998144->886046719) 00010000:00000001:2.0:1713297449.789784:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.789784:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.789785:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.789787:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.789788:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.789790:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.789790:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.789791:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.789792:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cdc00 00002000:00000001:2.0:1713297449.789793:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.789794:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.789812:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.789828:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.789834:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.789835:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.789838:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66169 00000100:00000040:2.0:1713297449.789840:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.789841:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335643136 : -131936373908480 : ffff88012b4cdc00) 00000100:00000040:2.0:1713297449.789844:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cdc00 x1796518486534464/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.789850:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.789851:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.789853:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486534464:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.789856:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534464 00000020:00000001:2.0:1713297449.789857:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.789859:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.789876:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.789877:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.789878:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.789880:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.789882:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.789883:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.789884:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.789885:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.789886:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.789889:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.789890:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.789892:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124e46000. 02000000:00000001:2.0:1713297449.789894:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.789895:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.789897:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.789898:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.789900:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.789901:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.789904:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.789906:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.789908:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.789910:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.789911:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3811573760 00000020:00000001:2.0:1713297449.789913:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.789915:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3811573760 left=3283091456 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.789917:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:2.0:1713297449.789918:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.789919:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.789921:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.789921:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.789924:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.789926:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.789926:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.789928:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.789931:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.789933:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.789934:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.789935:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.789936:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.789939:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.789941:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.789944:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.789946:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.791789:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.791794:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.791795:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.791797:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.791798:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.791801:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124e47400. 00000100:00000010:2.0:1713297449.791803:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011759c000. 00000020:00000040:2.0:1713297449.791805:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.791811:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.791813:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.791818:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297449.791823:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec881c0. 00000400:00000200:2.0:1713297449.791826:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.791832:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.791836:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523267:523267:256:4294967295] 192.168.204.30@tcp LPNI seq info [523267:523267:8:4294967295] 00000400:00000200:2.0:1713297449.791839:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.791844:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.791847:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.791849:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005fab2600. 00000800:00000200:2.0:1713297449.791853:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.791856:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.791859:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.791877:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38e940-0x661ec8e38e940 00000100:00000001:2.0:1713297449.791879:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.791992:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.791995:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005fab2600. 00000400:00000200:3.0:1713297449.791998:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.792001:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.792003:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.792005:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124e47400 00000100:00000001:3.0:1713297449.792006:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.793768:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.793792:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.793795:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.793797:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.793802:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.793810:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2838b5 00000800:00000001:0.0:1713297449.793815:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.794908:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.794910:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.795183:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.795186:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.795190:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.795193:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297449.795195:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297449.795200:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.795202:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124e47400 00000100:00000001:0.0:1713297449.795212:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.795216:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.795219:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.795283:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.795287:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.795289:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.795293:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.795298:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.795300:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.795301:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.795303:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.795304:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.795305:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.795306:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.795307:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.795308:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.795309:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.795310:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.795311:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.795313:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.795314:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.795318:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.795320:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.795324:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e44400. 00080000:00000001:2.0:1713297449.795326:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228125184 : -131936481426432 : ffff880124e44400) 00080000:00000001:2.0:1713297449.795329:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.795341:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.795343:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.795352:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.795353:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.795354:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.795355:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.795357:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.795359:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.795360:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.795366:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.795369:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.795371:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.795372:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e44800. 00080000:00000001:2.0:1713297449.795374:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228126208 : -131936481425408 : ffff880124e44800) 00080000:00000001:2.0:1713297449.795377:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.795381:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.795383:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.795385:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.795401:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.795402:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.795404:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.795407:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.795412:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.795416:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.795466:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.795470:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.795471:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a660. 00000020:00000040:2.0:1713297449.795473:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.795475:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.795477:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.795478:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.795480:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.795483:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.795485:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.795516:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.795517:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004665, last_committed = 133144004664 00000001:00000010:2.0:1713297449.795520:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ade0. 00000001:00000040:2.0:1713297449.795522:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.795524:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.795528:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.795552:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.795553:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.795559:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.797503:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.797505:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.797506:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.797508:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.797511:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.797512:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.797513:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.797514:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.797516:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011759c000. 00000100:00000010:2.0:1713297449.797518:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124e47400. 00000100:00000001:2.0:1713297449.797519:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.797520:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.797522:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004664, transno 133144004665, xid 1796518486534464 00010000:00000001:2.0:1713297449.797524:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.797528:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cdc00 x1796518486534464/t133144004665(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.797533:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.797534:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.797536:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.797539:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.797540:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.797541:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.797543:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.797544:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.797545:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.797547:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.797548:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b27f8. 00000100:00000200:2.0:1713297449.797551:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486534464, offset 224 00000400:00000200:2.0:1713297449.797553:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.797557:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.797560:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523268:523268:256:4294967295] 192.168.204.30@tcp LPNI seq info [523268:523268:8:4294967295] 00000400:00000200:2.0:1713297449.797565:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.797568:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.797570:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2600. 00000800:00000200:2.0:1713297449.797572:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.797576:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.797578:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.797590:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.797592:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.797593:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.797594:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.797595:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.797598:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cdc00 x1796518486534464/t133144004665(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.797604:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486534464:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7752us (7915us total) trans 133144004665 rc 0/0 00000100:00100000:2.0:1713297449.797609:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66169 00000100:00000040:2.0:1713297449.797611:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.797613:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.797614:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.797618:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (884998144->886046719) req@ffff88012b4cdc00 x1796518486534464/t133144004665(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.797623:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.797624:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cdc00 with x1796518486534464 ext(884998144->886046719) 00010000:00000001:2.0:1713297449.797625:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.797626:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.797627:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.797629:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.797630:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.797631:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.797632:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.797632:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.797633:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cdc00 00002000:00000001:2.0:1713297449.797634:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.797636:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.797638:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297449.797640:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f54b0. 00000020:00000010:2.0:1713297449.797642:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081b1ac00. 00000020:00000040:2.0:1713297449.797644:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.797645:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.797675:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.797678:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2600. 00000400:00000200:0.0:1713297449.797681:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.797684:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.797687:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b27f8 00000400:00000010:0.0:1713297449.797688:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b27f8. 00000100:00000001:0.0:1713297449.797690:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.797691:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.798482:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.798489:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.798491:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.798494:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.798499:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.798507:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38e980 00000400:00000200:3.0:1713297449.798513:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 13200 00000800:00000001:3.0:1713297449.798517:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.798528:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.798530:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.798534:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.798538:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.798540:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.798544:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013407df80. 00000100:00000040:3.0:1713297449.798546:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88013407df80 x1796518486534528 msgsize 440 00000100:00100000:3.0:1713297449.798549:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.798553:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.798557:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.798559:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.798568:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.798570:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534528 02000000:00000001:1.0:1713297449.798573:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.798575:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.798577:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.798579:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.798581:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534528 00000020:00000001:1.0:1713297449.798583:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.798584:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.798586:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.798588:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.798590:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.798592:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.798595:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.798596:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.798600:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012377c000. 00000020:00000010:1.0:1713297449.798603:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297449.798607:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3000. 00000100:00000040:1.0:1713297449.798612:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.798614:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.798615:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.798617:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.798621:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.798633:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.798639:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.798640:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.798644:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58772 00000100:00000040:1.0:1713297449.798646:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.798648:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482116992 : -131936227434624 : ffff88013407df80) 00000100:00000040:1.0:1713297449.798652:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407df80 x1796518486534528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.798660:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.798661:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.798664:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486534528:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.798668:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534528 00000020:00000001:1.0:1713297449.798669:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.798672:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.798673:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.798675:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.798676:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.798677:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.798679:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.798680:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.798681:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.798683:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.798684:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.798685:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.798686:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.798688:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.798689:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.798689:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.798690:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.798691:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.798692:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.798693:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.798694:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.798695:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.798697:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.798698:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.798701:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880076652c00. 02000000:00000001:1.0:1713297449.798702:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.798703:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.798705:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.798706:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.798707:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.798710:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.798711:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.798712:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.798714:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.798716:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.798718:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.809021:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713297449.809023:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.809026:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297449.809027:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.809028:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.809030:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004665 is committed 00000020:00000001:1.0:1713297449.809032:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713297449.809033:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.809035:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297449.809037:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.809037:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ade0. 00002000:00000001:1.0:1713297449.809040:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297449.809040:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.809041:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.809043:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:1.0:1713297449.809044:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.809044:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:1.0:1713297449.809045:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:0.0:1713297449.809045:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a660. 00040000:00000001:0.0:1713297449.809061:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713297449.809062:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297449.809063:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.809064:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e44800. 00010000:00000040:1.0:1713297449.809066:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004665, transno 0, xid 1796518486534528 00080000:00000001:0.0:1713297449.809067:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297449.809068:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297449.809068:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.809069:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.809070:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.809071:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e44400. 00080000:00000001:0.0:1713297449.809073:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297449.809075:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013407df80 x1796518486534528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.809081:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.809083:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.809086:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.809089:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.809090:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.809092:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.809094:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.809095:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.809098:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.809100:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.809103:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbd48. 00000100:00000200:1.0:1713297449.809107:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486534528, offset 224 00000400:00000200:1.0:1713297449.809111:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.809118:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.809122:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523269:523269:256:4294967295] 192.168.204.30@tcp LPNI seq info [523269:523269:8:4294967295] 00000400:00000200:1.0:1713297449.809129:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.809133:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.809136:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7600. 00000800:00000200:1.0:1713297449.809139:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.809145:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.809148:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.809154:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.809156:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.809158:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.809159:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.809160:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.809163:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013407df80 x1796518486534528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.809170:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013407df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486534528:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10508us (10622us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.809176:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58772 00000100:00000040:1.0:1713297449.809178:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.809180:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.809181:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.809184:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297449.809187:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3000. 00000020:00000010:1.0:1713297449.809189:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012377c000. 00000020:00000040:1.0:1713297449.809192:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.809193:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.809211:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.809213:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:0.0:1713297449.809216:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.809220:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.809222:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbd48 00000400:00000010:0.0:1713297449.809224:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbd48. 00000100:00000001:0.0:1713297449.809227:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.809228:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.813871:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.813879:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.813881:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.813883:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.813888:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.813898:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ea00 00000400:00000200:0.0:1713297449.813905:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 231800 00000800:00000001:0.0:1713297449.813911:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.813923:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.813926:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.813929:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.813934:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.813936:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.813942:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b4cc000. 00000100:00000040:0.0:1713297449.813945:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88012b4cc000 x1796518486534656 msgsize 488 00000100:00100000:0.0:1713297449.813950:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.813964:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.813971:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.813974:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.814009:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.814012:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534656 02000000:00000001:2.0:1713297449.814014:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.814017:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.814019:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.814022:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.814026:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534656 00000020:00000001:2.0:1713297449.814029:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.814030:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.814033:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.814035:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.814038:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.814040:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.814044:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.814046:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.814083:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080fd8c00. 00000020:00000010:2.0:1713297449.814087:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297449.814090:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f54b0. 00000100:00000040:2.0:1713297449.814098:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.814100:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.814102:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.814104:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.814106:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.814109:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.814111:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.814115:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.814118:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.814121:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.814123:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.814125:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.814128:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.814130:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.814131:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.814132:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.814133:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.814134:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.814136:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.814140:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.814142:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.814144:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.814146:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.814148:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.814150:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.814156:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (886046720->887095295) req@ffff88012b4cc000 x1796518486534656/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.814165:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.814167:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cc000 with x1796518486534656 ext(886046720->887095295) 00010000:00000001:2.0:1713297449.814170:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.814171:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.814174:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.814175:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.814178:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.814181:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.814182:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.814183:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.814185:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cc000 00002000:00000001:2.0:1713297449.814187:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.814189:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.814193:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.814207:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.814215:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.814216:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.814220:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66170 00000100:00000040:2.0:1713297449.814223:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.814225:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335635968 : -131936373915648 : ffff88012b4cc000) 00000100:00000040:2.0:1713297449.814230:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cc000 x1796518486534656/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.814238:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.814239:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.814242:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486534656:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.814246:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534656 00000020:00000001:2.0:1713297449.814248:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.814250:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.814252:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.814253:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.814255:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.814257:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.814260:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.814262:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.814263:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.814264:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.814266:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.814271:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.814273:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.814276:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800714c8400. 02000000:00000001:2.0:1713297449.814278:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.814281:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.814284:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.814286:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.814288:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.814289:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.814294:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.814296:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.814298:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.814300:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.814303:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3810525184 00000020:00000001:2.0:1713297449.814306:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.814308:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3810525184 left=3282042880 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.814311:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:2.0:1713297449.814314:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.814315:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.814318:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.814319:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.814321:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.814324:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.814326:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.814328:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.814331:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.814333:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.814335:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.814336:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.814338:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.814343:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.814345:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.814349:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.814354:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.817116:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.817124:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.817126:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.817128:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.817131:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.817135:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800714c9400. 00000100:00000010:2.0:1713297449.817139:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800858bb000. 00000020:00000040:2.0:1713297449.817142:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.817152:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.817154:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.817161:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297449.817169:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88188. 00000400:00000200:2.0:1713297449.817174:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.817184:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.817190:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523270:523270:256:4294967295] 192.168.204.30@tcp LPNI seq info [523270:523270:8:4294967295] 00000400:00000200:2.0:1713297449.817196:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.817203:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.817209:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.817213:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e71f700. 00000800:00000200:2.0:1713297449.817218:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.817225:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.817229:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e71f700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.817251:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ea00-0x661ec8e38ea00 00000100:00000001:2.0:1713297449.817255:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.817366:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.817373:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008e71f700. 00000400:00000200:3.0:1713297449.817378:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.817383:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.817387:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.817389:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800714c9400 00000100:00000001:3.0:1713297449.817392:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297449.818652:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.818680:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.818682:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.818687:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.818691:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297449.818698:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2838c1 00000800:00000001:1.0:1713297449.818703:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.819374:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.819376:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.819432:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.819433:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.819703:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.819706:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.819710:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297449.819714:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:1.0:1713297449.819717:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:1.0:1713297449.819722:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297449.819724:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800714c9400 00000100:00000001:1.0:1713297449.819735:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297449.819740:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.819743:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.819788:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.819792:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.819794:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.819801:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.819809:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.819812:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.819814:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.819817:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.819819:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.819820:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.819822:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.819823:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.819824:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.819826:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.819827:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.819830:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.819832:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.819834:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.819840:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.819843:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.819849:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800714c8800. 00080000:00000001:2.0:1713297449.819852:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134215059456 : -131939494492160 : ffff8800714c8800) 00080000:00000001:2.0:1713297449.819871:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.819891:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.819893:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.819906:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.819908:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.819909:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.819911:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.819913:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.819915:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.819917:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.819925:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.819928:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.819931:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.819934:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800714ca800. 00080000:00000001:2.0:1713297449.819935:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134215067648 : -131939494483968 : ffff8800714ca800) 00080000:00000001:2.0:1713297449.819940:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.819947:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.819949:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.819953:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.819977:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.819979:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.819981:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.819986:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.819993:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.819997:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.820031:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.820035:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.820037:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a7e0. 00000020:00000040:2.0:1713297449.820039:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.820042:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.820044:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.820062:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.820065:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.820069:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.820070:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.820108:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.820111:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004666, last_committed = 133144004665 00000001:00000010:2.0:1713297449.820114:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a060. 00000001:00000040:2.0:1713297449.820117:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.820119:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.820124:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.820157:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.820159:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.820167:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.822334:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.822337:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.822339:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.822340:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.822343:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.822344:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.822345:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.822347:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.822350:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800858bb000. 00000100:00000010:2.0:1713297449.822352:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800714c9400. 00000100:00000001:2.0:1713297449.822353:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.822354:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.822357:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004665, transno 133144004666, xid 1796518486534656 00010000:00000001:2.0:1713297449.822359:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.822364:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cc000 x1796518486534656/t133144004666(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.822370:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.822371:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.822374:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.822377:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.822378:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.822379:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.822381:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.822383:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.822385:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.822387:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.822389:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f3b8. 00000100:00000200:2.0:1713297449.822392:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486534656, offset 224 00000400:00000200:2.0:1713297449.822395:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.822401:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.822404:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523271:523271:256:4294967295] 192.168.204.30@tcp LPNI seq info [523271:523271:8:4294967295] 00000400:00000200:2.0:1713297449.822409:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.822413:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.822415:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e71f700. 00000800:00000200:2.0:1713297449.822418:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.822422:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.822425:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e71f700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.822437:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.822439:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.822453:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.822454:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.822456:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.822459:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cc000 x1796518486534656/t133144004666(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.822466:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486534656:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8227us (8519us total) trans 133144004666 rc 0/0 00000100:00100000:2.0:1713297449.822473:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66170 00000100:00000040:2.0:1713297449.822475:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.822476:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.822478:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.822482:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (886046720->887095295) req@ffff88012b4cc000 x1796518486534656/t133144004666(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.822488:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.822489:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cc000 with x1796518486534656 ext(886046720->887095295) 00010000:00000001:2.0:1713297449.822491:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.822492:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.822493:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.822495:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.822497:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.822498:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.822499:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.822500:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.822501:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cc000 00002000:00000001:2.0:1713297449.822502:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.822504:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713297449.822505:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297449.822507:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297449.822509:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f54b0. 00000800:00000010:0.0:1713297449.822509:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e71f700. 00000020:00000010:2.0:1713297449.822512:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080fd8c00. 00000400:00000200:0.0:1713297449.822512:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713297449.822514:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.822515:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.822516:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.822518:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f3b8 00000400:00000010:0.0:1713297449.822520:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f3b8. 00000100:00000001:0.0:1713297449.822522:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.822523:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.823465:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.823471:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.823473:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.823475:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.823479:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.823486:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ea40 00000400:00000200:3.0:1713297449.823491:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 13640 00000800:00000001:3.0:1713297449.823495:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.823503:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.823505:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.823507:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.823510:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.823512:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.823515:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013407ce00. 00000100:00000040:3.0:1713297449.823517:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88013407ce00 x1796518486534720 msgsize 440 00000100:00100000:3.0:1713297449.823520:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.823532:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.823535:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.823537:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.823564:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.823566:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534720 02000000:00000001:1.0:1713297449.823569:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.823571:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.823573:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.823576:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.823579:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534720 00000020:00000001:1.0:1713297449.823581:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.823583:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.823584:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.823587:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.823589:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.823591:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.823594:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.823595:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.823598:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ecfb600. 00000020:00000010:1.0:1713297449.823600:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297449.823603:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3000. 00000100:00000040:1.0:1713297449.823607:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.823609:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.823609:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.823611:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.823614:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.823624:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.823628:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.823629:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.823632:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58773 00000100:00000040:1.0:1713297449.823634:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.823635:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482112512 : -131936227439104 : ffff88013407ce00) 00000100:00000040:1.0:1713297449.823639:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407ce00 x1796518486534720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.823645:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.823645:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.823647:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486534720:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.823649:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534720 00000020:00000001:1.0:1713297449.823650:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.823652:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.823654:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.823655:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.823656:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.823658:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.823660:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.823661:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.823662:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.823664:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.823666:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.823667:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.823669:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.823670:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.823671:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.823672:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.823673:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.823673:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.823675:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.823675:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.823677:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.823678:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.823681:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.823682:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.823684:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880076650800. 02000000:00000001:1.0:1713297449.823685:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.823687:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.823688:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.823689:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.823691:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.823694:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.823696:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.823697:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.823699:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.823702:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.823704:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297449.833612:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297449.833617:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297449.833619:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297449.833622:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004666 is committed 00000001:00000040:1.0:1713297449.833626:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297449.833628:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:2.0:1713297449.833629:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713297449.833631:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a060. 00000020:00000001:2.0:1713297449.833632:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.833634:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.833635:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297449.833637:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:2.0:1713297449.833639:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:1.0:1713297449.833639:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297449.833640:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a7e0. 00040000:00000001:1.0:1713297449.833643:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713297449.833646:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713297449.833646:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297449.833647:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800714ca800. 00002000:00000001:2.0:1713297449.833650:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713297449.833650:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.833652:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297449.833653:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.833653:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713297449.833654:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713297449.833655:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800714c8800. 00002000:00000001:2.0:1713297449.833656:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:1.0:1713297449.833657:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713297449.833660:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297449.833665:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004666, transno 0, xid 1796518486534720 00010000:00000001:2.0:1713297449.833668:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.833676:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013407ce00 x1796518486534720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.833685:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.833687:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.833691:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297449.833695:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.833697:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.833700:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.833702:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.833705:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.833707:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.833710:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.833713:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f2a8. 00000100:00000200:2.0:1713297449.833719:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486534720, offset 224 00000400:00000200:2.0:1713297449.833723:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.833732:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.833738:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523272:523272:256:4294967295] 192.168.204.30@tcp LPNI seq info [523272:523272:8:4294967295] 00000400:00000200:2.0:1713297449.833748:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.833753:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.833757:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801218dbb00. 00000800:00000200:2.0:1713297449.833762:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.833767:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.833771:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.833785:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.833788:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.833790:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.833792:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.833794:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.833798:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013407ce00 x1796518486534720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.833807:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013407ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486534720:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10160us (10287us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297449.833815:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58773 00000100:00000040:2.0:1713297449.833818:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.833820:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297449.833822:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.833826:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd800. 00000020:00000010:2.0:1713297449.833831:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3000. 00000020:00000010:2.0:1713297449.833835:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ecfb600. 00000020:00000040:2.0:1713297449.833838:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297449.833840:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297449.833880:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297449.833885:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801218dbb00. 00000400:00000200:1.0:1713297449.833889:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.833894:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297449.833898:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f2a8 00000400:00000010:1.0:1713297449.833900:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f2a8. 00000100:00000001:1.0:1713297449.833903:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297449.833904:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.837758:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.837766:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.837768:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.837769:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.837776:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.837785:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38eac0 00000400:00000200:0.0:1713297449.837791:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 232288 00000800:00000001:0.0:1713297449.837795:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.837803:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.837805:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.837807:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.837811:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.837812:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.837816:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b4cc700. 00000100:00000040:0.0:1713297449.837819:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88012b4cc700 x1796518486534848 msgsize 488 00000100:00100000:0.0:1713297449.837821:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.837832:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.837837:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.837839:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.837870:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.837873:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534848 02000000:00000001:2.0:1713297449.837875:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.837877:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.837879:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.837883:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.837887:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534848 00000020:00000001:2.0:1713297449.837890:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.837891:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.837893:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.837896:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.837899:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.837902:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.837906:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.837907:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.837911:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c146200. 00000020:00000010:2.0:1713297449.837915:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297449.837918:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f54b0. 00000100:00000040:2.0:1713297449.837925:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.837927:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.837929:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.837931:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.837933:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.837935:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.837938:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.837941:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.837943:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.837946:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.837948:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.837950:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.837953:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.837954:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.837955:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.837956:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.837957:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.837959:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.837961:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.837964:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.837966:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.837968:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.837971:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.837972:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.837974:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.837980:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (887095296->888143871) req@ffff88012b4cc700 x1796518486534848/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.837989:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.837991:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cc700 with x1796518486534848 ext(887095296->888143871) 00010000:00000001:2.0:1713297449.837994:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.837996:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.837998:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.837999:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.838002:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.838005:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.838006:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.838008:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.838009:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cc700 00002000:00000001:2.0:1713297449.838011:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.838013:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.838017:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.838032:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.838040:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.838041:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.838045:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66171 00000100:00000040:2.0:1713297449.838064:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.838066:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137335637760 : -131936373913856 : ffff88012b4cc700) 00000100:00000040:2.0:1713297449.838070:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b4cc700 x1796518486534848/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.838078:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.838080:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.838083:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b4cc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486534848:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.838087:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534848 00000020:00000001:2.0:1713297449.838089:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.838091:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.838093:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.838094:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.838096:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.838098:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.838101:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.838103:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.838104:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.838105:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.838107:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.838112:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.838114:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.838118:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124e46800. 02000000:00000001:2.0:1713297449.838120:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.838123:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.838125:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.838127:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.838129:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.838131:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.838135:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.838137:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.838140:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.838142:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.838144:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3809476608 00000020:00000001:2.0:1713297449.838147:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.838149:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3809476608 left=3280994304 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.838152:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:2.0:1713297449.838154:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.838156:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.838159:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.838160:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.838163:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.838166:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.838167:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.838169:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.838172:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.838174:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.838176:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.838179:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.838181:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.838186:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.838189:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.838193:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.838197:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.840160:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.840165:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.840166:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.840167:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.840169:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.840171:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124e44400. 00000100:00000010:2.0:1713297449.840174:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800aac8d000. 00000020:00000040:2.0:1713297449.840175:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.840180:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.840182:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.840187:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.840193:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88150. 00000400:00000200:2.0:1713297449.840195:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.840202:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.840206:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523273:523273:256:4294967295] 192.168.204.30@tcp LPNI seq info [523273:523273:8:4294967295] 00000400:00000200:2.0:1713297449.840209:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.840213:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.840216:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.840219:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801218dbb00. 00000800:00000200:2.0:1713297449.840222:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.840227:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.840230:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.840243:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38eac0-0x661ec8e38eac0 00000100:00000001:2.0:1713297449.840245:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.840318:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.840322:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801218dbb00. 00000400:00000200:3.0:1713297449.840325:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.840328:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.840331:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.840332:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124e44400 00000100:00000001:3.0:1713297449.840333:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297449.841476:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.841506:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.841509:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.841512:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.841518:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297449.841527:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2838cd 00000800:00000001:1.0:1713297449.841532:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.843937:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.843941:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.845067:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.845070:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.845076:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297449.845093:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:1.0:1713297449.845096:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:1.0:1713297449.845100:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297449.845102:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124e44400 00000100:00000001:1.0:1713297449.845114:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297449.845120:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.845123:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.845141:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.845144:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.845146:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.845153:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.845159:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.845161:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.845163:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.845164:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.845166:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.845167:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.845168:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.845169:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.845170:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.845170:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.845171:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.845173:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.845175:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.845177:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.845181:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.845184:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.845189:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060eccc00. 00080000:00000001:2.0:1713297449.845191:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133940349952 : -131939769201664 : ffff880060eccc00) 00080000:00000001:2.0:1713297449.845194:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.845211:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.845212:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.845222:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.845223:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.845224:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.845225:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.845227:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.845228:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.845234:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.845241:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.845243:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.845245:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.845247:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060ece800. 00080000:00000001:2.0:1713297449.845248:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133940357120 : -131939769194496 : ffff880060ece800) 00080000:00000001:2.0:1713297449.845252:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.845256:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.845257:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.845260:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.845276:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.845277:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.845278:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.845281:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.845285:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.845288:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.845317:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.845320:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.845321:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a4e0. 00000020:00000040:2.0:1713297449.845323:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.845325:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.845327:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.845328:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.845330:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.845333:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.845334:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.845364:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.845366:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004667, last_committed = 133144004666 00000001:00000010:2.0:1713297449.845368:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a240. 00000001:00000040:2.0:1713297449.845370:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.845371:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.845375:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.845397:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.845398:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.845403:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.847472:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.847475:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.847477:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.847478:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.847481:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.847482:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.847484:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.847486:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.847488:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800aac8d000. 00000100:00000010:2.0:1713297449.847491:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124e44400. 00000100:00000001:2.0:1713297449.847493:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.847494:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.847497:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004666, transno 133144004667, xid 1796518486534848 00010000:00000001:2.0:1713297449.847499:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.847505:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b4cc700 x1796518486534848/t133144004667(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.847511:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.847512:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.847515:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.847518:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.847520:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.847521:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.847523:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.847525:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.847527:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.847529:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.847531:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2220. 00000100:00000200:2.0:1713297449.847534:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486534848, offset 224 00000400:00000200:2.0:1713297449.847537:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.847543:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.847548:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523274:523274:256:4294967295] 192.168.204.30@tcp LPNI seq info [523274:523274:8:4294967295] 00000400:00000200:2.0:1713297449.847554:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.847559:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.847561:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801218db100. 00000800:00000200:2.0:1713297449.847565:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.847569:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.847572:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218db100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.847584:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.847586:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.847587:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.847588:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.847590:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.847593:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b4cc700 x1796518486534848/t133144004667(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.847599:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b4cc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486534848:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9520us (9779us total) trans 133144004667 rc 0/0 00000100:00100000:2.0:1713297449.847606:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66171 00000100:00000040:2.0:1713297449.847608:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.847609:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.847611:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.847616:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (887095296->888143871) req@ffff88012b4cc700 x1796518486534848/t133144004667(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.847621:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.847623:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b4cc700 with x1796518486534848 ext(887095296->888143871) 00010000:00000001:2.0:1713297449.847625:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.847626:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.847628:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.847629:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.847631:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.847632:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.847633:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.847634:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.847635:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b4cc700 00002000:00000001:2.0:1713297449.847636:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.847638:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.847642:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297449.847644:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f54b0. 00000020:00000010:2.0:1713297449.847647:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c146200. 00000020:00000040:2.0:1713297449.847649:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.847651:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.847659:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.847663:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801218db100. 00000400:00000200:0.0:1713297449.847667:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.847671:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.847674:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2220 00000400:00000010:0.0:1713297449.847675:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2220. 00000100:00000001:0.0:1713297449.847679:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.847680:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.848549:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.848555:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.848556:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.848558:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.848563:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.848570:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38eb00 00000400:00000200:3.0:1713297449.848576:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 14080 00000800:00000001:3.0:1713297449.848580:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.848588:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.848589:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.848592:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.848595:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.848596:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.848601:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214700. 00000100:00000040:3.0:1713297449.848603:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880091214700 x1796518486534912 msgsize 440 00000100:00100000:3.0:1713297449.848606:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.848616:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.848619:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.848621:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.848666:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.848669:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486534912 02000000:00000001:2.0:1713297449.848671:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.848673:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.848676:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.848679:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.848682:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486534912 00000020:00000001:2.0:1713297449.848685:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.848686:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.848687:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.848690:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.848692:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.848694:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.848698:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.848699:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.848703:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c146200. 00000020:00000010:2.0:1713297449.848706:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297449.848709:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f54b0. 00000100:00000040:2.0:1713297449.848715:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297449.848717:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.848718:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297449.848720:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.848724:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.848738:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.848745:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.848746:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.848751:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58774 00000100:00000040:2.0:1713297449.848754:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.848756:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749095680 : -131938960455936 : ffff880091214700) 00000100:00000040:2.0:1713297449.848761:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091214700 x1796518486534912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.848770:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.848771:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.848774:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486534912:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297449.848778:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486534912 00000020:00000001:2.0:1713297449.848780:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.848783:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.848785:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.848787:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.848789:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297449.848792:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.848794:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.848796:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.848798:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.848801:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.848803:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.848805:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.848807:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.848809:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.848810:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.848811:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.848813:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.848814:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.848815:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.848816:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.848819:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.848820:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.848824:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.848826:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.848830:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ecc400. 02000000:00000001:2.0:1713297449.848832:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.848834:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.848837:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297449.848839:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.848842:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.848846:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.848848:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297449.848850:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297449.848853:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297449.848856:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297449.848859:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.859169:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.859174:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.859179:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.859185:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.859188:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713297449.859189:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713297449.859192:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.859194:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713297449.859194:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:1.0:1713297449.859196:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:0.0:1713297449.859197:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00080000:1.0:1713297449.859198:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004667 is committed 00000001:00000040:1.0:1713297449.859201:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000040:0.0:1713297449.859201:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004667, transno 0, xid 1796518486534912 00010000:00000001:0.0:1713297449.859203:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713297449.859204:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297449.859207:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a240. 00000020:00000001:1.0:1713297449.859210:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:0.0:1713297449.859211:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091214700 x1796518486534912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:1.0:1713297449.859212:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297449.859214:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297449.859215:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297449.859217:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a4e0. 00010000:00000001:0.0:1713297449.859218:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:1.0:1713297449.859219:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713297449.859219:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713297449.859221:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297449.859223:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060ece800. 00000100:00001000:0.0:1713297449.859223:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00080000:00000001:1.0:1713297449.859225:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.859226:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.859226:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:1.0:1713297449.859227:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:0.0:1713297449.859227:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00040000:00000001:1.0:1713297449.859228:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297449.859229:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060eccc00. 00000100:00000001:0.0:1713297449.859229:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:1.0:1713297449.859231:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713297449.859231:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.859233:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.859234:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.859237:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.859240:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80bb0. 00000100:00000200:0.0:1713297449.859245:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486534912, offset 224 00000400:00000200:0.0:1713297449.859248:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.859257:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.859262:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523275:523275:256:4294967295] 192.168.204.30@tcp LPNI seq info [523275:523275:8:4294967295] 00000400:00000200:0.0:1713297449.859269:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.859273:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.859276:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008db4b000. 00000800:00000200:0.0:1713297449.859280:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.859286:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.859289:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008db4b000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.859294:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.859296:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.859298:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.859299:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.859300:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.859303:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214700 x1796518486534912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.859310:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486534912:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10539us (10705us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297449.859317:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58774 00000100:00000040:0.0:1713297449.859319:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.859320:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297449.859322:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.859325:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0980. 00000020:00000010:0.0:1713297449.859328:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f54b0. 00000020:00000010:0.0:1713297449.859331:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c146200. 00000020:00000040:0.0:1713297449.859334:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297449.859335:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297449.859366:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297449.859370:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db4b000. 00000400:00000200:1.0:1713297449.859374:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.859379:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297449.859383:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80bb0 00000400:00000010:1.0:1713297449.859385:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80bb0. 00000100:00000001:1.0:1713297449.859388:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297449.859389:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.863992:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.864003:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.864006:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.864009:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.864017:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.864028:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38eb80 00000400:00000200:0.0:1713297449.864036:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 232776 00000800:00000001:0.0:1713297449.864042:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.864068:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.864070:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.864074:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.864079:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.864081:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.864088:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880066a96a00. 00000100:00000040:0.0:1713297449.864091:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880066a96a00 x1796518486535040 msgsize 488 00000100:00100000:0.0:1713297449.864095:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.864109:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.864115:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.864119:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.864147:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.864150:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535040 02000000:00000001:2.0:1713297449.864152:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.864154:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.864156:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.864158:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.864161:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535040 00000020:00000001:2.0:1713297449.864163:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.864165:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.864167:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.864169:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.864170:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.864172:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.864175:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.864176:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.864180:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081929400. 00000020:00000010:2.0:1713297449.864182:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297449.864185:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5640. 00000100:00000040:2.0:1713297449.864191:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.864193:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.864194:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.864196:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.864198:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.864200:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.864201:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.864204:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.864207:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.864209:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.864211:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.864212:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.864213:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.864214:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.864215:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.864216:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.864217:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.864218:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.864219:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.864221:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.864222:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.864223:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.864224:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.864225:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.864227:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.864231:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (888143872->889192447) req@ffff880066a96a00 x1796518486535040/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.864237:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.864239:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880066a96a00 with x1796518486535040 ext(888143872->889192447) 00010000:00000001:2.0:1713297449.864241:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.864242:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.864243:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.864244:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.864246:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.864248:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.864249:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.864250:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.864251:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880066a96a00 00002000:00000001:2.0:1713297449.864252:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.864253:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.864256:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.864267:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.864273:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.864274:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.864277:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66172 00000100:00000040:2.0:1713297449.864279:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.864280:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134036597248 : -131939672954368 : ffff880066a96a00) 00000100:00000040:2.0:1713297449.864283:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880066a96a00 x1796518486535040/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.864288:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.864289:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.864291:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880066a96a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486535040:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.864293:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535040 00000020:00000001:2.0:1713297449.864294:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.864296:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.864297:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.864298:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.864298:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.864300:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.864302:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.864303:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.864304:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.864304:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.864305:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.864309:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.864310:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.864313:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124e44800. 02000000:00000001:2.0:1713297449.864314:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.864316:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.864318:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.864319:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.864321:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.864322:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.864325:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.864327:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.864329:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.864330:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.864331:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3808428032 00000020:00000001:2.0:1713297449.864333:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.864335:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3808428032 left=3279945728 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.864337:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:2.0:1713297449.864338:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.864339:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.864340:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.864341:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.864343:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.864344:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.864345:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.864347:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.864348:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.864350:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.864351:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.864352:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.864354:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.864357:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.864358:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.864361:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.864364:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.865902:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.865906:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.865907:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.865908:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.865910:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.865912:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124e44400. 00000100:00000010:2.0:1713297449.865914:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800823a0000. 00000020:00000040:2.0:1713297449.865916:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.865921:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.865923:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.865928:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.865934:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88118. 00000400:00000200:2.0:1713297449.865936:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.865944:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.865947:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523276:523276:256:4294967295] 192.168.204.30@tcp LPNI seq info [523276:523276:8:4294967295] 00000400:00000200:2.0:1713297449.865951:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.865955:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.865958:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.865960:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099e4d200. 00000800:00000200:2.0:1713297449.865963:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.865967:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.865970:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099e4d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.865983:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38eb80-0x661ec8e38eb80 00000100:00000001:2.0:1713297449.865985:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.866076:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.866080:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099e4d200. 00000400:00000200:3.0:1713297449.866084:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.866089:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.866092:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.866094:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124e44400 00000100:00000001:3.0:1713297449.866096:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297449.867077:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.867110:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.867112:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.867121:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.867126:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297449.867134:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2838d9 00000800:00000001:1.0:1713297449.867139:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.867768:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.867771:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.867773:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.868023:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.868398:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.868400:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.868404:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.868407:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297449.868409:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297449.868412:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.868413:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124e44400 00000100:00000001:0.0:1713297449.868422:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.868426:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.868428:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.868470:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.868474:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.868476:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.868483:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.868490:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.868493:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.868495:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.868497:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.868498:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.868500:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.868501:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.868502:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.868503:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.868505:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.868506:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.868508:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.868510:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.868512:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.868518:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.868521:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.868528:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e46400. 00080000:00000001:2.0:1713297449.868530:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228133376 : -131936481418240 : ffff880124e46400) 00080000:00000001:2.0:1713297449.868532:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.868548:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.868550:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.868561:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.868562:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.868563:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.868564:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.868566:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.868568:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.868569:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.868576:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.868578:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.868580:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.868581:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e45800. 00080000:00000001:2.0:1713297449.868582:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228130304 : -131936481421312 : ffff880124e45800) 00080000:00000001:2.0:1713297449.868587:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.868590:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.868592:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.868594:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.868613:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.868614:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.868616:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.868619:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.868622:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.868626:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.868655:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.868657:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.868659:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a1e0. 00000020:00000040:2.0:1713297449.868661:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.868663:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.868665:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.868666:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.868668:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.868670:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.868672:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.868703:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.868704:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004668, last_committed = 133144004667 00000001:00000010:2.0:1713297449.868706:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a4e0. 00000001:00000040:2.0:1713297449.868708:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.868709:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.868713:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.868735:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.868736:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.868741:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.870594:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.870596:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.870598:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.870600:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.870602:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.870603:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.870605:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.870607:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.870609:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800823a0000. 00000100:00000010:2.0:1713297449.870611:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124e44400. 00000100:00000001:2.0:1713297449.870613:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.870614:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.870616:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004667, transno 133144004668, xid 1796518486535040 00010000:00000001:2.0:1713297449.870618:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.870624:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880066a96a00 x1796518486535040/t133144004668(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.870630:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.870631:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.870634:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.870638:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.870639:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.870640:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.870642:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.870644:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.870646:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.870648:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.870650:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f3b8. 00000100:00000200:2.0:1713297449.870653:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486535040, offset 224 00000400:00000200:2.0:1713297449.870656:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.870662:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.870666:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523277:523277:256:4294967295] 192.168.204.30@tcp LPNI seq info [523277:523277:8:4294967295] 00000400:00000200:2.0:1713297449.870672:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.870675:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.870678:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099e4d200. 00000800:00000200:2.0:1713297449.870681:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.870685:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.870687:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099e4d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.870700:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.870702:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.870704:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.870704:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.870706:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.870709:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880066a96a00 x1796518486535040/t133144004668(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.870715:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880066a96a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486535040:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6426us (6623us total) trans 133144004668 rc 0/0 00000100:00100000:2.0:1713297449.870722:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66172 00000100:00000040:2.0:1713297449.870724:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.870725:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.870727:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.870731:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (888143872->889192447) req@ffff880066a96a00 x1796518486535040/t133144004668(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.870741:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.870743:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880066a96a00 with x1796518486535040 ext(888143872->889192447) 00010000:00000001:2.0:1713297449.870746:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:3.0:1713297449.870748:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713297449.870748:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.870750:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000800:00000010:3.0:1713297449.870751:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099e4d200. 00000020:00000001:2.0:1713297449.870752:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:3.0:1713297449.870754:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713297449.870754:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.870756:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.870757:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:3.0:1713297449.870758:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00002000:00000001:2.0:1713297449.870758:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713297449.870760:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f3b8 00002000:00010000:2.0:1713297449.870760:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880066a96a00 00002000:00000001:2.0:1713297449.870761:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713297449.870762:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f3b8. 00000100:00000001:2.0:1713297449.870763:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713297449.870764:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297449.870765:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713297449.870767:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297449.870771:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5640. 00000020:00000010:2.0:1713297449.870774:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081929400. 00000020:00000040:2.0:1713297449.870777:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.870779:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.871581:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.871588:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.871590:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.871592:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.871597:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297449.871606:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ebc0 00000400:00000200:1.0:1713297449.871612:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 14520 00000800:00000001:1.0:1713297449.871616:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.871624:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.871626:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.871628:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297449.871631:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297449.871632:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297449.871636:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089cd7b80. 00000100:00000040:1.0:1713297449.871638:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880089cd7b80 x1796518486535104 msgsize 440 00000100:00100000:1.0:1713297449.871640:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297449.871652:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297449.871656:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.871657:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.871679:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.871681:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535104 02000000:00000001:0.0:1713297449.871684:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.871686:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.871687:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.871690:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.871693:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535104 00000020:00000001:0.0:1713297449.871695:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.871696:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.871698:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.871700:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.871701:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.871703:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.871707:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.871709:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.871712:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099cab400. 00000020:00000010:0.0:1713297449.871715:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0680. 00000020:00000010:0.0:1713297449.871718:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29320. 00000100:00000040:0.0:1713297449.871724:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.871727:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.871728:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.871729:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.871733:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.871747:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.871753:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.871754:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.871758:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58775 00000100:00000040:0.0:1713297449.871760:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.871762:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134626163584 : -131939083388032 : ffff880089cd7b80) 00000100:00000040:0.0:1713297449.871766:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089cd7b80 x1796518486535104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.871779:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.871780:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.871783:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089cd7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486535104:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.871786:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535104 00000020:00000001:0.0:1713297449.871788:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.871790:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.871792:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.871794:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.871796:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.871798:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.871801:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.871802:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.871804:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.871806:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.871809:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.871810:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.871812:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.871814:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.871815:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.871816:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.871818:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.871819:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.871820:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.871821:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.871823:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.871825:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.871828:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.871830:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.871833:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800936c5400. 02000000:00000001:0.0:1713297449.871835:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.871838:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.871840:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.871842:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.871844:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.871849:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.871851:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.871853:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.871856:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.871860:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.871862:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.881531:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.881535:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.881540:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713297449.881548:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713297449.881548:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.881551:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713297449.881553:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297449.881555:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713297449.881555:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.881556:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713297449.881558:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004668 is committed 00000020:00000002:0.0:1713297449.881559:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000040:1.0:1713297449.881561:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000040:0.0:1713297449.881563:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004668, transno 0, xid 1796518486535104 00000020:00000040:1.0:1713297449.881564:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297449.881566:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a4e0. 00010000:00000001:0.0:1713297449.881566:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713297449.881569:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297449.881571:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297449.881573:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000200:0.0:1713297449.881573:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089cd7b80 x1796518486535104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713297449.881575:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297449.881576:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a1e0. 00040000:00000001:1.0:1713297449.881579:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713297449.881580:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:1.0:1713297449.881581:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713297449.881581:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713297449.881583:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e45800. 00000100:00001000:0.0:1713297449.881584:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00080000:00000001:1.0:1713297449.881585:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.881587:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297449.881588:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297449.881588:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713297449.881588:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:1.0:1713297449.881589:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e46400. 00000100:00000040:0.0:1713297449.881590:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000001:1.0:1713297449.881591:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713297449.881591:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.881593:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.881595:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.881597:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.881599:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.881602:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80000. 00000100:00000200:0.0:1713297449.881606:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486535104, offset 224 00000400:00000200:0.0:1713297449.881610:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.881618:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.881623:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523278:523278:256:4294967295] 192.168.204.30@tcp LPNI seq info [523278:523278:8:4294967295] 00000400:00000200:0.0:1713297449.881629:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.881634:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.881637:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135429b00. 00000800:00000200:0.0:1713297449.881641:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.881647:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.881652:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135429b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.881666:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.881670:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.881672:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.881674:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.881675:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.881680:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089cd7b80 x1796518486535104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.881690:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089cd7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486535104:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9909us (10049us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297449.881698:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58775 00000100:00000040:0.0:1713297449.881701:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.881703:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297449.881705:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.881709:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0680. 00000020:00000010:0.0:1713297449.881713:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29320. 00000020:00000010:0.0:1713297449.881717:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099cab400. 00000020:00000040:0.0:1713297449.881721:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297449.881723:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.881753:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.881758:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135429b00. 00000400:00000200:2.0:1713297449.881762:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.881767:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.881770:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80000 00000400:00000010:2.0:1713297449.881772:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80000. 00000100:00000001:2.0:1713297449.881775:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.881776:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.887251:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.887261:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.887263:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.887264:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.887271:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.887280:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ec40 00000400:00000200:3.0:1713297449.887285:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 233264 00000800:00000001:3.0:1713297449.887290:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.887298:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.887300:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.887302:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.887306:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.887308:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297449.887312:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b6a00. 00000100:00000040:3.0:1713297449.887314:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b6a00 x1796518486535232 msgsize 488 00000100:00100000:3.0:1713297449.887317:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.887327:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.887332:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.887334:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.887393:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.887395:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535232 02000000:00000001:2.0:1713297449.887397:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.887399:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.887401:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.887403:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.887407:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535232 00000020:00000001:2.0:1713297449.887409:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.887410:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.887412:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.887414:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.887416:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.887417:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.887420:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.887421:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.887425:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089961800. 00000020:00000010:2.0:1713297449.887427:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297449.887430:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5640. 00000100:00000040:2.0:1713297449.887435:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.887437:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.887438:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.887439:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.887462:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.887465:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.887467:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.887471:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.887474:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.887476:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.887479:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.887481:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.887483:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.887485:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.887486:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.887487:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.887488:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.887489:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.887492:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.887495:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.887496:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.887498:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.887500:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.887502:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.887505:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.887511:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (889192448->890241023) req@ffff88008e9b6a00 x1796518486535232/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.887520:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.887522:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b6a00 with x1796518486535232 ext(889192448->890241023) 00010000:00000001:2.0:1713297449.887525:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.887526:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.887529:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.887531:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.887533:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.887536:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.887537:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.887538:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.887540:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b6a00 00002000:00000001:2.0:1713297449.887542:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.887543:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.887548:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.887562:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.887570:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.887572:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.887575:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66173 00000100:00000040:2.0:1713297449.887578:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.887580:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706768384 : -131939002783232 : ffff88008e9b6a00) 00000100:00000040:2.0:1713297449.887584:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b6a00 x1796518486535232/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.887592:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.887593:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.887596:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486535232:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.887599:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535232 00000020:00000001:2.0:1713297449.887601:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.887604:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.887606:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.887607:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.887608:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.887611:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.887614:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.887615:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.887616:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.887618:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.887620:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.887625:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.887627:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.887631:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880060ecf400. 02000000:00000001:2.0:1713297449.887632:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.887635:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.887638:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.887640:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.887642:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.887643:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.887647:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.887650:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.887653:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.887655:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.887657:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3807379456 00000020:00000001:2.0:1713297449.887659:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.887661:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3807379456 left=3278897152 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.887664:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3278897152 : 3278897152 : c3700000) 00000020:00000001:2.0:1713297449.887666:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.887668:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.887670:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.887671:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.887674:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.887677:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.887678:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.887681:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.887683:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.887685:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.887687:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.887689:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.887691:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.887697:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.887699:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.887703:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.887707:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.889609:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.889614:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.889615:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.889616:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.889617:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.889620:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880060ece800. 00000100:00000010:2.0:1713297449.889623:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cc4b000. 00000020:00000040:2.0:1713297449.889624:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.889629:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.889631:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.889636:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297449.889641:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec880e0. 00000400:00000200:2.0:1713297449.889644:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.889651:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.889654:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523279:523279:256:4294967295] 192.168.204.30@tcp LPNI seq info [523279:523279:8:4294967295] 00000400:00000200:2.0:1713297449.889657:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.889661:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.889664:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.889667:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded900. 00000800:00000200:2.0:1713297449.889670:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.889674:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.889677:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.889688:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ec40-0x661ec8e38ec40 00000100:00000001:2.0:1713297449.889690:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297449.889742:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297449.889745:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded900. 00000400:00000200:1.0:1713297449.889747:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.889750:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297449.889752:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297449.889753:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060ece800 00000100:00000001:1.0:1713297449.889754:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.890690:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.890726:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.890729:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.890745:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.890751:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.890760:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2838e5 00000800:00000001:2.0:1713297449.890765:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.891403:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.891406:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.891410:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.891664:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.892225:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.892228:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.892233:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297449.892237:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:3.0:1713297449.892239:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:3.0:1713297449.892245:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.892246:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060ece800 00000100:00000001:3.0:1713297449.892258:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297449.892263:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.892266:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.892283:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.892285:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.892287:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.892292:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.892298:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.892300:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.892301:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.892302:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.892303:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.892304:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.892305:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.892306:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.892307:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.892307:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.892308:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.892309:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.892311:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.892312:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.892316:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.892318:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.892323:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb40000. 00080000:00000001:2.0:1713297449.892324:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708379648 : -131939001171968 : ffff88008eb40000) 00080000:00000001:2.0:1713297449.892327:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.892343:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.892345:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.892354:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.892356:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.892356:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.892357:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.892359:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.892360:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.892362:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.892368:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.892370:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.892372:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.892373:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb41000. 00080000:00000001:2.0:1713297449.892375:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708383744 : -131939001167872 : ffff88008eb41000) 00080000:00000001:2.0:1713297449.892378:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.892382:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.892383:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.892386:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.892404:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.892405:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.892407:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.892410:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.892413:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.892417:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.892462:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.892464:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.892466:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a720. 00000020:00000040:2.0:1713297449.892468:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.892470:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.892472:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.892473:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.892475:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.892478:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.892479:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.892510:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.892511:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004669, last_committed = 133144004668 00000001:00000010:2.0:1713297449.892513:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a420. 00000001:00000040:2.0:1713297449.892515:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.892516:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.892519:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.892543:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.892544:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.892549:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.894667:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.894669:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.894671:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.894673:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.894676:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.894677:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.894678:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.894681:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.894683:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cc4b000. 00000100:00000010:2.0:1713297449.894686:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880060ece800. 00000100:00000001:2.0:1713297449.894687:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.894688:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.894690:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004668, transno 133144004669, xid 1796518486535232 00010000:00000001:2.0:1713297449.894693:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.894698:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b6a00 x1796518486535232/t133144004669(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.894703:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.894705:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.894707:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.894710:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.894712:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.894713:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.894715:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.894717:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.894718:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.894720:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.894721:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2f68. 00000100:00000200:2.0:1713297449.894724:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486535232, offset 224 00000400:00000200:2.0:1713297449.894727:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.894731:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.894734:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523280:523280:256:4294967295] 192.168.204.30@tcp LPNI seq info [523280:523280:8:4294967295] 00000400:00000200:2.0:1713297449.894740:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.894743:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.894745:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090782100. 00000800:00000200:2.0:1713297449.894747:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.894750:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.894753:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090782100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.894765:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.894767:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.894768:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.894769:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.894770:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.894773:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b6a00 x1796518486535232/t133144004669(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.894780:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486535232:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7187us (7464us total) trans 133144004669 rc 0/0 00000100:00100000:2.0:1713297449.894786:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66173 00000100:00000040:2.0:1713297449.894788:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.894790:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.894792:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.894795:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (889192448->890241023) req@ffff88008e9b6a00 x1796518486535232/t133144004669(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.894800:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.894802:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b6a00 with x1796518486535232 ext(889192448->890241023) 00010000:00000001:2.0:1713297449.894804:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.894805:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.894806:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.894808:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.894809:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.894811:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.894811:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.894812:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.894813:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b6a00 00002000:00000001:2.0:1713297449.894814:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.894815:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.894818:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297449.894820:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5640. 00000020:00000010:2.0:1713297449.894822:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089961800. 00000020:00000040:2.0:1713297449.894824:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.894825:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297449.894852:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297449.894855:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090782100. 00000400:00000200:1.0:1713297449.894859:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.894862:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297449.894865:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2f68 00000400:00000010:1.0:1713297449.894866:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2f68. 00000100:00000001:1.0:1713297449.894868:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297449.894870:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.895664:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.895670:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.895672:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.895674:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.895678:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.895685:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ec80 00000400:00000200:2.0:1713297449.895690:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x25ff11 [8] + 14960 00000400:00000010:2.0:1713297449.895693:0:25884:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006882acb8. 00000400:00000200:2.0:1713297449.895696:0:25884:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88007c4f2800 00000800:00000001:2.0:1713297449.895698:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.895707:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.895708:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.895711:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.895713:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007c4f2800 00000400:00000010:2.0:1713297449.895714:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88007c4f2800. 00000100:00000001:2.0:1713297449.895717:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.895719:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713297449.895721:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008b9a0050 x1796518486535296 msgsize 440 00000100:00100000:2.0:1713297449.895724:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:2.0:1713297449.895725:0:25884:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713297449.895730:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.895733:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.895735:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.895748:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.895751:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535296 02000000:00000001:0.0:1713297449.895753:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.895755:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.895757:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.895760:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.895762:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535296 00000020:00000001:0.0:1713297449.895764:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.895766:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.895768:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.895770:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.895772:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.895775:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.895777:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.895779:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.895782:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cb7d400. 00000020:00000010:0.0:1713297449.895785:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0680. 00000020:00000010:0.0:1713297449.895788:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29320. 00000100:00000040:0.0:1713297449.895809:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.895812:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.895813:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.895815:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.895819:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.895835:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.895843:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.895844:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.895849:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58776 00000100:00000040:0.0:1713297449.895852:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.895854:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134656344144 : -131939053207472 : ffff88008b9a0050) 00000100:00000040:0.0:1713297449.895874:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008b9a0050 x1796518486535296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.895882:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.895883:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.895886:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008b9a0050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486535296:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.895889:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535296 00000020:00000001:0.0:1713297449.895892:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.895894:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.895896:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.895898:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.895900:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.895902:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.895904:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.895906:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.895908:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.895910:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.895913:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.895915:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.895916:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.895918:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.895919:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.895921:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.895922:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.895923:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.895925:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.895926:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.895928:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.895930:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.895933:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.895935:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.895938:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800936c4000. 02000000:00000001:0.0:1713297449.895940:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.895942:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.895945:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.895947:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.895949:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.895953:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.895955:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.895957:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.895960:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.895963:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.895965:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.905778:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.905782:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.905784:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.905786:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004669 is committed 00000001:00000040:0.0:1713297449.905789:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.905791:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.905794:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a420. 00000020:00000001:0.0:1713297449.905797:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.905799:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.905800:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.905802:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.905803:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a720. 00040000:00000001:0.0:1713297449.905805:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.905807:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.905808:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb41000. 00080000:00000001:0.0:1713297449.905809:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.905810:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.905811:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.905812:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.905813:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb40000. 00080000:00000001:0.0:1713297449.905814:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.905828:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.905832:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.905836:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297449.905842:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.905844:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297449.905849:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.905851:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.905854:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.905858:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004669, transno 0, xid 1796518486535296 00010000:00000001:1.0:1713297449.905860:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.905867:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008b9a0050 x1796518486535296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.905873:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.905875:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.905877:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.905881:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.905883:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.905884:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.905886:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.905888:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.905889:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.905891:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.905894:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbee0. 00000100:00000200:1.0:1713297449.905898:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486535296, offset 224 00000400:00000200:1.0:1713297449.905901:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.905908:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.905912:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523281:523281:256:4294967295] 192.168.204.30@tcp LPNI seq info [523281:523281:8:4294967295] 00000400:00000200:1.0:1713297449.905919:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.905923:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.905926:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7b00. 00000800:00000200:1.0:1713297449.905929:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.905934:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.905937:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.905944:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.905946:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.905947:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.905949:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.905950:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.905954:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008b9a0050 x1796518486535296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.905961:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008b9a0050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486535296:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10077us (10237us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.905967:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58776 00000100:00000040:1.0:1713297449.905969:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.905971:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.905972:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.905975:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0680. 00000020:00000010:1.0:1713297449.905978:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29320. 00000020:00000010:1.0:1713297449.905981:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cb7d400. 00000020:00000040:1.0:1713297449.905983:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:3.0:1713297449.905988:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.905991:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 02000000:00000001:1.0:1713297449.905993:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:3.0:1713297449.905994:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000010:1.0:1713297449.905995:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800936c5400. 02000000:00000001:1.0:1713297449.905997:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:3.0:1713297449.905999:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000010:1.0:1713297449.905999:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd7b80. 02000000:00000001:1.0:1713297449.906001:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:3.0:1713297449.906002:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbee0 02000000:00000010:1.0:1713297449.906002:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ecc400. 00000400:00000010:3.0:1713297449.906003:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbee0. 02000000:00000001:1.0:1713297449.906004:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906004:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214700. 00000100:00000001:3.0:1713297449.906006:0:25882:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713297449.906006:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906007:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076650800. 02000000:00000001:3.0:1713297449.906008:0:25882:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:1.0:1713297449.906009:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:3.0:1713297449.906010:0:25882:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800936c4000. 00000100:00000010:1.0:1713297449.906010:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407ce00. 02000000:00000001:1.0:1713297449.906011:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:3.0:1713297449.906012:0:25882:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:1.0:1713297449.906012:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076652c00. 00000100:00000001:3.0:1713297449.906013:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713297449.906014:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906014:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407df80. 02000000:00000001:1.0:1713297449.906016:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906017:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f454c00. 02000000:00000001:1.0:1713297449.906018:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906018:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407ed80. 02000000:00000001:1.0:1713297449.906021:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906022:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f455400. 02000000:00000001:1.0:1713297449.906023:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906024:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7d880. 02000000:00000001:1.0:1713297449.906026:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906027:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076653000. 02000000:00000001:1.0:1713297449.906029:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906029:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7e680. 02000000:00000001:1.0:1713297449.906031:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906032:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076651c00. 02000000:00000001:1.0:1713297449.906034:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906035:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7f100. 02000000:00000001:1.0:1713297449.906037:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906038:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076652400. 02000000:00000001:1.0:1713297449.906039:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906040:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad32a300. 02000000:00000001:1.0:1713297449.906043:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906044:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880121607800. 02000000:00000001:1.0:1713297449.906064:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906066:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da7480. 02000000:00000001:1.0:1713297449.906068:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906068:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880121606c00. 02000000:00000001:1.0:1713297449.906070:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906071:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da6a00. 02000000:00000001:1.0:1713297449.906073:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906074:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007637e000. 02000000:00000001:1.0:1713297449.906075:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906075:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da4380. 02000000:00000001:1.0:1713297449.906077:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906078:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093281000. 02000000:00000001:1.0:1713297449.906095:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906096:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268b480. 02000000:00000001:1.0:1713297449.906099:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906100:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093283800. 02000000:00000001:1.0:1713297449.906103:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906103:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268ad80. 02000000:00000001:1.0:1713297449.906105:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906106:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093281400. 02000000:00000001:1.0:1713297449.906107:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906108:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268a300. 02000000:00000001:1.0:1713297449.906109:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906110:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19bc00. 02000000:00000001:1.0:1713297449.906111:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906112:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb98a80. 02000000:00000001:1.0:1713297449.906114:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906114:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f198000. 02000000:00000001:1.0:1713297449.906115:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906116:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172bb80. 02000000:00000001:1.0:1713297449.906118:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906119:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19a400. 02000000:00000001:1.0:1713297449.906120:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906121:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ce00. 02000000:00000001:1.0:1713297449.906123:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906124:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19b400. 02000000:00000001:1.0:1713297449.906125:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906125:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ed80. 02000000:00000001:1.0:1713297449.906127:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906128:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066cc6400. 02000000:00000001:1.0:1713297449.906129:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906129:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306e300. 02000000:00000001:1.0:1713297449.906131:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906131:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060569000. 02000000:00000001:1.0:1713297449.906133:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906134:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306e680. 02000000:00000001:1.0:1713297449.906135:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906136:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007ea44000. 02000000:00000001:1.0:1713297449.906137:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906138:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4700. 02000000:00000001:1.0:1713297449.906141:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906141:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19a000. 02000000:00000001:1.0:1713297449.906142:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906143:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a6300. 02000000:00000001:1.0:1713297449.906147:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906147:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066cc5000. 02000000:00000001:1.0:1713297449.906148:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906149:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a7b80. 02000000:00000001:1.0:1713297449.906151:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906151:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066cc4400. 02000000:00000001:1.0:1713297449.906153:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906153:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a5c00. 02000000:00000001:1.0:1713297449.906156:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906156:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19b800. 02000000:00000001:1.0:1713297449.906157:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906158:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a7800. 02000000:00000001:1.0:1713297449.906160:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906160:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b2cc400. 02000000:00000001:1.0:1713297449.906164:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906165:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4380. 02000000:00000001:1.0:1713297449.906166:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906167:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066cc6000. 02000000:00000001:1.0:1713297449.906168:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906169:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4000. 02000000:00000001:1.0:1713297449.906170:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906171:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066cc4800. 02000000:00000001:1.0:1713297449.906172:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906172:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4a80. 02000000:00000001:1.0:1713297449.906174:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906174:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f19a800. 02000000:00000001:1.0:1713297449.906175:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906176:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a5500. 02000000:00000001:1.0:1713297449.906178:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906178:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216df000. 02000000:00000001:1.0:1713297449.906179:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906180:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a6680. 02000000:00000001:1.0:1713297449.906181:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906182:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216ddc00. 02000000:00000001:1.0:1713297449.906183:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906184:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801323fea00. 02000000:00000001:1.0:1713297449.906187:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906187:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216de400. 02000000:00000001:1.0:1713297449.906188:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906189:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb7480. 02000000:00000001:1.0:1713297449.906191:0:30098:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297449.906191:0:30098:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216dc400. 02000000:00000001:1.0:1713297449.906193:0:30098:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297449.906193:0:30098:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb4a80. 00000100:00000001:1.0:1713297449.906195:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713297449.906199:0:30098:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713297449.906202:0:30098:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801228203c8. 00000400:00000010:1.0:1713297449.906205:0:30098:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007daa7900. 00000800:00000001:1.0:1713297449.910349:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.910356:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.910358:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.910360:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.910365:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297449.910372:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ed00 00000400:00000200:1.0:1713297449.910377:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 233752 00000800:00000001:1.0:1713297449.910381:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.910389:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.910391:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.910393:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297449.910396:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297449.910398:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297449.910400:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089cd7b80. 00000100:00000040:1.0:1713297449.910402:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880089cd7b80 x1796518486535424 msgsize 488 00000100:00100000:1.0:1713297449.910405:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297449.910417:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297449.910421:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.910423:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.910471:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.910475:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535424 02000000:00000001:2.0:1713297449.910477:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.910479:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.910481:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.910484:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.910487:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535424 00000020:00000001:2.0:1713297449.910489:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.910491:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.910492:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.910495:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.910498:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.910500:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.910503:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.910504:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.910508:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f0d6e00. 00000020:00000010:2.0:1713297449.910511:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f00. 00000020:00000010:2.0:1713297449.910514:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5640. 00000100:00000040:2.0:1713297449.910520:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.910522:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.910523:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.910525:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.910527:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.910529:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.910531:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.910534:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.910537:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.910539:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.910542:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.910543:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.910545:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.910546:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.910548:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.910549:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.910550:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.910551:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.910553:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.910556:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.910558:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.910560:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.910562:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.910563:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.910565:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.910571:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (890241024->891289599) req@ffff880089cd7b80 x1796518486535424/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.910580:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.910582:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089cd7b80 with x1796518486535424 ext(890241024->891289599) 00010000:00000001:2.0:1713297449.910585:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.910586:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.910588:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.910590:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.910592:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.910595:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.910596:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.910597:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.910599:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089cd7b80 00002000:00000001:2.0:1713297449.910600:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.910602:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.910606:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.910637:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.910646:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.910648:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.910652:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66174 00000100:00000040:2.0:1713297449.910655:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.910657:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134626163584 : -131939083388032 : ffff880089cd7b80) 00000100:00000040:2.0:1713297449.910662:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089cd7b80 x1796518486535424/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.910671:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.910672:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.910676:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089cd7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486535424:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.910679:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535424 00000020:00000001:2.0:1713297449.910681:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.910684:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.910686:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.910688:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.910690:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.910693:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.910696:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.910698:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.910699:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.910700:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.910717:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.910722:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.910724:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.910727:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008eb43800. 02000000:00000001:2.0:1713297449.910729:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.910731:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.910734:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.910735:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.910738:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.910739:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.910744:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.910746:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.910748:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.910750:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.910753:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3806330880 00000020:00000001:2.0:1713297449.910755:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.910757:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3806330880 left=3277848576 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.910760:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:2.0:1713297449.910762:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.910764:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.910766:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.910767:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.910770:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.910773:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.910774:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.910776:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.910778:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.910781:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.910783:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.910784:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.910786:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.910791:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.910793:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.910797:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.910800:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.912689:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.912693:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.912695:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.912696:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.912697:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.912700:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008eb40000. 00000100:00000010:2.0:1713297449.912702:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c2d4000. 00000020:00000040:2.0:1713297449.912704:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.912708:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.912710:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.912714:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297449.912719:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec880a8. 00000400:00000200:2.0:1713297449.912722:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.912728:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.912731:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523282:523282:256:4294967295] 192.168.204.30@tcp LPNI seq info [523282:523282:8:4294967295] 00000400:00000200:2.0:1713297449.912736:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.912739:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.912742:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.912744:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71100. 00000800:00000200:2.0:1713297449.912746:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.912749:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.912752:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.912765:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ed00-0x661ec8e38ed00 00000100:00000001:2.0:1713297449.912767:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297449.912847:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.912850:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71100. 00000400:00000200:0.0:1713297449.912853:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.912856:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297449.912859:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.912860:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008eb40000 00000100:00000001:0.0:1713297449.912861:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297449.913662:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.913689:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.913691:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.913697:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.913701:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297449.913707:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2838f5 00000800:00000001:3.0:1713297449.913711:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.914206:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.914209:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.914213:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.914702:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.915078:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297449.915080:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.915280:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297449.915283:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297449.915288:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297449.915292:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:1.0:1713297449.915294:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:1.0:1713297449.915300:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297449.915301:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008eb40000 00000100:00000001:1.0:1713297449.915311:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297449.915315:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297449.915318:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.915344:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.915349:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.915350:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.915356:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.915363:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.915366:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.915367:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.915370:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.915371:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.915373:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.915374:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.915375:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.915376:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.915378:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.915379:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.915381:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.915383:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.915385:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.915390:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.915393:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.915398:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb41000. 00080000:00000001:2.0:1713297449.915401:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708383744 : -131939001167872 : ffff88008eb41000) 00080000:00000001:2.0:1713297449.915404:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.915420:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.915422:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.915433:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.915435:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.915436:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.915438:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.915440:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.915461:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.915464:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.915471:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.915474:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.915477:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.915480:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb42800. 00080000:00000001:2.0:1713297449.915482:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708389888 : -131939001161728 : ffff88008eb42800) 00080000:00000001:2.0:1713297449.915486:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.915493:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.915495:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.915498:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.915519:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.915521:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.915523:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.915528:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.915534:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.915539:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.915572:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.915575:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.915577:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a660. 00000020:00000040:2.0:1713297449.915579:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.915582:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.915584:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.915586:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.915588:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.915591:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.915593:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.915629:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.915632:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004670, last_committed = 133144004669 00000001:00000010:2.0:1713297449.915634:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ade0. 00000001:00000040:2.0:1713297449.915637:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.915639:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.915642:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.915671:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.915673:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.915680:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.917689:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.917692:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.917695:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.917697:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.917701:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.917703:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.917704:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.917707:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.917709:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c2d4000. 00000100:00000010:2.0:1713297449.917712:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008eb40000. 00000100:00000001:2.0:1713297449.917714:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.917715:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.917718:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004669, transno 133144004670, xid 1796518486535424 00010000:00000001:2.0:1713297449.917721:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.917726:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089cd7b80 x1796518486535424/t133144004670(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.917733:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.917735:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.917738:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.917742:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.917744:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.917746:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.917748:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.917750:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.917752:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.917755:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.917757:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f3b8. 00000100:00000200:2.0:1713297449.917760:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486535424, offset 224 00000400:00000200:2.0:1713297449.917764:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.917770:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.917775:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523283:523283:256:4294967295] 192.168.204.30@tcp LPNI seq info [523283:523283:8:4294967295] 00000400:00000200:2.0:1713297449.917783:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.917787:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.917790:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71800. 00000800:00000200:2.0:1713297449.917794:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.917798:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.917801:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.917819:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.917822:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.917824:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.917825:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.917827:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.917831:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089cd7b80 x1796518486535424/t133144004670(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.917840:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089cd7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486535424:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7167us (7435us total) trans 133144004670 rc 0/0 00000100:00100000:2.0:1713297449.917849:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66174 00000100:00000040:2.0:1713297449.917851:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.917852:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.917854:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.917859:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (890241024->891289599) req@ffff880089cd7b80 x1796518486535424/t133144004670(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.917867:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.917868:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089cd7b80 with x1796518486535424 ext(890241024->891289599) 00000800:00000200:0.0:1713297449.917869:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713297449.917871:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:0.0:1713297449.917872:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dc71800. 00000020:00000001:2.0:1713297449.917873:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.917874:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000400:00000200:0.0:1713297449.917874:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713297449.917876:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:0.0:1713297449.917877:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000001:2.0:1713297449.917879:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:0.0:1713297449.917879:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f3b8 00010000:00000001:2.0:1713297449.917881:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000010:0.0:1713297449.917881:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f3b8. 00010000:00000001:2.0:1713297449.917882:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.917883:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.917885:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880089cd7b80 00000100:00000001:0.0:1713297449.917885:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713297449.917886:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.917886:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713297449.917888:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.917892:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f00. 00000020:00000010:2.0:1713297449.917895:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5640. 00000020:00000010:2.0:1713297449.917899:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f0d6e00. 00000020:00000040:2.0:1713297449.917903:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.917906:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.918771:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.918778:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.918780:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.918783:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.918788:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.918796:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ed40 00000400:00000200:3.0:1713297449.918802:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 0 00000800:00000001:3.0:1713297449.918806:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.918816:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.918818:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.918821:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.918824:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.918825:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.918829:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b4700. 00000100:00000040:3.0:1713297449.918831:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b4700 x1796518486535488 msgsize 440 00000100:00100000:3.0:1713297449.918833:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.918845:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.918849:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.918851:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.918905:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.918907:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535488 02000000:00000001:1.0:1713297449.918909:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.918910:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.918912:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.918914:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.918916:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535488 00000020:00000001:1.0:1713297449.918917:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.918918:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.918919:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.918921:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.918923:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.918924:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.918926:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.918927:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.918930:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080fd8400. 00000020:00000010:1.0:1713297449.918932:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdd80. 00000020:00000010:1.0:1713297449.918934:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.918938:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.918940:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.918941:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.918942:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.918944:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.918956:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.918960:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.918961:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.918964:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58777 00000100:00000040:1.0:1713297449.918966:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.918967:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706759424 : -131939002792192 : ffff88008e9b4700) 00000100:00000040:1.0:1713297449.918971:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4700 x1796518486535488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.918976:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.918977:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.918979:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486535488:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.918981:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535488 00000020:00000001:1.0:1713297449.918982:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.918984:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.918985:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.918986:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.918987:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.918989:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.918991:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.918992:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.918992:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.918994:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.918996:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.918997:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.918998:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.918999:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.919000:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.919001:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.919001:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.919002:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.919003:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.919004:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.919005:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.919006:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.919008:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.919010:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.919011:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa1800. 02000000:00000001:1.0:1713297449.919012:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.919014:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.919016:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.919017:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.919018:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.919020:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.919022:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.919023:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.919025:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.919027:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.919029:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.929228:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.929232:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.929234:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.929236:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004670 is committed 00000001:00000040:0.0:1713297449.929239:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.929241:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.929243:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ade0. 00000020:00000001:0.0:1713297449.929246:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.929247:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.929249:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.929250:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.929251:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a660. 00040000:00000001:0.0:1713297449.929253:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.929255:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.929256:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb42800. 00080000:00000001:0.0:1713297449.929258:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.929259:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.929260:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.929260:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.929261:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb41000. 00080000:00000001:0.0:1713297449.929263:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297449.929276:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.929281:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.929285:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297449.929291:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.929293:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297449.929298:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.929299:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297449.929302:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297449.929305:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004670, transno 0, xid 1796518486535488 00010000:00000001:1.0:1713297449.929308:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297449.929314:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4700 x1796518486535488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297449.929336:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297449.929338:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297449.929340:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297449.929343:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297449.929344:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297449.929346:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297449.929347:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297449.929349:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.929351:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297449.929353:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297449.929355:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbcc0. 00000100:00000200:1.0:1713297449.929359:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486535488, offset 224 00000400:00000200:1.0:1713297449.929362:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297449.929369:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297449.929373:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523284:523284:256:4294967295] 192.168.204.30@tcp LPNI seq info [523284:523284:8:4294967295] 00000400:00000200:1.0:1713297449.929379:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297449.929383:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297449.929386:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7e00. 00000800:00000200:1.0:1713297449.929389:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297449.929394:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297449.929397:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297449.929412:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297449.929414:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297449.929416:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297449.929417:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.929418:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297449.929422:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4700 x1796518486535488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297449.929428:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486535488:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10450us (10596us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297449.929436:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58777 00000100:00000040:1.0:1713297449.929439:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297449.929441:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297449.929462:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297449.929465:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdd80. 00000020:00000010:1.0:1713297449.929469:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000020:00000010:1.0:1713297449.929472:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080fd8400. 00000020:00000040:1.0:1713297449.929476:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297449.929478:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.929511:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.929516:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:2.0:1713297449.929520:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.929525:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.929528:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbcc0 00000400:00000010:2.0:1713297449.929530:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbcc0. 00000100:00000001:2.0:1713297449.929534:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.929536:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.934022:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.934029:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.934031:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.934032:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.934037:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.934058:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38edc0 00000400:00000200:0.0:1713297449.934065:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 234240 00000800:00000001:0.0:1713297449.934069:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.934076:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.934077:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.934080:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.934083:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.934085:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.934089:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800682f8a80. 00000100:00000040:0.0:1713297449.934091:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800682f8a80 x1796518486535616 msgsize 488 00000100:00100000:0.0:1713297449.934094:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.934105:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.934110:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.934112:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.934145:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.934148:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535616 02000000:00000001:2.0:1713297449.934150:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.934152:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.934153:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.934156:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.934158:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535616 00000020:00000001:2.0:1713297449.934160:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.934161:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.934162:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.934165:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.934166:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.934168:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.934170:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.934172:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.934174:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099cab600. 00000020:00000010:2.0:1713297449.934176:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f00. 00000020:00000010:2.0:1713297449.934179:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5640. 00000100:00000040:2.0:1713297449.934183:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.934184:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.934185:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.934187:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.934188:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.934190:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.934192:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.934195:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.934197:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.934198:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.934200:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.934201:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.934202:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.934203:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.934204:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.934205:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.934206:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.934207:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.934208:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.934210:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.934211:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.934212:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.934213:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.934214:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.934216:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.934220:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (891289600->892338175) req@ffff8800682f8a80 x1796518486535616/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.934226:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.934227:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800682f8a80 with x1796518486535616 ext(891289600->892338175) 00010000:00000001:2.0:1713297449.934229:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.934230:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.934231:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.934233:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.934234:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.934236:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.934237:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.934237:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.934238:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800682f8a80 00002000:00000001:2.0:1713297449.934240:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.934241:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.934243:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.934255:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.934260:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.934261:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.934263:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66175 00000100:00000040:2.0:1713297449.934265:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.934266:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134062164608 : -131939647387008 : ffff8800682f8a80) 00000100:00000040:2.0:1713297449.934269:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800682f8a80 x1796518486535616/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.934274:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.934274:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.934276:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800682f8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486535616:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.934278:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535616 00000020:00000001:2.0:1713297449.934279:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.934281:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.934282:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.934283:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.934284:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.934286:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.934288:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.934289:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.934290:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.934290:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.934292:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.934296:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.934297:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.934299:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f3a400. 02000000:00000001:2.0:1713297449.934301:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.934302:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.934304:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.934305:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.934307:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.934308:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.934311:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.934313:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.934314:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.934316:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.934317:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3805282304 00000020:00000001:2.0:1713297449.934319:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.934320:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3805282304 left=3276800000 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.934322:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:2.0:1713297449.934323:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.934324:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.934326:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.934326:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.934328:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.934329:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.934330:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.934332:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.934333:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.934335:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.934336:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.934337:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.934338:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.934341:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.934342:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.934345:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.934348:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.935918:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.935923:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.935924:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.935925:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.935926:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.935928:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f3ac00. 00000100:00000010:2.0:1713297449.935931:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013141b000. 00000020:00000040:2.0:1713297449.935933:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.935938:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.935939:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.935944:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.935948:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88070. 00000400:00000200:2.0:1713297449.935951:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.935956:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.935960:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523285:523285:256:4294967295] 192.168.204.30@tcp LPNI seq info [523285:523285:8:4294967295] 00000400:00000200:2.0:1713297449.935963:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.935966:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.935969:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.935971:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528800. 00000800:00000200:2.0:1713297449.935973:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.935977:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.935979:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.935993:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38edc0-0x661ec8e38edc0 00000100:00000001:2.0:1713297449.935995:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.936098:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.936102:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528800. 00000400:00000200:3.0:1713297449.936105:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.936109:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.936112:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.936113:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124f3ac00 00000100:00000001:3.0:1713297449.936114:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.937343:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.937373:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.937375:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.937384:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.937389:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297449.937395:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283901 00000800:00000001:2.0:1713297449.937399:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.938234:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.938236:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.938325:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.938328:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.938332:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297449.938336:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:2.0:1713297449.938338:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:2.0:1713297449.938342:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297449.938343:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124f3ac00 00000100:00000001:2.0:1713297449.938354:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297449.938359:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.938362:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297449.938389:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.938393:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297449.938394:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.938399:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.938406:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.938409:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.938411:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.938413:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.938414:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.938416:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.938417:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.938418:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.938419:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.938420:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.938421:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.938424:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297449.938426:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297449.938428:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.938433:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.938435:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.938441:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c7c00. 00080000:00000001:0.0:1713297449.938461:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787578880 : -131938921972736 : ffff8800936c7c00) 00080000:00000001:0.0:1713297449.938464:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.938482:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.938484:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.938496:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.938498:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297449.938499:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.938501:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297449.938503:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.938505:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297449.938507:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297449.938514:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297449.938517:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297449.938520:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297449.938523:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c4000. 00080000:00000001:0.0:1713297449.938525:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787563520 : -131938921988096 : ffff8800936c4000) 00080000:00000001:0.0:1713297449.938530:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297449.938536:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.938539:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297449.938543:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297449.938563:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297449.938564:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.938566:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297449.938572:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.938579:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.938584:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297449.938632:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.938636:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297449.938639:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999a80. 00000020:00000040:0.0:1713297449.938641:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.938643:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.938646:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.938648:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297449.938651:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297449.938653:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297449.938655:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297449.938693:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297449.938696:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004671, last_committed = 133144004670 00000001:00000010:0.0:1713297449.938699:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999780. 00000001:00000040:0.0:1713297449.938702:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297449.938704:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297449.938709:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297449.938740:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297449.938742:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.938750:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297449.940951:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297449.940954:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.940956:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.940958:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.940961:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297449.940963:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297449.940964:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297449.940966:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297449.940968:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013141b000. 00000100:00000010:0.0:1713297449.940970:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f3ac00. 00000100:00000001:0.0:1713297449.940974:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297449.940976:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297449.940978:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004670, transno 133144004671, xid 1796518486535616 00010000:00000001:0.0:1713297449.940980:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297449.940986:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800682f8a80 x1796518486535616/t133144004671(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297449.940992:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297449.940993:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297449.940996:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297449.940999:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297449.941001:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297449.941003:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297449.941005:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297449.941006:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.941008:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297449.941010:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297449.941012:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80a18. 00000100:00000200:0.0:1713297449.941015:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486535616, offset 224 00000400:00000200:0.0:1713297449.941018:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.941023:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.941027:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523286:523286:256:4294967295] 192.168.204.30@tcp LPNI seq info [523286:523286:8:4294967295] 00000400:00000200:0.0:1713297449.941034:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297449.941037:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.941040:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:0.0:1713297449.941042:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.941062:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.941065:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297449.941080:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297449.941083:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297449.941084:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297449.941086:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.941087:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297449.941091:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800682f8a80 x1796518486535616/t133144004671(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297449.941099:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800682f8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486535616:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6823us (7005us total) trans 133144004671 rc 0/0 00000100:00100000:0.0:1713297449.941105:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66175 00000100:00000040:0.0:1713297449.941107:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297449.941109:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297449.941110:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.941114:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (891289600->892338175) req@ffff8800682f8a80 x1796518486535616/t133144004671(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.941120:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.941121:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800682f8a80 with x1796518486535616 ext(891289600->892338175) 00010000:00000001:0.0:1713297449.941123:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.941124:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.941126:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.941128:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.941129:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.941131:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.941132:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.941132:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.941133:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800682f8a80 00002000:00000001:0.0:1713297449.941135:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.941136:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297449.941139:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f00. 00000020:00000010:0.0:1713297449.941143:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5640. 00000020:00000010:0.0:1713297449.941145:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099cab600. 00000020:00000040:0.0:1713297449.941148:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297449.941150:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297449.941164:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297449.941169:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b0d8b00. 00000400:00000200:2.0:1713297449.941173:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.941179:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297449.941182:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80a18 00000400:00000010:2.0:1713297449.941185:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80a18. 00000100:00000001:2.0:1713297449.941188:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297449.941189:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.942174:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.942181:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.942183:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.942185:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.942190:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.942197:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ee00 00000400:00000200:3.0:1713297449.942203:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 440 00000800:00000001:3.0:1713297449.942207:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.942231:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.942233:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.942236:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.942239:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.942241:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.942245:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b6300. 00000100:00000040:3.0:1713297449.942248:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b6300 x1796518486535680 msgsize 440 00000100:00100000:3.0:1713297449.942251:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.942267:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.942273:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.942277:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.942310:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297449.942313:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535680 02000000:00000001:1.0:1713297449.942316:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297449.942318:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297449.942320:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297449.942323:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297449.942326:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535680 00000020:00000001:1.0:1713297449.942328:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297449.942329:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297449.942331:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297449.942333:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297449.942335:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297449.942337:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297449.942340:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.942341:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297449.942344:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088971e00. 00000020:00000010:1.0:1713297449.942347:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdd80. 00000020:00000010:1.0:1713297449.942350:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3640. 00000100:00000040:1.0:1713297449.942355:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297449.942357:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297449.942358:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297449.942359:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.942363:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.942376:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297449.942381:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297449.942383:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297449.942386:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58778 00000100:00000040:1.0:1713297449.942388:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297449.942390:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706766592 : -131939002785024 : ffff88008e9b6300) 00000100:00000040:1.0:1713297449.942395:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b6300 x1796518486535680/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297449.942416:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297449.942417:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297449.942419:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486535680:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297449.942422:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535680 00000020:00000001:1.0:1713297449.942423:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297449.942425:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297449.942426:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.942428:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297449.942429:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297449.942431:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297449.942433:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297449.942434:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297449.942436:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297449.942438:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297449.942440:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297449.942441:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.942442:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297449.942443:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.942445:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.942446:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.942447:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.942448:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297449.942449:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297449.942450:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.942452:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297449.942453:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.942473:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297449.942475:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297449.942477:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa0000. 02000000:00000001:1.0:1713297449.942479:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297449.942481:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297449.942483:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297449.942484:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297449.942485:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297449.942489:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297449.942490:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297449.942492:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297449.942494:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297449.942497:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297449.942499:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.953390:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.953395:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.953397:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.953400:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004671 is committed 00000001:00000040:0.0:1713297449.953403:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297449.953406:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297449.953408:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999780. 00000020:00000001:0.0:1713297449.953412:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297449.953413:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.953415:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.953417:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.953419:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999a80. 00040000:00000001:0.0:1713297449.953422:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.953424:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.953426:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c4000. 00080000:00000001:0.0:1713297449.953428:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297449.953429:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.953430:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.953431:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.953432:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c7c00. 00080000:00000001:0.0:1713297449.953433:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297449.953440:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.953464:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.953469:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.953475:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.953478:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297449.953482:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.953484:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297449.953488:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297449.953507:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004671, transno 0, xid 1796518486535680 00010000:00000001:2.0:1713297449.953510:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.953518:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b6300 x1796518486535680/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.953527:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.953529:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.953532:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297449.953537:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.953539:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.953541:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.953544:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.953546:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.953549:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.953551:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.953555:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2088. 00000100:00000200:2.0:1713297449.953561:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486535680, offset 224 00000400:00000200:2.0:1713297449.953566:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.953575:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.953581:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523287:523287:256:4294967295] 192.168.204.30@tcp LPNI seq info [523287:523287:8:4294967295] 00000400:00000200:2.0:1713297449.953591:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.953596:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.953600:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087f99400. 00000800:00000200:2.0:1713297449.953605:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.953611:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.953615:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.953635:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.953639:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.953641:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.953643:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.953645:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.953650:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b6300 x1796518486535680/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.953661:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486535680:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11242us (11410us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297449.953670:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58778 00000100:00000040:2.0:1713297449.953673:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.953675:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297449.953677:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.953681:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdd80. 00000020:00000010:2.0:1713297449.953686:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3640. 00000800:00000200:0.0:1713297449.953688:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297449.953689:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088971e00. 00000800:00000010:0.0:1713297449.953691:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087f99400. 00000020:00000040:2.0:1713297449.953693:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:0.0:1713297449.953694:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297449.953695:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.953699:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.953702:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2088 00000400:00000010:0.0:1713297449.953703:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2088. 00000100:00000001:0.0:1713297449.953706:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.953708:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297449.957676:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.957683:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297449.957685:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.957687:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.957692:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297449.957699:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ee80 00000400:00000200:2.0:1713297449.957704:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 234728 00000800:00000001:2.0:1713297449.957708:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.957714:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297449.957716:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297449.957718:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297449.957722:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297449.957723:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297449.957727:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da4380. 00000100:00000040:2.0:1713297449.957729:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880092da4380 x1796518486535808 msgsize 488 00000100:00100000:2.0:1713297449.957732:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297449.957744:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297449.957748:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297449.957750:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.957767:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.957769:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535808 02000000:00000001:0.0:1713297449.957770:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.957772:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.957774:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.957776:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.957778:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535808 00000020:00000001:0.0:1713297449.957780:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.957781:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.957782:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.957784:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297449.957786:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.957788:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.957790:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.957792:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.957794:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081b1a600. 00000020:00000010:0.0:1713297449.957796:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800a8ff0680. 00000020:00000010:0.0:1713297449.957798:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29e10. 00000100:00000040:0.0:1713297449.957802:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297449.957804:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.957805:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297449.957807:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297449.957809:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.957810:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.957812:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.957814:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.957816:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.957817:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.957819:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.957820:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.957822:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.957822:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.957823:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.957824:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.957825:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.957826:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.957827:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297449.957829:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.957830:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.957831:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.957832:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297449.957833:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.957835:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297449.957839:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (892338176->893386751) req@ffff880092da4380 x1796518486535808/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297449.957849:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297449.957850:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092da4380 with x1796518486535808 ext(892338176->893386751) 00010000:00000001:0.0:1713297449.957852:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297449.957852:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.957854:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297449.957855:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.957856:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297449.957858:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297449.957859:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297449.957859:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297449.957860:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092da4380 00002000:00000001:0.0:1713297449.957861:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.957862:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.957865:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.957874:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.957879:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.957880:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.957883:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66176 00000100:00000040:0.0:1713297449.957884:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.957885:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134777996160 : -131938931555456 : ffff880092da4380) 00000100:00000040:0.0:1713297449.957888:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da4380 x1796518486535808/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.957893:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.957893:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.957895:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486535808:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297449.957898:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535808 00000020:00000001:0.0:1713297449.957899:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.957900:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.957901:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.957903:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.957904:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297449.957905:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.957907:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.957908:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.957909:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.957910:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.957911:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297449.957914:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.957915:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.957917:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800936c7c00. 02000000:00000001:0.0:1713297449.957918:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.957920:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.957921:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297449.957923:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.957924:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297449.957925:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.957928:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297449.957930:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297449.957932:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297449.957933:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297449.957934:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3804233728 00000020:00000001:0.0:1713297449.957937:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297449.957938:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3804233728 left=3275751424 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297449.957940:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:0.0:1713297449.957942:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297449.957942:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297449.957944:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297449.957944:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297449.957946:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297449.957948:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297449.957949:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297449.957950:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297449.957951:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297449.957953:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297449.957954:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297449.957955:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.957957:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.957960:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.957961:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297449.957963:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297449.957966:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297449.959468:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297449.959472:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.959474:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.959475:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.959476:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297449.959479:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800936c4000. 00000100:00000010:0.0:1713297449.959481:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090535000. 00000020:00000040:0.0:1713297449.959483:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297449.959488:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297449.959489:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297449.959493:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297449.959498:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046a10. 00000400:00000200:0.0:1713297449.959500:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297449.959506:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297449.959509:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523288:523288:256:4294967295] 192.168.204.30@tcp LPNI seq info [523288:523288:8:4294967295] 00000400:00000200:0.0:1713297449.959511:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297449.959515:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297449.959518:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297449.959520:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007bf64800. 00000800:00000200:0.0:1713297449.959522:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297449.959526:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297449.959528:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bf64800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297449.959539:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ee80-0x661ec8e38ee80 00000100:00000001:0.0:1713297449.959543:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.959628:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.959632:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007bf64800. 00000400:00000200:3.0:1713297449.959634:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.959637:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.959640:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.959641:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800936c4000 00000100:00000001:3.0:1713297449.959642:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.961004:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.961024:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.961025:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.961027:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.961030:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.961036:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28390d 00000800:00000001:0.0:1713297449.961040:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.961980:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.961982:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.962181:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.962183:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.962187:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.962191:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297449.962193:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297449.962196:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.962197:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800936c4000 00000100:00000001:0.0:1713297449.962207:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.962211:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.962213:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.962266:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.962269:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.962271:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.962275:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.962281:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.962283:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.962284:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.962285:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.962287:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.962288:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.962289:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.962290:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.962291:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.962291:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.962292:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.962294:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.962295:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.962296:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.962300:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.962302:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.962306:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f38400. 00080000:00000001:2.0:1713297449.962308:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229124608 : -131936480427008 : ffff880124f38400) 00080000:00000001:2.0:1713297449.962310:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.962325:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.962327:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.962336:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.962337:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.962338:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.962339:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.962340:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.962341:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.962343:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.962350:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.962352:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.962354:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.962355:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f3ac00. 00080000:00000001:2.0:1713297449.962356:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229134848 : -131936480416768 : ffff880124f3ac00) 00080000:00000001:2.0:1713297449.962360:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.962363:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.962364:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.962368:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.962388:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.962390:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.962392:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.962397:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.962404:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.962409:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.962439:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.962463:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.962465:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aa80. 00000020:00000040:2.0:1713297449.962468:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.962470:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.962472:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.962490:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.962493:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.962496:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.962498:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.962538:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.962541:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004672, last_committed = 133144004671 00000001:00000010:2.0:1713297449.962544:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a000. 00000001:00000040:2.0:1713297449.962546:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.962549:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.962554:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.962588:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.962590:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.962599:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.964779:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.964781:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.964784:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.964785:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.964789:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.964790:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.964791:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.964793:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.964795:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090535000. 00000100:00000010:2.0:1713297449.964798:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800936c4000. 00000100:00000001:2.0:1713297449.964800:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.964801:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.964803:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004671, transno 133144004672, xid 1796518486535808 00010000:00000001:2.0:1713297449.964805:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.964811:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da4380 x1796518486535808/t133144004672(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.964818:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.964820:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.964823:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.964825:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.964827:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.964829:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.964831:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.964833:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.964834:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.964836:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.964839:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2330. 00000100:00000200:2.0:1713297449.964842:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486535808, offset 224 00000400:00000200:2.0:1713297449.964845:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.964851:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.964854:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523289:523289:256:4294967295] 192.168.204.30@tcp LPNI seq info [523289:523289:8:4294967295] 00000400:00000200:2.0:1713297449.964860:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.964864:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.964867:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087f99400. 00000800:00000200:2.0:1713297449.964869:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.964873:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.964876:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.964892:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.964895:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.964896:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.964898:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.964899:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.964902:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da4380 x1796518486535808/t133144004672(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.964910:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486535808:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7016us (7179us total) trans 133144004672 rc 0/0 00000100:00100000:2.0:1713297449.964917:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66176 00000100:00000040:2.0:1713297449.964919:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.964920:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.964922:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.964927:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (892338176->893386751) req@ffff880092da4380 x1796518486535808/t133144004672(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.964933:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.964934:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092da4380 with x1796518486535808 ext(892338176->893386751) 00010000:00000001:2.0:1713297449.964936:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.964938:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.964939:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.964940:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.964942:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.964944:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.964945:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.964945:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.964947:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880092da4380 00002000:00000001:2.0:1713297449.964948:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.964949:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.964953:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800a8ff0680. 00000020:00000010:2.0:1713297449.964956:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29e10. 00000020:00000010:2.0:1713297449.964959:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081b1a600. 00000020:00000040:2.0:1713297449.964961:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297449.964963:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.964992:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.964996:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087f99400. 00000400:00000200:0.0:1713297449.965000:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.965005:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.965008:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2330 00000400:00000010:0.0:1713297449.965009:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2330. 00000100:00000001:0.0:1713297449.965013:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.965014:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.965908:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.965914:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.965916:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.965918:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.965922:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.965928:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38eec0 00000400:00000200:3.0:1713297449.965932:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 880 00000800:00000001:3.0:1713297449.965936:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.965943:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.965944:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.965946:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.965949:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.965950:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.965954:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6368000. 00000100:00000040:3.0:1713297449.965956:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6368000 x1796518486535872 msgsize 440 00000100:00100000:3.0:1713297449.965959:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.965970:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.965974:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.965975:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.966030:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.966032:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486535872 02000000:00000001:2.0:1713297449.966034:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.966035:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.966037:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.966039:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.966041:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486535872 00000020:00000001:2.0:1713297449.966043:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.966053:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.966055:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.966057:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.966058:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.966060:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.966062:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.966063:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.966065:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062c60800. 00000020:00000010:2.0:1713297449.966067:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0380. 00000020:00000010:2.0:1713297449.966070:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5000. 00000100:00000040:2.0:1713297449.966074:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297449.966076:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.966076:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297449.966077:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.966080:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.966091:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.966095:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.966096:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.966099:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58779 00000100:00000040:2.0:1713297449.966101:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.966102:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102808064 : -131938606743552 : ffff8800a6368000) 00000100:00000040:2.0:1713297449.966106:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6368000 x1796518486535872/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.966111:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.966112:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.966114:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6368000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486535872:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297449.966116:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486535872 00000020:00000001:2.0:1713297449.966117:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.966119:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.966120:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.966121:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.966123:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297449.966124:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.966126:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.966127:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.966128:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.966130:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.966131:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.966132:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.966133:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.966134:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.966135:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.966136:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.966137:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.966138:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.966139:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.966139:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.966140:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.966141:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.966144:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.966145:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.966147:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124f3b800. 02000000:00000001:2.0:1713297449.966148:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.966149:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.966151:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297449.966152:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.966154:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.966156:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.966158:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297449.966159:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297449.966160:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297449.966163:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297449.966165:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297449.977170:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297449.977175:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297449.977177:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297449.977179:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004672 is committed 00000001:00000040:0.0:1713297449.977182:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:3.0:1713297449.977183:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297449.977185:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297449.977187:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297449.977187:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a000. 00000020:00000001:0.0:1713297449.977191:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297449.977192:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297449.977192:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297449.977194:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297449.977195:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297449.977197:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aa80. 00000020:00000001:3.0:1713297449.977198:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297449.977199:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.977200:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297449.977201:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713297449.977202:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f3ac00. 00080000:00000001:0.0:1713297449.977204:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297449.977205:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297449.977206:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297449.977206:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297449.977207:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297449.977207:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297449.977208:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f38400. 00000020:00000002:3.0:1713297449.977209:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297449.977210:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713297449.977213:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004672, transno 0, xid 1796518486535872 00010000:00000001:3.0:1713297449.977215:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297449.977222:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6368000 x1796518486535872/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297449.977229:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297449.977230:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297449.977233:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=33 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297449.977236:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297449.977238:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297449.977239:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297449.977242:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297449.977244:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297449.977246:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297449.977248:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297449.977251:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297449.977255:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486535872, offset 224 00000400:00000200:3.0:1713297449.977259:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297449.977266:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297449.977270:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523290:523290:256:4294967295] 192.168.204.30@tcp LPNI seq info [523290:523290:8:4294967295] 00000400:00000200:3.0:1713297449.977277:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297449.977281:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297449.977284:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297449.977288:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297449.977293:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297449.977296:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297449.977318:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297449.977320:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297449.977321:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297449.977322:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297449.977324:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297449.977327:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6368000 x1796518486535872/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297449.977333:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6368000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486535872:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11220us (11375us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297449.977339:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58779 00000100:00000040:3.0:1713297449.977341:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297449.977342:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297449.977344:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297449.977347:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0380. 00000020:00000010:3.0:1713297449.977349:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5000. 00000020:00000010:3.0:1713297449.977351:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062c60800. 00000020:00000040:3.0:1713297449.977354:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297449.977356:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297449.977363:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297449.977365:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d100. 00000400:00000200:0.0:1713297449.977367:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.977371:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.977374:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905000 00000400:00000010:0.0:1713297449.977375:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905000. 00000100:00000001:0.0:1713297449.977378:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.977379:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297449.981892:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.981900:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.981903:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.981904:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.981925:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297449.981934:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ef40 00000400:00000200:0.0:1713297449.981941:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 235216 00000800:00000001:0.0:1713297449.981946:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.981956:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.981958:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.981961:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297449.981964:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297449.981967:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297449.981971:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005f998000. 00000100:00000040:0.0:1713297449.981974:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88005f998000 x1796518486536000 msgsize 488 00000100:00100000:0.0:1713297449.981978:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297449.981990:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297449.981996:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.981999:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.982094:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297449.982097:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536000 02000000:00000001:2.0:1713297449.982099:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297449.982102:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297449.982103:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297449.982106:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297449.982109:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536000 00000020:00000001:2.0:1713297449.982112:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297449.982113:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297449.982115:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.982117:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297449.982119:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297449.982121:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297449.982124:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.982126:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297449.982129:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072e63800. 00000020:00000010:2.0:1713297449.982131:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297449.982135:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5af0. 00000100:00000040:2.0:1713297449.982140:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297449.982142:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297449.982143:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297449.982145:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297449.982147:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.982148:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.982150:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.982153:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297449.982156:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297449.982157:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.982160:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.982161:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.982163:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.982164:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.982165:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.982166:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.982167:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.982168:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.982170:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297449.982172:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.982173:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.982174:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.982176:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297449.982178:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.982180:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.982185:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (893386752->894435327) req@ffff88005f998000 x1796518486536000/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.982192:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.982194:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f998000 with x1796518486536000 ext(893386752->894435327) 00010000:00000001:2.0:1713297449.982197:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.982198:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.982199:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.982201:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.982202:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.982205:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.982205:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.982206:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.982207:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f998000 00002000:00000001:2.0:1713297449.982209:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.982210:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.982214:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.982230:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297449.982235:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297449.982236:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297449.982239:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66177 00000100:00000040:2.0:1713297449.982241:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297449.982243:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918113792 : -131939791437824 : ffff88005f998000) 00000100:00000040:2.0:1713297449.982246:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f998000 x1796518486536000/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297449.982252:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297449.982253:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297449.982256:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f998000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486536000:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297449.982258:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536000 00000020:00000001:2.0:1713297449.982259:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297449.982262:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297449.982263:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.982264:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297449.982266:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297449.982268:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297449.982270:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297449.982271:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297449.982272:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297449.982273:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.982274:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297449.982278:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297449.982279:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297449.982282:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f39000. 02000000:00000001:2.0:1713297449.982283:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.982285:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.982287:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297449.982288:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.982290:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297449.982291:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.982295:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297449.982297:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297449.982299:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297449.982301:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297449.982303:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3803185152 00000020:00000001:2.0:1713297449.982305:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297449.982306:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3803185152 left=3274702848 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297449.982308:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:2.0:1713297449.982310:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297449.982311:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297449.982313:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297449.982314:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297449.982316:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297449.982318:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297449.982320:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297449.982322:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297449.982324:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297449.982326:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297449.982327:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297449.982328:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297449.982330:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297449.982333:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297449.982335:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297449.982338:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.982342:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297449.984234:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297449.984240:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.984242:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.984243:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.984245:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297449.984248:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f3bc00. 00000100:00000010:2.0:1713297449.984251:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011ad05000. 00000020:00000040:2.0:1713297449.984253:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297449.984259:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297449.984261:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297449.984266:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297449.984272:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88038. 00000400:00000200:2.0:1713297449.984275:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.984282:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.984286:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523291:523291:256:4294967295] 192.168.204.30@tcp LPNI seq info [523291:523291:8:4294967295] 00000400:00000200:2.0:1713297449.984289:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297449.984294:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297449.984298:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.984300:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009d310900. 00000800:00000200:2.0:1713297449.984303:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.984307:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.984311:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009d310900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297449.984327:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ef40-0x661ec8e38ef40 00000100:00000001:2.0:1713297449.984329:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297449.984428:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297449.984433:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009d310900. 00000400:00000200:3.0:1713297449.984438:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.984468:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297449.984473:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297449.984475:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124f3bc00 00000100:00000001:3.0:1713297449.984478:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.986430:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.986492:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.986494:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.986497:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.986502:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297449.986510:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283919 00000800:00000001:0.0:1713297449.986515:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.987810:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297449.987813:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.988058:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297449.988061:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.988065:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297449.988069:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297449.988071:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297449.988075:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297449.988076:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124f3bc00 00000100:00000001:0.0:1713297449.988086:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297449.988091:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297449.988094:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297449.988143:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.988146:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297449.988147:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.988151:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.988156:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.988158:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297449.988159:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.988161:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297449.988162:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.988163:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.988164:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.988165:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.988165:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297449.988166:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297449.988167:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.988168:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297449.988170:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297449.988171:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.988175:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.988177:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.988180:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f39400. 00080000:00000001:2.0:1713297449.988183:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229128704 : -131936480422912 : ffff880124f39400) 00080000:00000001:2.0:1713297449.988185:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.988199:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.988200:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.988208:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.988209:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297449.988210:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.988211:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297449.988212:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.988213:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297449.988215:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297449.988222:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297449.988224:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297449.988226:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297449.988227:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f38400. 00080000:00000001:2.0:1713297449.988229:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229124608 : -131936480427008 : ffff880124f38400) 00080000:00000001:2.0:1713297449.988232:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297449.988235:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.988236:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297449.988239:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297449.988256:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297449.988257:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.988259:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297449.988262:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.988265:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.988269:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297449.988295:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.988298:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297449.988299:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a960. 00000020:00000040:2.0:1713297449.988301:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297449.988302:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297449.988304:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.988305:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297449.988307:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297449.988309:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297449.988310:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297449.988338:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297449.988340:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004673, last_committed = 133144004672 00000001:00000010:2.0:1713297449.988342:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a780. 00000001:00000040:2.0:1713297449.988344:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297449.988345:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297449.988348:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297449.988369:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297449.988370:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297449.988375:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297449.990133:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297449.990135:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297449.990137:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.990138:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.990141:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297449.990142:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297449.990143:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297449.990145:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297449.990147:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011ad05000. 00000100:00000010:2.0:1713297449.990149:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f3bc00. 00000100:00000001:2.0:1713297449.990150:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297449.990151:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297449.990154:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004672, transno 133144004673, xid 1796518486536000 00010000:00000001:2.0:1713297449.990155:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297449.990160:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f998000 x1796518486536000/t133144004673(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297449.990165:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297449.990166:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297449.990168:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=130 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297449.990171:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297449.990172:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297449.990174:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297449.990175:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297449.990177:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.990178:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297449.990180:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297449.990181:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80ee0. 00000100:00000200:2.0:1713297449.990184:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486536000, offset 224 00000400:00000200:2.0:1713297449.990187:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297449.990191:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297449.990194:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523292:523292:256:4294967295] 192.168.204.30@tcp LPNI seq info [523292:523292:8:4294967295] 00000400:00000200:2.0:1713297449.990200:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297449.990202:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297449.990204:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009d310900. 00000800:00000200:2.0:1713297449.990207:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297449.990210:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297449.990213:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009d310900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297449.990224:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297449.990226:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297449.990227:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297449.990228:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297449.990229:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297449.990232:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f998000 x1796518486536000/t133144004673(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297449.990238:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f998000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486536000:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7984us (8262us total) trans 133144004673 rc 0/0 00000100:00100000:2.0:1713297449.990243:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66177 00000100:00000040:2.0:1713297449.990245:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297449.990246:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297449.990248:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297449.990251:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (893386752->894435327) req@ffff88005f998000 x1796518486536000/t133144004673(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 488/448 e 0 to 0 dl 1713297460 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297449.990255:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297449.990256:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f998000 with x1796518486536000 ext(893386752->894435327) 00010000:00000001:2.0:1713297449.990258:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297449.990259:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297449.990261:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297449.990262:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.990263:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297449.990264:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297449.990265:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297449.990266:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297449.990267:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f998000 00002000:00000001:2.0:1713297449.990268:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297449.990269:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297449.990271:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297449.990274:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5af0. 00000020:00000010:2.0:1713297449.990276:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072e63800. 00000020:00000040:2.0:1713297449.990278:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000200:0.0:1713297449.990278:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713297449.990279:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297449.990282:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009d310900. 00000400:00000200:0.0:1713297449.990285:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297449.990288:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297449.990291:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80ee0 00000400:00000010:0.0:1713297449.990292:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80ee0. 00000100:00000001:0.0:1713297449.990294:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297449.990295:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297449.991141:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.991149:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297449.991151:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.991152:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.991157:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297449.991164:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ef80 00000400:00000200:3.0:1713297449.991170:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 1320 00000800:00000001:3.0:1713297449.991173:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.991182:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297449.991183:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297449.991186:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297449.991189:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297449.991191:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297449.991195:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a636aa00. 00000100:00000040:3.0:1713297449.991197:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a636aa00 x1796518486536064 msgsize 440 00000100:00100000:3.0:1713297449.991200:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297449.991214:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297449.991218:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297449.991220:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.991254:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297449.991256:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536064 02000000:00000001:0.0:1713297449.991258:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297449.991260:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297449.991262:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297449.991265:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297449.991268:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536064 00000020:00000001:0.0:1713297449.991269:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297449.991271:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297449.991272:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297449.991274:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297449.991276:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297449.991278:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297449.991281:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.991282:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297449.991285:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ecfb600. 00000020:00000010:0.0:1713297449.991289:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134de00. 00000020:00000010:0.0:1713297449.991292:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29190. 00000100:00000040:0.0:1713297449.991296:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297449.991299:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297449.991300:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297449.991301:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.991305:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.991317:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297449.991322:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297449.991324:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297449.991328:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58780 00000100:00000040:0.0:1713297449.991331:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297449.991332:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102818816 : -131938606732800 : ffff8800a636aa00) 00000100:00000040:0.0:1713297449.991337:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a636aa00 x1796518486536064/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/0 e 0 to 0 dl 1713297460 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297449.991344:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297449.991345:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297449.991348:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a636aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486536064:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297449.991351:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536064 00000020:00000001:0.0:1713297449.991353:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297449.991355:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297449.991356:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.991375:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297449.991376:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297449.991378:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297449.991380:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297449.991382:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297449.991382:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297449.991385:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297449.991386:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297449.991388:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.991389:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297449.991390:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.991392:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.991393:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.991394:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.991395:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297449.991396:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297449.991397:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.991398:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297449.991399:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.991401:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297449.991403:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297449.991405:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800936c7000. 02000000:00000001:0.0:1713297449.991406:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297449.991408:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297449.991410:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297449.991411:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297449.991413:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297449.991416:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297449.991418:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297449.991419:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297449.991421:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297449.991441:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297449.991443:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.001955:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.001959:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713297450.001960:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.001961:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.001963:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004673 is committed 00000020:00000001:2.0:1713297450.001964:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297450.001966:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297450.001969:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297450.001969:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.001971:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a780. 00000020:00000001:0.0:1713297450.001973:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297450.001974:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.001975:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.001976:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:2.0:1713297450.001977:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297450.001978:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.001979:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a960. 00002000:00000001:2.0:1713297450.001980:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.001981:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713297450.001982:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297450.001983:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:2.0:1713297450.001984:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000010:0.0:1713297450.001984:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f38400. 00080000:00000001:0.0:1713297450.001986:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.001987:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:2.0:1713297450.001988:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004673, transno 0, xid 1796518486536064 00040000:00000001:0.0:1713297450.001988:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.001989:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.001989:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f39400. 00010000:00000001:2.0:1713297450.001990:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297450.001991:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713297450.001996:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a636aa00 x1796518486536064/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.002003:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.002004:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.002006:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.002010:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.002012:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.002013:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.002015:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.002017:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.002019:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.002021:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.002023:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80b28. 00000100:00000200:2.0:1713297450.002027:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486536064, offset 224 00000400:00000200:2.0:1713297450.002030:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.002037:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.002041:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523293:523293:256:4294967295] 192.168.204.30@tcp LPNI seq info [523293:523293:8:4294967295] 00000400:00000200:2.0:1713297450.002063:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.002068:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.002070:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.002074:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.002079:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.002082:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.002088:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.002090:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.002092:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.002093:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.002094:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.002098:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a636aa00 x1796518486536064/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:120/0 lens 440/432 e 0 to 0 dl 1713297460 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.002106:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a636aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486536064:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10760us (10907us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.002113:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58780 00000100:00000040:2.0:1713297450.002115:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.002116:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.002117:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.002120:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008134de00. 00000020:00000010:2.0:1713297450.002124:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29190. 00000020:00000010:2.0:1713297450.002127:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ecfb600. 00000020:00000040:2.0:1713297450.002129:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.002131:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.002131:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.002133:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b5377400. 00000400:00000200:0.0:1713297450.002136:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.002141:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.002143:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80b28 00000400:00000010:0.0:1713297450.002145:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80b28. 00000100:00000001:0.0:1713297450.002147:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.002148:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.006147:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.006154:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.006156:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.006158:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.006163:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.006171:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f000 00000400:00000200:0.0:1713297450.006177:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 235704 00000800:00000001:0.0:1713297450.006181:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.006190:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.006191:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.006194:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.006197:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.006199:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.006202:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005f999c00. 00000100:00000040:0.0:1713297450.006205:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88005f999c00 x1796518486536192 msgsize 488 00000100:00100000:0.0:1713297450.006208:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.006218:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.006223:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.006226:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.006286:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.006289:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536192 02000000:00000001:2.0:1713297450.006291:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.006293:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.006295:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.006298:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.006301:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536192 00000020:00000001:2.0:1713297450.006303:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.006304:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.006306:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.006309:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.006311:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.006312:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.006315:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713297450.006318:0:28332:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:2.0:1713297450.006332:0:28332:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.006335:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c821000. 00000020:00000010:2.0:1713297450.006338:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0800. 00000020:00000010:2.0:1713297450.006340:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5af0. 00000100:00000040:2.0:1713297450.006346:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.006348:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.006349:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.006351:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.006353:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.006354:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.006356:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.006359:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.006361:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.006362:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.006364:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000100:00080000:3.0:1713297450.006366:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713297420 00000001:00000001:2.0:1713297450.006366:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.006367:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.006368:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.006370:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.006370:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297450.006371:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000001:00000001:2.0:1713297450.006371:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.006372:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.006374:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.006376:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.006377:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.006378:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.006380:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.006381:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.006382:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.006388:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (894435328->895483903) req@ffff88005f999c00 x1796518486536192/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.006395:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.006396:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f999c00 with x1796518486536192 ext(894435328->895483903) 00010000:00000001:2.0:1713297450.006398:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.006399:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.006401:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.006402:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.006404:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.006407:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.006408:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.006408:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.006409:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f999c00 00002000:00000001:2.0:1713297450.006411:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.006412:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.006415:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.006424:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.006429:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.006430:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.006433:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66178 00000100:00000040:2.0:1713297450.006435:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.006436:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133918120960 : -131939791430656 : ffff88005f999c00) 00000100:00000040:2.0:1713297450.006439:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005f999c00 x1796518486536192/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.006463:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.006463:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.006466:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005f999c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486536192:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.006469:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536192 00000020:00000001:2.0:1713297450.006470:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.006472:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.006473:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.006475:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.006476:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.006478:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.006480:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.006482:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.006483:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.006483:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.006485:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.006488:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.006489:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.006492:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f3ac00. 02000000:00000001:2.0:1713297450.006493:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.006495:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.006497:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.006498:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.006500:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.006501:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.006505:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.006507:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.006509:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.006511:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.006513:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3802136576 00000020:00000001:2.0:1713297450.006515:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.006516:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3802136576 left=3273654272 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.006518:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:2.0:1713297450.006519:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.006520:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.006522:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.006523:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.006525:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.006527:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.006528:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.006530:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.006532:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.006534:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.006535:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.006536:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.006538:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.006542:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.006543:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.006546:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.006549:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.008348:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.008354:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.008356:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.008357:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.008359:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.008362:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f39400. 00000100:00000010:2.0:1713297450.008365:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006273c000. 00000020:00000040:2.0:1713297450.008367:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.008373:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.008375:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.008380:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.008386:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec88000. 00000400:00000200:2.0:1713297450.008389:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.008396:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.008400:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523294:523294:256:4294967295] 192.168.204.30@tcp LPNI seq info [523294:523294:8:4294967295] 00000400:00000200:2.0:1713297450.008404:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.008409:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.008412:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.008415:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.008418:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.008422:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.008425:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.008463:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f000-0x661ec8e38f000 00000100:00000001:2.0:1713297450.008468:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297450.008539:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.008543:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b5377400. 00000400:00000200:3.0:1713297450.008546:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.008551:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297450.008555:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.008556:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124f39400 00000100:00000001:3.0:1713297450.008558:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.010205:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.010225:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.010227:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.010229:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.010233:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.010240:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283925 00000800:00000001:0.0:1713297450.010244:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.011358:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.011376:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.011679:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.011681:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.011684:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.011687:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.011689:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.011691:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.011692:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124f39400 00000100:00000001:0.0:1713297450.011700:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.011703:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.011706:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.011727:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.011731:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.011732:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.011737:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.011743:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.011746:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.011747:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.011749:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.011751:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.011752:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.011753:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.011755:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.011755:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.011757:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.011757:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.011759:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.011761:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.011763:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.011768:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.011771:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.011776:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f38400. 00080000:00000001:2.0:1713297450.011779:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229124608 : -131936480427008 : ffff880124f38400) 00080000:00000001:2.0:1713297450.011781:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.011795:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.011796:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.011806:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.011807:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.011808:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.011810:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.011811:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.011813:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.011815:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.011822:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.011824:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.011826:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.011828:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f3bc00. 00080000:00000001:2.0:1713297450.011829:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229138944 : -131936480412672 : ffff880124f3bc00) 00080000:00000001:2.0:1713297450.011833:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.011837:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.011838:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.011841:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.011858:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.011859:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.011860:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.011863:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.011867:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.011870:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.011898:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.011900:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.011902:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a960. 00000020:00000040:2.0:1713297450.011903:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.011905:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.011907:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.011908:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.011909:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.011912:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.011913:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.011942:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.011944:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004674, last_committed = 133144004673 00000001:00000010:2.0:1713297450.011946:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a780. 00000001:00000040:2.0:1713297450.011947:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.011949:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.011952:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.011973:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.011974:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.011979:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.013873:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.013877:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.013879:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.013881:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.013884:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.013886:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.013888:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.013890:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.013892:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006273c000. 00000100:00000010:2.0:1713297450.013895:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f39400. 00000100:00000001:2.0:1713297450.013897:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.013899:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.013903:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004673, transno 133144004674, xid 1796518486536192 00010000:00000001:2.0:1713297450.013905:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.013911:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005f999c00 x1796518486536192/t133144004674(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.013919:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.013921:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.013924:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.013928:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.013931:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.013933:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.013935:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.013938:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.013939:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.013942:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.013944:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b23b8. 00000100:00000200:2.0:1713297450.013947:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486536192, offset 224 00000400:00000200:2.0:1713297450.013951:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.013956:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.013960:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523295:523295:256:4294967295] 192.168.204.30@tcp LPNI seq info [523295:523295:8:4294967295] 00000400:00000200:2.0:1713297450.013967:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.013972:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.013974:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.013977:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.013981:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.013984:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.013998:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.014001:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.014003:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.014004:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.014006:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.014009:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005f999c00 x1796518486536192/t133144004674(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.014018:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005f999c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486536192:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7554us (7812us total) trans 133144004674 rc 0/0 00000100:00100000:2.0:1713297450.014025:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66178 00000100:00000040:2.0:1713297450.014028:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.014030:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.014031:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.014037:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (894435328->895483903) req@ffff88005f999c00 x1796518486536192/t133144004674(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.014058:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.014060:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005f999c00 with x1796518486536192 ext(894435328->895483903) 00010000:00000001:2.0:1713297450.014063:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.014064:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.014066:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.014068:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.014070:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.014073:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.014074:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.014075:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.014076:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005f999c00 00002000:00000001:2.0:1713297450.014078:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.014080:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.014083:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0800. 00000020:00000010:2.0:1713297450.014086:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5af0. 00000020:00000010:2.0:1713297450.014089:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c821000. 00000020:00000040:2.0:1713297450.014093:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.014095:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.014100:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.014104:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b5377400. 00000400:00000200:0.0:1713297450.014106:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.014109:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.014111:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b23b8 00000400:00000010:0.0:1713297450.014113:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b23b8. 00000100:00000001:0.0:1713297450.014115:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.014116:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.014877:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.014883:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.014884:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.014886:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.014890:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.014896:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f040 00000400:00000200:3.0:1713297450.014901:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 1760 00000800:00000001:3.0:1713297450.014921:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.014932:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.014934:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.014937:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.014940:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.014942:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297450.014946:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880062d44a80. 00000100:00000040:3.0:1713297450.014949:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880062d44a80 x1796518486536256 msgsize 440 00000100:00100000:3.0:1713297450.014953:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.014967:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.014972:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.014974:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.015012:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.015014:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536256 02000000:00000001:2.0:1713297450.015016:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.015017:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.015019:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.015021:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.015022:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536256 00000020:00000001:2.0:1713297450.015024:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.015025:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.015026:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.015027:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.015028:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.015030:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.015032:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.015033:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.015036:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072e62800. 00000020:00000010:2.0:1713297450.015038:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0800. 00000020:00000010:2.0:1713297450.015039:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5af0. 00000100:00000040:2.0:1713297450.015055:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.015057:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.015058:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.015060:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.015063:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.015073:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.015077:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.015078:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.015081:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58781 00000100:00000040:2.0:1713297450.015083:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.015084:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133972298368 : -131939737253248 : ffff880062d44a80) 00000100:00000040:2.0:1713297450.015087:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880062d44a80 x1796518486536256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.015092:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.015094:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.015096:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880062d44a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486536256:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.015098:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536256 00000020:00000001:2.0:1713297450.015099:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.015101:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.015102:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.015103:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.015104:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.015106:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.015107:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.015108:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.015109:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.015111:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.015113:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.015114:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.015115:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.015116:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.015117:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.015118:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.015119:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.015120:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.015121:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.015121:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.015123:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.015123:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.015126:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.015127:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.015129:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124f39400. 02000000:00000001:2.0:1713297450.015130:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.015131:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.015133:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.015134:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.015135:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.015138:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.015139:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.015140:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.015143:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.015145:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.015147:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.025704:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.025708:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.025710:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.025712:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004674 is committed 00080000:00000001:3.0:1713297450.025716:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297450.025716:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.025719:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297450.025720:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297450.025721:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a780. 00000020:00000001:0.0:1713297450.025724:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297450.025725:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.025725:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.025726:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.025728:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.025729:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a960. 00000020:00000001:3.0:1713297450.025732:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.025732:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.025733:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297450.025735:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713297450.025735:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f3bc00. 00080000:00000001:0.0:1713297450.025737:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.025738:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713297450.025739:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.025739:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.025739:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.025740:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f38400. 00002000:00000001:3.0:1713297450.025741:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297450.025741:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297450.025744:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.025748:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004674, transno 0, xid 1796518486536256 00010000:00000001:3.0:1713297450.025751:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.025758:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880062d44a80 x1796518486536256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.025769:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.025771:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.025774:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.025777:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.025779:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.025780:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.025783:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.025785:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.025786:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.025788:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.025791:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9052a8. 00000100:00000200:3.0:1713297450.025795:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486536256, offset 224 00000400:00000200:3.0:1713297450.025799:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.025807:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.025811:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523296:523296:256:4294967295] 192.168.204.30@tcp LPNI seq info [523296:523296:8:4294967295] 00000400:00000200:3.0:1713297450.025818:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.025823:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.025826:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297450.025830:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.025835:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.025839:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.025845:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.025848:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.025849:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.025850:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.025851:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.025855:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880062d44a80 x1796518486536256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.025863:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880062d44a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486536256:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10768us (10912us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.025870:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58781 00000100:00000040:3.0:1713297450.025872:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.025874:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.025875:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.025879:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0800. 00000020:00000010:3.0:1713297450.025882:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5af0. 00000020:00000010:3.0:1713297450.025885:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072e62800. 00000020:00000040:3.0:1713297450.025888:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297450.025890:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.025901:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.025904:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 00000400:00000200:0.0:1713297450.025906:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.025911:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.025914:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9052a8 00000400:00000010:0.0:1713297450.025916:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9052a8. 00000100:00000001:0.0:1713297450.025919:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.025920:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.030540:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.030547:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.030550:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.030551:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.030557:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.030565:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f0c0 00000400:00000200:0.0:1713297450.030572:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 236192 00000800:00000001:0.0:1713297450.030577:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.030587:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.030588:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.030591:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.030595:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.030596:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.030600:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800605d6680. 00000100:00000040:0.0:1713297450.030603:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800605d6680 x1796518486536384 msgsize 488 00000100:00100000:0.0:1713297450.030606:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.030617:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.030622:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.030625:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.030656:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.030659:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536384 02000000:00000001:2.0:1713297450.030661:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.030663:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.030665:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.030668:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.030671:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536384 00000020:00000001:2.0:1713297450.030673:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.030674:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.030676:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.030678:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.030680:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.030682:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.030686:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.030687:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.030689:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072e63000. 00000020:00000010:2.0:1713297450.030692:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297450.030694:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.030699:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.030701:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.030702:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.030704:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.030706:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.030708:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.030710:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.030712:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.030715:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.030716:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.030718:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.030720:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.030721:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.030722:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.030723:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.030725:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.030726:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.030726:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.030728:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.030730:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.030731:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.030733:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.030735:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.030736:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.030737:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.030743:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (895483904->896532479) req@ffff8800605d6680 x1796518486536384/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.030749:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.030751:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800605d6680 with x1796518486536384 ext(895483904->896532479) 00010000:00000001:2.0:1713297450.030753:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.030754:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.030756:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.030758:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.030759:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.030762:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.030763:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.030764:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.030765:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800605d6680 00002000:00000001:2.0:1713297450.030766:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.030767:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.030771:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.030783:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.030788:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.030789:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.030792:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66179 00000100:00000040:2.0:1713297450.030794:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.030795:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133930952320 : -131939778599296 : ffff8800605d6680) 00000100:00000040:2.0:1713297450.030798:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800605d6680 x1796518486536384/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.030805:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.030806:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.030808:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800605d6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486536384:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.030811:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536384 00000020:00000001:2.0:1713297450.030812:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.030814:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.030816:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.030817:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.030818:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.030819:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.030822:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.030823:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.030823:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.030824:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.030826:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.030830:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.030831:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.030834:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008eb41400. 02000000:00000001:2.0:1713297450.030836:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.030838:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.030840:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.030842:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.030844:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.030845:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.030848:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.030850:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.030852:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.030853:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.030855:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3801088000 00000020:00000001:2.0:1713297450.030857:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.030859:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3801088000 left=3272605696 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.030861:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3272605696 : 3272605696 : c3100000) 00000020:00000001:2.0:1713297450.030863:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.030864:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.030866:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.030867:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.030869:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.030871:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.030872:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.030874:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.030876:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.030877:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.030878:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.030880:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.030881:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.030885:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.030887:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.030890:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.030893:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.033638:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.033645:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.033648:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.033650:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.033653:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.033657:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008eb42800. 00000100:00000010:2.0:1713297450.033661:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091aa1000. 00000020:00000040:2.0:1713297450.033664:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.033673:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.033676:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.033682:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.033690:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006ec886c8. 00000400:00000200:2.0:1713297450.033695:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.033704:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.033710:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523297:523297:256:4294967295] 192.168.204.30@tcp LPNI seq info [523297:523297:8:4294967295] 00000400:00000200:2.0:1713297450.033719:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.033726:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.033732:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.033735:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005991bf00. 00000800:00000200:2.0:1713297450.033740:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.033746:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.033750:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005991bf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.033771:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f0c0-0x661ec8e38f0c0 00000100:00000001:2.0:1713297450.033775:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297450.033872:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.033877:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005991bf00. 00000400:00000200:3.0:1713297450.033881:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.033886:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297450.033890:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.033893:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008eb42800 00000100:00000001:3.0:1713297450.033895:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.035066:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.035096:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.035098:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.035100:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.035105:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.035112:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283931 00000800:00000001:2.0:1713297450.035117:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.035746:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.035960:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.036421:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.036425:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.036430:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.036435:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297450.036437:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297450.036461:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.036462:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008eb42800 00000100:00000001:0.0:1713297450.036474:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.036478:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.036482:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.036541:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.036544:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.036545:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.036549:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.036556:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.036558:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.036560:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.036562:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.036564:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.036565:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.036567:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.036568:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.036569:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.036570:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.036571:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.036574:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.036576:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.036579:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.036584:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.036586:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.036593:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb41800. 00080000:00000001:2.0:1713297450.036595:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708385792 : -131939001165824 : ffff88008eb41800) 00080000:00000001:2.0:1713297450.036599:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.036616:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.036618:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.036631:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.036633:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.036634:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.036636:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.036638:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.036639:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.036642:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.036651:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.036654:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.036657:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.036660:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb41000. 00080000:00000001:2.0:1713297450.036661:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708383744 : -131939001167872 : ffff88008eb41000) 00080000:00000001:2.0:1713297450.036666:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.036673:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.036674:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.036678:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.036698:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.036699:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.036701:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.036705:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.036710:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.036714:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.036741:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.036744:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.036746:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a000. 00000020:00000040:2.0:1713297450.036747:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.036749:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.036751:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.036752:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.036754:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.036757:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.036758:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.036788:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.036790:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004675, last_committed = 133144004674 00000001:00000010:2.0:1713297450.036792:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a240. 00000001:00000040:2.0:1713297450.036793:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.036794:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.036798:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.036820:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.036821:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.036827:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.038736:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.038738:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.038741:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.038742:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.038745:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.038746:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.038747:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.038750:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.038751:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091aa1000. 00000100:00000010:2.0:1713297450.038753:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008eb42800. 00000100:00000001:2.0:1713297450.038754:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.038755:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.038757:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004674, transno 133144004675, xid 1796518486536384 00010000:00000001:2.0:1713297450.038759:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.038765:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800605d6680 x1796518486536384/t133144004675(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.038770:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.038771:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.038774:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.038777:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.038778:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.038780:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.038782:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.038783:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.038785:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.038786:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.038788:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80ee0. 00000100:00000200:2.0:1713297450.038791:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486536384, offset 224 00000400:00000200:2.0:1713297450.038793:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.038798:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.038802:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523298:523298:256:4294967295] 192.168.204.30@tcp LPNI seq info [523298:523298:8:4294967295] 00000400:00000200:2.0:1713297450.038807:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.038810:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.038812:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6561f00. 00000800:00000200:2.0:1713297450.038815:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.038818:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.038820:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6561f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.038834:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.038837:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.038839:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.038840:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.038842:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.038846:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800605d6680 x1796518486536384/t133144004675(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.038856:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800605d6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486536384:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8048us (8250us total) trans 133144004675 rc 0/0 00000100:00100000:2.0:1713297450.038864:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66179 00000100:00000040:2.0:1713297450.038866:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.038869:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.038871:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.038876:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (895483904->896532479) req@ffff8800605d6680 x1796518486536384/t133144004675(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.038883:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.038885:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800605d6680 with x1796518486536384 ext(895483904->896532479) 00010000:00000001:2.0:1713297450.038887:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.038889:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.038891:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.038893:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.038894:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.038896:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.038897:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.038898:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.038899:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800605d6680 00002000:00000001:2.0:1713297450.038900:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.038901:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.038904:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297450.038907:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:2.0:1713297450.038909:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072e63000. 00000020:00000040:2.0:1713297450.038912:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.038914:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.038929:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.038933:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6561f00. 00000400:00000200:3.0:1713297450.038937:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.038942:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.038944:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80ee0 00000400:00000010:3.0:1713297450.038946:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80ee0. 00000100:00000001:3.0:1713297450.038949:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.038951:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.039885:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.039891:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.039893:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.039894:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.039898:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.039904:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f100 00000400:00000200:2.0:1713297450.039909:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 2200 00000800:00000001:2.0:1713297450.039912:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.039919:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.039920:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.039922:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.039925:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.039927:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297450.039930:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da6a00. 00000100:00000040:2.0:1713297450.039932:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880092da6a00 x1796518486536448 msgsize 440 00000100:00100000:2.0:1713297450.039934:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.039946:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.039950:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.039952:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.039978:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.039981:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536448 02000000:00000001:3.0:1713297450.039982:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.039984:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.039986:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.039988:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.039990:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536448 00000020:00000001:3.0:1713297450.039991:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.039992:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.039994:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.039996:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.039997:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.039999:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.040001:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.040002:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.040004:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081929000. 00000020:00000010:3.0:1713297450.040007:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a80. 00000020:00000010:3.0:1713297450.040009:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297450.040014:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.040015:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.040016:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.040018:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.040020:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.040031:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.040035:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.040036:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.040039:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58782 00000100:00000040:3.0:1713297450.040041:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.040054:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134778006016 : -131938931545600 : ffff880092da6a00) 00000100:00000040:3.0:1713297450.040058:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da6a00 x1796518486536448/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.040064:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.040065:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.040067:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486536448:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.040069:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536448 00000020:00000001:3.0:1713297450.040071:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.040072:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.040073:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.040075:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.040076:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.040078:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.040079:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.040081:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.040082:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.040084:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.040086:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.040087:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.040088:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.040089:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.040090:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.040091:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.040092:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.040093:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.040094:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.040094:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.040095:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.040096:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.040099:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.040100:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.040103:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216df000. 02000000:00000001:3.0:1713297450.040104:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.040105:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.040107:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.040108:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.040109:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.040112:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.040113:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.040114:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.040116:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.040119:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.040120:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.050239:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297450.050243:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.050243:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.050245:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297450.050246:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297450.050247:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004675 is committed 00000020:00000001:3.0:1713297450.050250:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713297450.050251:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.050254:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297450.050256:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297450.050256:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a240. 00002000:00000001:3.0:1713297450.050258:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297450.050259:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713297450.050261:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.050261:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713297450.050262:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713297450.050263:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000002:3.0:1713297450.050265:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:0.0:1713297450.050265:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.050267:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a000. 00010000:00000040:3.0:1713297450.050268:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004675, transno 0, xid 1796518486536448 00010000:00000001:3.0:1713297450.050270:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297450.050270:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.050272:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.050274:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb41000. 00010000:00000200:3.0:1713297450.050276:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da6a00 x1796518486536448/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713297450.050276:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.050278:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.050279:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.050280:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713297450.050281:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:0.0:1713297450.050281:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb41800. 00010000:00000001:3.0:1713297450.050282:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.050282:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:3.0:1713297450.050285:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.050287:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.050289:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.050290:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.050292:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.050293:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.050295:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.050296:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.050298:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905088. 00000100:00000200:3.0:1713297450.050301:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486536448, offset 224 00000400:00000200:3.0:1713297450.050304:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.050310:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.050313:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523299:523299:256:4294967295] 192.168.204.30@tcp LPNI seq info [523299:523299:8:4294967295] 00000400:00000200:3.0:1713297450.050319:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.050323:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.050325:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297450.050328:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.050332:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.050335:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.050340:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.050341:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.050343:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.050344:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.050345:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.050348:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da6a00 x1796518486536448/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.050358:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486536448:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10292us (10424us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.050363:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58782 00000100:00000040:3.0:1713297450.050364:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.050366:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.050367:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.050369:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a80. 00000020:00000010:3.0:1713297450.050371:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:3.0:1713297450.050373:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081929000. 00000020:00000040:3.0:1713297450.050375:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297450.050377:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.050393:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.050395:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dc00. 00000400:00000200:0.0:1713297450.050398:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.050403:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.050405:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905088 00000400:00000010:0.0:1713297450.050407:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905088. 00000100:00000001:0.0:1713297450.050410:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.050411:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.054153:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.054164:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.054167:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.054169:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.054175:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.054184:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f180 00000400:00000200:3.0:1713297450.054190:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 236680 00000800:00000001:3.0:1713297450.054196:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.054206:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.054208:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.054211:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.054215:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.054217:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.054222:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801173af800. 00000100:00000040:3.0:1713297450.054224:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8801173af800 x1796518486536576 msgsize 488 00000100:00100000:3.0:1713297450.054228:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.054242:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.054247:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.054250:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.054304:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.054306:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536576 02000000:00000001:2.0:1713297450.054308:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.054310:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.054311:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.054314:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.054316:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536576 00000020:00000001:2.0:1713297450.054318:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.054319:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.054320:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.054322:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.054324:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.054325:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.054328:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.054329:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.054332:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c821800. 00000020:00000010:2.0:1713297450.054335:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0380. 00000020:00000010:2.0:1713297450.054337:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.054341:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.054343:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.054343:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.054345:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.054346:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.054348:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.054350:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.054352:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.054354:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.054355:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.054357:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.054358:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.054360:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.054361:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.054362:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.054362:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.054364:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.054364:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.054365:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.054367:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.054368:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.054369:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.054371:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.054372:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.054373:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.054377:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (896532480->897581055) req@ffff8801173af800 x1796518486536576/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.054383:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.054384:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173af800 with x1796518486536576 ext(896532480->897581055) 00010000:00000001:2.0:1713297450.054386:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.054387:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.054388:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.054389:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.054390:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.054392:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.054393:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.054394:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.054395:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173af800 00002000:00000001:2.0:1713297450.054396:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.054397:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.054400:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.054411:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.054416:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.054417:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.054420:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66180 00000100:00000040:2.0:1713297450.054421:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.054423:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136998926336 : -131936710625280 : ffff8801173af800) 00000100:00000040:2.0:1713297450.054425:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801173af800 x1796518486536576/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.054430:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.054431:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.054433:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801173af800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486536576:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.054435:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536576 00000020:00000001:2.0:1713297450.054436:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.054438:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.054439:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.054440:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.054455:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.054458:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.054459:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.054460:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.054461:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.054462:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.054463:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.054467:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.054468:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.054471:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008eb43c00. 02000000:00000001:2.0:1713297450.054473:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.054475:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.054478:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.054480:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.054482:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.054483:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.054487:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.054489:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.054491:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.054493:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.054495:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3800039424 00000020:00000001:2.0:1713297450.054498:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.054500:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3800039424 left=3271557120 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.054503:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:2.0:1713297450.054505:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.054506:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.054508:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.054510:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.054512:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.054515:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.054517:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.054518:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.054521:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.054523:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.054525:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.054527:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.054529:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.054533:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.054535:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.054538:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.054542:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.056581:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.056589:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.056591:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.056593:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.056595:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.056599:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008eb41800. 00000100:00000010:2.0:1713297450.056603:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008cfa4000. 00000020:00000040:2.0:1713297450.056606:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.056616:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.056618:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.056625:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.056633:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c888. 00000400:00000200:2.0:1713297450.056639:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.056649:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.056654:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523300:523300:256:4294967295] 192.168.204.30@tcp LPNI seq info [523300:523300:8:4294967295] 00000400:00000200:2.0:1713297450.056659:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.056666:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.056672:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.056676:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528d00. 00000800:00000200:2.0:1713297450.056680:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.056684:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.056687:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.056704:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f180-0x661ec8e38f180 00000100:00000001:2.0:1713297450.056707:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.056806:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.056811:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528d00. 00000400:00000200:0.0:1713297450.056814:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.056819:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.056822:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.056823:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008eb41800 00000100:00000001:0.0:1713297450.056825:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.058616:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.058640:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.058642:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.058644:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.058649:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.058657:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28393d 00000800:00000001:0.0:1713297450.058662:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.060032:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.060035:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.060615:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.060619:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.060626:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.060631:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297450.060634:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297450.060641:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.060644:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008eb41800 00000100:00000001:0.0:1713297450.060658:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.060664:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.060668:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.060728:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.060733:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.060735:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.060741:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.060749:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.060752:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.060754:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.060757:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.060759:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.060760:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.060762:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.060763:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.060764:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.060766:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.060767:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.060769:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.060770:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.060772:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.060776:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.060778:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.060783:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb41000. 00080000:00000001:2.0:1713297450.060786:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708383744 : -131939001167872 : ffff88008eb41000) 00080000:00000001:2.0:1713297450.060789:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.060805:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.060807:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.060818:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.060819:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.060837:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.060838:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.060840:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.060841:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.060843:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.060851:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.060854:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.060856:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.060858:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb42800. 00080000:00000001:2.0:1713297450.060859:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708389888 : -131939001161728 : ffff88008eb42800) 00080000:00000001:2.0:1713297450.060863:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.060868:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.060869:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.060872:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.060889:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.060890:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.060892:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.060896:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.060900:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.060905:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.060934:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.060936:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.060938:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aae0. 00000020:00000040:2.0:1713297450.060939:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.060941:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.060944:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.060945:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.060947:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.060950:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.060951:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.061008:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.061011:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004676, last_committed = 133144004675 00000001:00000010:2.0:1713297450.061015:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ab40. 00000001:00000040:2.0:1713297450.061018:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.061021:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.061026:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.061083:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.061086:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.061112:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.063507:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.063510:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.063512:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.063514:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.063517:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.063518:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.063520:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.063522:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.063525:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008cfa4000. 00000100:00000010:2.0:1713297450.063527:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008eb41800. 00000100:00000001:2.0:1713297450.063529:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.063530:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.063532:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004675, transno 133144004676, xid 1796518486536576 00010000:00000001:2.0:1713297450.063534:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.063540:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801173af800 x1796518486536576/t133144004676(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.063547:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.063548:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.063551:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.063555:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.063556:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.063558:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.063560:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.063562:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.063563:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.063566:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.063568:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2aa0. 00000100:00000200:2.0:1713297450.063571:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486536576, offset 224 00000400:00000200:2.0:1713297450.063574:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.063580:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.063584:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523301:523301:256:4294967295] 192.168.204.30@tcp LPNI seq info [523301:523301:8:4294967295] 00000400:00000200:2.0:1713297450.063591:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.063594:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.063597:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528800. 00000800:00000200:2.0:1713297450.063600:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.063604:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.063607:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.063621:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.063623:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.063624:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.063626:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.063627:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.063630:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801173af800 x1796518486536576/t133144004676(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.063638:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801173af800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486536576:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9206us (9412us total) trans 133144004676 rc 0/0 00000100:00100000:2.0:1713297450.063644:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66180 00000100:00000040:2.0:1713297450.063647:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.063648:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.063650:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.063654:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (896532480->897581055) req@ffff8801173af800 x1796518486536576/t133144004676(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.063676:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.063677:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801173af800 with x1796518486536576 ext(896532480->897581055) 00010000:00000001:2.0:1713297450.063679:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.063681:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.063683:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.063685:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.063687:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.063689:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.063690:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.063690:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.063691:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801173af800 00002000:00000001:2.0:1713297450.063693:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.063694:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.063697:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0380. 00000020:00000010:2.0:1713297450.063699:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:2.0:1713297450.063702:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c821800. 00000020:00000040:2.0:1713297450.063705:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.063706:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.063759:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.063764:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528800. 00000400:00000200:3.0:1713297450.063769:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.063775:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.063779:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2aa0 00000400:00000010:3.0:1713297450.063781:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2aa0. 00000100:00000001:3.0:1713297450.063784:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.063786:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.064736:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.064743:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.064745:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.064747:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.064753:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.064761:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f1c0 00000400:00000200:0.0:1713297450.064768:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 2640 00000800:00000001:0.0:1713297450.064773:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.064783:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.064785:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.064789:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.064793:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.064795:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.064800:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800605d4e00. 00000100:00000040:0.0:1713297450.064803:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800605d4e00 x1796518486536640 msgsize 440 00000100:00100000:0.0:1713297450.064808:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.064823:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.064829:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.064832:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.064852:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.064854:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536640 02000000:00000001:3.0:1713297450.064856:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.064858:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.064859:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.064862:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.064864:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536640 00000020:00000001:3.0:1713297450.064866:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.064867:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.064868:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.064870:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.064872:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.064874:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.064877:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.064878:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.064881:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ecfa400. 00000020:00000010:3.0:1713297450.064883:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a80. 00000020:00000010:3.0:1713297450.064886:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308a28. 00000100:00000040:3.0:1713297450.064890:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.064892:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.064893:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.064895:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.064897:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.064909:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.064914:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.064915:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.064919:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58783 00000100:00000040:3.0:1713297450.064921:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.064923:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133930946048 : -131939778605568 : ffff8800605d4e00) 00000100:00000040:3.0:1713297450.064927:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800605d4e00 x1796518486536640/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.064934:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.064935:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.064937:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800605d4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486536640:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.064940:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536640 00000020:00000001:3.0:1713297450.064941:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.064943:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.064944:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.064946:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.064947:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.064949:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.064951:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.064952:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.064953:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.064955:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.064957:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.064958:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.064960:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.064961:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.064963:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.064964:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.064965:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.064966:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.064967:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.064968:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.064969:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.064970:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.064972:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.064974:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.064976:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216dd400. 02000000:00000001:3.0:1713297450.064978:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.064979:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.064982:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.064983:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.064985:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.064988:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.064990:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.064991:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.064993:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.064996:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.064998:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.073466:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.073469:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.073471:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.073472:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004676 is committed 00080000:00000001:2.0:1713297450.073473:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297450.073475:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297450.073477:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.073477:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.073479:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ab40. 00000020:00000001:2.0:1713297450.073481:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.073481:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.073482:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.073483:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.073485:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:2.0:1713297450.073486:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297450.073486:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aae0. 00002000:00000001:2.0:1713297450.073488:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297450.073488:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.073489:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.073490:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb42800. 00002000:00000001:2.0:1713297450.073491:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.073491:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297450.073492:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297450.073492:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.073493:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713297450.073494:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297450.073494:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.073494:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb41000. 00080000:00000001:0.0:1713297450.073496:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713297450.073497:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004676, transno 0, xid 1796518486536640 00010000:00000001:2.0:1713297450.073499:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.073504:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800605d4e00 x1796518486536640/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.073509:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.073510:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.073513:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.073515:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.073517:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.073518:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.073519:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.073521:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.073522:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.073524:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.073526:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2990. 00000100:00000200:2.0:1713297450.073529:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486536640, offset 224 00000400:00000200:2.0:1713297450.073532:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.073537:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.073541:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523302:523302:256:4294967295] 192.168.204.30@tcp LPNI seq info [523302:523302:8:4294967295] 00000400:00000200:2.0:1713297450.073546:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.073549:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.073552:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801218dbb00. 00000800:00000200:2.0:1713297450.073554:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.073558:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.073561:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.073566:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.073568:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.073569:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.073570:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.073572:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.073574:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800605d4e00 x1796518486536640/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.073580:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800605d4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486536640:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8644us (8775us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.073585:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58783 00000100:00000040:2.0:1713297450.073586:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.073588:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.073589:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.073591:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a80. 00000020:00000010:2.0:1713297450.073594:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308a28. 00000020:00000010:2.0:1713297450.073596:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ecfa400. 00000800:00000200:0.0:1713297450.073598:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713297450.073599:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.073600:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297450.073600:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801218dbb00. 00000400:00000200:0.0:1713297450.073602:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.073605:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.073607:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2990 00000400:00000010:0.0:1713297450.073608:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2990. 00000100:00000001:0.0:1713297450.073611:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.073612:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.077564:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.077570:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.077572:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.077574:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.077578:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.077585:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f240 00000400:00000200:3.0:1713297450.077590:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 237168 00000800:00000001:3.0:1713297450.077594:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.077601:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.077602:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.077605:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.077608:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.077609:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.077614:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d47100. 00000100:00000040:3.0:1713297450.077616:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880098d47100 x1796518486536768 msgsize 488 00000100:00100000:3.0:1713297450.077619:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.077630:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.077634:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.077636:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.077702:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.077705:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536768 02000000:00000001:2.0:1713297450.077707:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.077708:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.077710:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.077712:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.077714:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536768 00000020:00000001:2.0:1713297450.077716:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.077717:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.077718:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.077720:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.077722:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.077723:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.077726:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.077727:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.077730:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c821000. 00000020:00000010:2.0:1713297450.077732:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297450.077734:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.077738:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.077739:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.077740:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.077742:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.077743:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.077745:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.077746:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.077748:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.077750:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.077751:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.077753:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.077754:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.077756:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.077756:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.077757:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.077758:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.077759:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.077760:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.077761:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.077763:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.077764:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.077765:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.077767:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.077768:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.077769:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.077773:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (897581056->898629631) req@ffff880098d47100 x1796518486536768/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.077779:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.077780:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880098d47100 with x1796518486536768 ext(897581056->898629631) 00010000:00000001:2.0:1713297450.077782:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.077783:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.077784:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.077785:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.077787:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.077788:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.077789:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.077789:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.077790:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880098d47100 00002000:00000001:2.0:1713297450.077791:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.077792:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.077796:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.077808:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.077813:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.077813:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.077816:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66181 00000100:00000040:2.0:1713297450.077817:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.077819:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878277888 : -131938831273728 : ffff880098d47100) 00000100:00000040:2.0:1713297450.077821:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d47100 x1796518486536768/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.077827:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.077828:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.077830:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d47100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486536768:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.077832:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536768 00000020:00000001:2.0:1713297450.077833:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.077834:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.077835:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.077836:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.077837:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.077838:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.077840:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.077841:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.077842:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.077842:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.077844:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.077846:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.077847:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.077850:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008eb42400. 02000000:00000001:2.0:1713297450.077851:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.077853:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.077855:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.077856:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.077858:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.077858:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.077862:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.077863:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.077865:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.077867:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.077868:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3798990848 00000020:00000001:2.0:1713297450.077870:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.077871:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3798990848 left=3270508544 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.077873:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3270508544 : 3270508544 : c2f00000) 00000020:00000001:2.0:1713297450.077875:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.077876:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.077877:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.077878:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.077880:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.077881:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.077882:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.077883:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.077885:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.077886:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.077887:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.077888:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.077889:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.077892:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.077893:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.077895:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.077898:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.079869:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.079876:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.079878:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.079879:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.079881:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.079884:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008eb41000. 00000100:00000010:2.0:1713297450.079887:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091f21000. 00000020:00000040:2.0:1713297450.079890:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.079897:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.079899:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.079905:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.079911:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cc40. 00000400:00000200:2.0:1713297450.079915:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.079923:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.079927:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523303:523303:256:4294967295] 192.168.204.30@tcp LPNI seq info [523303:523303:8:4294967295] 00000400:00000200:2.0:1713297450.079934:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.079939:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.079944:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.079947:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801218dbb00. 00000800:00000200:2.0:1713297450.079951:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.079955:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.079959:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.079977:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f240-0x661ec8e38f240 00000100:00000001:2.0:1713297450.079980:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.080032:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.080035:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801218dbb00. 00000400:00000200:0.0:1713297450.080037:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.080041:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.080057:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.080058:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008eb41000 00000100:00000001:0.0:1713297450.080060:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.081470:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.081496:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.081499:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.081502:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.081507:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.081516:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283949 00000800:00000001:0.0:1713297450.081524:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.082349:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.082352:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.082888:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.082890:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.082894:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.082899:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.082900:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.082904:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.082905:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008eb41000 00000100:00000001:0.0:1713297450.082916:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.082921:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.082924:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.083001:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.083004:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.083006:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.083011:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.083017:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.083018:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.083019:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.083021:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.083023:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.083024:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.083025:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.083026:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.083026:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.083027:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.083028:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.083030:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.083031:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.083033:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.083037:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.083039:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.083054:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb42800. 00080000:00000001:2.0:1713297450.083056:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708389888 : -131939001161728 : ffff88008eb42800) 00080000:00000001:2.0:1713297450.083058:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.083075:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.083077:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.083086:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.083088:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.083089:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.083090:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.083091:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.083093:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.083095:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.083102:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.083104:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.083106:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.083107:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb42c00. 00080000:00000001:2.0:1713297450.083108:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708390912 : -131939001160704 : ffff88008eb42c00) 00080000:00000001:2.0:1713297450.083112:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.083116:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.083117:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.083120:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.083136:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.083137:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.083138:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.083141:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.083145:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.083149:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.083175:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.083177:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.083179:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aa80. 00000020:00000040:2.0:1713297450.083181:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.083183:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.083184:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.083185:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.083187:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.083189:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.083190:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.083220:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.083221:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004677, last_committed = 133144004676 00000001:00000010:2.0:1713297450.083224:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a1e0. 00000001:00000040:2.0:1713297450.083226:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.083228:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.083231:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.083252:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.083254:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.083258:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.085054:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.085056:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.085058:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.085059:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.085062:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.085063:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.085064:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.085066:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.085068:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091f21000. 00000100:00000010:2.0:1713297450.085070:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008eb41000. 00000100:00000001:2.0:1713297450.085071:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.085072:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.085075:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004676, transno 133144004677, xid 1796518486536768 00010000:00000001:2.0:1713297450.085077:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.085082:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d47100 x1796518486536768/t133144004677(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.085087:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.085088:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.085091:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.085095:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.085096:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.085097:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.085099:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.085101:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.085102:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.085104:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.085106:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80ee0. 00000100:00000200:2.0:1713297450.085108:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486536768, offset 224 00000400:00000200:2.0:1713297450.085111:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.085116:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.085120:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523304:523304:256:4294967295] 192.168.204.30@tcp LPNI seq info [523304:523304:8:4294967295] 00000400:00000200:2.0:1713297450.085126:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.085129:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.085131:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801218dbb00. 00000800:00000200:2.0:1713297450.085134:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.085137:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.085140:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.085152:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.085154:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.085155:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.085156:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.085157:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.085160:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d47100 x1796518486536768/t133144004677(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.085167:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d47100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486536768:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7338us (7549us total) trans 133144004677 rc 0/0 00000100:00100000:2.0:1713297450.085173:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66181 00000100:00000040:2.0:1713297450.085175:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.085176:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.085178:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.085182:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (897581056->898629631) req@ffff880098d47100 x1796518486536768/t133144004677(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.085187:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.085188:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880098d47100 with x1796518486536768 ext(897581056->898629631) 00010000:00000001:2.0:1713297450.085190:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.085191:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.085192:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.085194:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.085196:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.085197:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.085198:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.085199:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.085200:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880098d47100 00002000:00000001:2.0:1713297450.085201:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.085202:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.085205:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000800:00000200:3.0:1713297450.085207:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297450.085207:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:2.0:1713297450.085209:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c821000. 00000800:00000010:3.0:1713297450.085210:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801218dbb00. 00000020:00000040:2.0:1713297450.085211:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:3.0:1713297450.085213:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297450.085213:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.085216:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.085218:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80ee0 00000400:00000010:3.0:1713297450.085220:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80ee0. 00000100:00000001:3.0:1713297450.085222:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.085223:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.086107:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.086111:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.086113:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.086116:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.086121:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.086128:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f280 00000400:00000200:0.0:1713297450.086134:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 3080 00000800:00000001:0.0:1713297450.086138:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.086147:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.086149:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.086152:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.086156:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.086158:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.086162:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800605d6300. 00000100:00000040:0.0:1713297450.086165:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800605d6300 x1796518486536832 msgsize 440 00000100:00100000:0.0:1713297450.086169:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.086183:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.086188:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.086191:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.086206:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.086209:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536832 02000000:00000001:2.0:1713297450.086211:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.086212:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.086214:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.086215:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.086218:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536832 00000020:00000001:2.0:1713297450.086219:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.086221:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.086222:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.086223:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.086225:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.086227:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.086229:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.086231:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.086233:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c821000. 00000020:00000010:2.0:1713297450.086235:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297450.086237:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.086241:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.086243:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.086243:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.086245:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.086248:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.086259:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.086263:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.086264:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.086267:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58784 00000100:00000040:2.0:1713297450.086269:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.086270:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133930951424 : -131939778600192 : ffff8800605d6300) 00000100:00000040:2.0:1713297450.086274:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800605d6300 x1796518486536832/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.086279:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.086280:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.086282:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800605d6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486536832:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.086284:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536832 00000020:00000001:2.0:1713297450.086285:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.086287:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.086288:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.086289:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.086291:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.086292:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.086294:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.086295:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.086296:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.086298:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.086300:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.086300:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.086301:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.086302:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.086303:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.086304:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.086305:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.086306:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.086307:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.086308:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.086309:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.086311:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.086313:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.086314:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.086316:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008eb41000. 02000000:00000001:2.0:1713297450.086317:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.086319:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.086320:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.086322:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.086323:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.086326:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.086327:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.086328:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.086330:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.086333:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.086334:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.094701:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713297450.094702:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.094705:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.094706:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.094708:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713297450.094709:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713297450.094710:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004677 is committed 00000001:00000040:0.0:1713297450.094713:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297450.094715:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.094716:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:2.0:1713297450.094717:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:0.0:1713297450.094719:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a1e0. 00002000:00000001:2.0:1713297450.094721:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.094721:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713297450.094722:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713297450.094723:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:2.0:1713297450.094725:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:0.0:1713297450.094725:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.094726:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000040:2.0:1713297450.094728:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004677, transno 0, xid 1796518486536832 00000020:00000010:0.0:1713297450.094728:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aa80. 00010000:00000001:2.0:1713297450.094730:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297450.094731:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.094732:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.094734:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb42c00. 00010000:00000200:2.0:1713297450.094736:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800605d6300 x1796518486536832/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713297450.094736:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.094738:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.094739:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.094740:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713297450.094741:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:0.0:1713297450.094741:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb42800. 00080000:00000001:0.0:1713297450.094742:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297450.094743:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.094745:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.094748:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.094750:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.094751:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.094753:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.094754:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.094756:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.094758:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.094760:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80770. 00000100:00000200:2.0:1713297450.094764:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486536832, offset 224 00000400:00000200:2.0:1713297450.094767:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.094773:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.094776:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523305:523305:256:4294967295] 192.168.204.30@tcp LPNI seq info [523305:523305:8:4294967295] 00000400:00000200:2.0:1713297450.094782:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.094786:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.094789:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005991bf00. 00000800:00000200:2.0:1713297450.094792:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.094796:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.094799:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005991bf00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.094804:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.094806:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.094807:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.094808:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.094809:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.094812:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800605d6300 x1796518486536832/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.094818:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800605d6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486536832:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8537us (8651us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.094823:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58784 00000100:00000040:2.0:1713297450.094825:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.094826:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.094827:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.094830:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297450.094832:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:2.0:1713297450.094834:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c821000. 00000020:00000040:2.0:1713297450.094836:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.094838:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.094850:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.094852:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005991bf00. 00000400:00000200:0.0:1713297450.094855:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.094859:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.094863:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80770 00000400:00000010:0.0:1713297450.094864:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80770. 00000100:00000001:0.0:1713297450.094867:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.094868:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.098725:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.098732:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.098734:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.098735:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.098740:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.098746:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f300 00000400:00000200:3.0:1713297450.098751:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 237656 00000800:00000001:3.0:1713297450.098755:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.098763:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.098764:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.098767:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.098770:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.098771:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.098775:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099b93b80. 00000100:00000040:3.0:1713297450.098777:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880099b93b80 x1796518486536960 msgsize 488 00000100:00100000:3.0:1713297450.098780:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.098789:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.098794:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.098796:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.098807:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.098809:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486536960 02000000:00000001:2.0:1713297450.098814:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.098816:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.098817:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.098820:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.098822:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486536960 00000020:00000001:2.0:1713297450.098824:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.098825:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.098827:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.098829:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.098830:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.098832:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.098835:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.098836:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.098838:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062c61800. 00000020:00000010:2.0:1713297450.098841:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297450.098842:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.098845:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.098847:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.098848:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.098850:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.098851:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.098853:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.098855:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.098857:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.098859:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.098860:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.098862:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.098864:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.098865:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.098866:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.098867:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.098867:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.098868:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.098869:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.098871:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.098873:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.098874:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.098875:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.098877:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.098878:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.098879:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.098883:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (898629632->899678207) req@ffff880099b93b80 x1796518486536960/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.098889:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.098890:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099b93b80 with x1796518486536960 ext(898629632->899678207) 00010000:00000001:2.0:1713297450.098893:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.098894:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.098895:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.098896:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.098898:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.098900:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.098900:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.098901:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.098902:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099b93b80 00002000:00000001:2.0:1713297450.098903:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.098904:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.098907:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.098917:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.098921:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.098922:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.098924:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66182 00000100:00000040:2.0:1713297450.098926:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.098927:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134893271936 : -131938816279680 : ffff880099b93b80) 00000100:00000040:2.0:1713297450.098930:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099b93b80 x1796518486536960/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.098935:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.098936:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.098938:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099b93b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486536960:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.098940:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486536960 00000020:00000001:2.0:1713297450.098942:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.098943:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.098944:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.098945:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.098946:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.098948:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.098950:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.098951:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.098951:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.098952:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.098953:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.098956:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.098957:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.098959:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008eb42800. 02000000:00000001:2.0:1713297450.098960:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.098962:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.098964:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.098965:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.098967:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.098968:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.098971:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.098973:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.098974:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.098976:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.098977:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3797942272 00000020:00000001:2.0:1713297450.098979:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.098980:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3797942272 left=3269459968 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.098982:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3269459968 : 3269459968 : c2e00000) 00000020:00000001:2.0:1713297450.098984:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.098984:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.098986:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.098987:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.098989:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.098991:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.098992:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.098993:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.098995:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.098996:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.098997:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.098998:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.098999:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.099002:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.099004:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.099006:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.099009:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.100552:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.100556:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.100557:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.100558:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.100560:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.100562:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008eb42c00. 00000100:00000010:2.0:1713297450.100564:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091aa2000. 00000020:00000040:2.0:1713297450.100566:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.100571:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.100573:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.100577:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.100581:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c9a0. 00000400:00000200:2.0:1713297450.100584:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.100590:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.100593:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523306:523306:256:4294967295] 192.168.204.30@tcp LPNI seq info [523306:523306:8:4294967295] 00000400:00000200:2.0:1713297450.100595:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.100599:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.100602:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.100604:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005991bf00. 00000800:00000200:2.0:1713297450.100607:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.100610:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.100612:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005991bf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.100625:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f300-0x661ec8e38f300 00000100:00000001:2.0:1713297450.100627:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.100710:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.100714:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005991bf00. 00000400:00000200:0.0:1713297450.100716:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.100720:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.100722:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.100723:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008eb42c00 00000100:00000001:0.0:1713297450.100725:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.102120:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.102143:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.102146:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.102148:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.102153:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.102160:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283955 00000800:00000001:0.0:1713297450.102165:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.103287:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.103290:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.103731:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.103733:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.103736:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.103739:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.103741:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.103743:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.103744:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008eb42c00 00000100:00000001:0.0:1713297450.103755:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.103759:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.103761:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.103799:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.103802:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.103803:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.103808:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.103814:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.103816:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.103817:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.103819:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.103821:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.103823:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.103824:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.103825:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.103826:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.103827:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.103828:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.103831:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.103833:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.103835:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.103839:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.103842:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.103848:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb43400. 00080000:00000001:2.0:1713297450.103851:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708392960 : -131939001158656 : ffff88008eb43400) 00080000:00000001:2.0:1713297450.103854:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.103872:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.103874:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.103887:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.103889:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.103890:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.103892:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.103894:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.103896:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.103899:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.103908:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.103911:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.103915:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.103918:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c4000. 00080000:00000001:2.0:1713297450.103919:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787563520 : -131938921988096 : ffff8800936c4000) 00080000:00000001:2.0:1713297450.103923:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.103929:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.103931:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.103934:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.103951:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.103952:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.103954:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.103957:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.103962:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.103966:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.103998:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.104002:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.104004:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a540. 00000020:00000040:2.0:1713297450.104007:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.104009:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.104012:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.104013:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.104016:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.104019:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.104021:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.104078:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.104080:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004678, last_committed = 133144004677 00000001:00000010:2.0:1713297450.104082:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a420. 00000001:00000040:2.0:1713297450.104084:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.104086:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.104090:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.104120:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.104122:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.104132:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.106233:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.106236:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.106238:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.106239:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.106242:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.106243:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.106244:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.106246:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.106248:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091aa2000. 00000100:00000010:2.0:1713297450.106250:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008eb42c00. 00000100:00000001:2.0:1713297450.106252:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.106253:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.106255:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004677, transno 133144004678, xid 1796518486536960 00010000:00000001:2.0:1713297450.106257:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.106262:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099b93b80 x1796518486536960/t133144004678(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.106268:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.106269:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.106272:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.106275:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.106277:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.106278:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.106280:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.106281:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.106283:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.106285:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.106287:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2e58. 00000100:00000200:2.0:1713297450.106289:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486536960, offset 224 00000400:00000200:2.0:1713297450.106292:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.106297:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.106301:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523307:523307:256:4294967295] 192.168.204.30@tcp LPNI seq info [523307:523307:8:4294967295] 00000400:00000200:2.0:1713297450.106307:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.106311:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.106314:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005991bf00. 00000800:00000200:2.0:1713297450.106317:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.106320:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.106323:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005991bf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.106335:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.106338:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.106339:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.106340:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.106341:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.106344:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099b93b80 x1796518486536960/t133144004678(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.106351:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099b93b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486536960:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7414us (7572us total) trans 133144004678 rc 0/0 00000100:00100000:2.0:1713297450.106358:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66182 00000100:00000040:2.0:1713297450.106359:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.106361:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.106362:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.106367:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (898629632->899678207) req@ffff880099b93b80 x1796518486536960/t133144004678(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.106372:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.106373:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099b93b80 with x1796518486536960 ext(898629632->899678207) 00010000:00000001:2.0:1713297450.106375:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.106376:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.106377:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.106379:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.106380:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.106382:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.106382:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.106383:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.106384:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099b93b80 00002000:00000001:2.0:1713297450.106386:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.106387:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.106390:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297450.106393:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:2.0:1713297450.106395:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062c61800. 00000020:00000040:2.0:1713297450.106398:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.106399:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.106432:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.106455:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005991bf00. 00000400:00000200:3.0:1713297450.106458:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.106462:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.106464:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2e58 00000400:00000010:3.0:1713297450.106465:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2e58. 00000100:00000001:3.0:1713297450.106467:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.106468:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.107364:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.107370:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.107372:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.107375:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.107380:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.107387:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f340 00000400:00000200:0.0:1713297450.107394:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 3520 00000800:00000001:0.0:1713297450.107399:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.107408:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.107410:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.107413:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.107417:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.107419:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.107425:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118662300. 00000100:00000040:0.0:1713297450.107428:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118662300 x1796518486537024 msgsize 440 00000100:00100000:0.0:1713297450.107432:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.107460:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.107465:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.107469:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.107486:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.107489:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537024 02000000:00000001:2.0:1713297450.107491:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.107494:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.107496:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.107498:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.107501:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537024 00000020:00000001:2.0:1713297450.107504:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.107505:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.107506:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.107509:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.107511:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.107513:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.107517:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.107518:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.107521:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062c61800. 00000020:00000010:2.0:1713297450.107524:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297450.107526:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.107532:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.107534:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.107535:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.107537:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.107540:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.107553:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.107558:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.107560:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.107564:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58785 00000100:00000040:2.0:1713297450.107567:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.107569:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018532608 : -131936691019008 : ffff880118662300) 00000100:00000040:2.0:1713297450.107574:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118662300 x1796518486537024/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.107582:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.107583:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.107586:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118662300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486537024:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.107589:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537024 00000020:00000001:2.0:1713297450.107591:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.107594:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.107595:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.107597:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.107599:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.107602:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.107604:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.107605:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.107607:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.107610:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.107612:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.107614:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.107616:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.107617:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.107619:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.107620:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.107622:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.107623:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.107624:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.107625:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.107627:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.107628:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.107632:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.107634:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.107637:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800936c5400. 02000000:00000001:2.0:1713297450.107639:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.107642:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.107644:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.107646:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.107647:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.107652:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.107654:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.107656:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.107658:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.107662:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.107664:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.117485:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.117490:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.117491:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.117494:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004678 is committed 00000001:00000040:0.0:1713297450.117496:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.117499:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.117502:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a420. 00000020:00000001:0.0:1713297450.117505:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.117506:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.117507:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.117509:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.117510:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a540. 00080000:00000001:3.0:1713297450.117512:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.117512:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.117514:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.117515:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c4000. 00000020:00000001:3.0:1713297450.117516:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.117518:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.117519:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.117520:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297450.117521:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297450.117521:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.117521:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb43400. 00080000:00000001:0.0:1713297450.117523:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297450.117528:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.117530:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297450.117535:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.117536:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297450.117540:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.117544:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004678, transno 0, xid 1796518486537024 00010000:00000001:3.0:1713297450.117546:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.117554:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118662300 x1796518486537024/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.117561:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.117562:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.117565:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.117569:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.117571:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.117572:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.117574:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.117576:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.117578:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.117580:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.117583:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905990. 00000100:00000200:3.0:1713297450.117588:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486537024, offset 224 00000400:00000200:3.0:1713297450.117592:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.117600:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.117605:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523308:523308:256:4294967295] 192.168.204.30@tcp LPNI seq info [523308:523308:8:4294967295] 00000400:00000200:3.0:1713297450.117612:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.117616:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.117619:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297450.117623:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.117628:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.117632:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.117647:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.117649:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.117651:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.117652:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.117654:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.117657:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118662300 x1796518486537024/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.117664:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118662300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486537024:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10081us (10235us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.117672:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58785 00000100:00000040:3.0:1713297450.117674:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.117675:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.117677:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.117680:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:3.0:1713297450.117684:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:3.0:1713297450.117687:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062c61800. 00000020:00000040:3.0:1713297450.117689:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297450.117691:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.117707:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.117709:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d400. 00000400:00000200:0.0:1713297450.117712:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.117716:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.117719:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905990 00000400:00000010:0.0:1713297450.117720:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905990. 00000100:00000001:0.0:1713297450.117723:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.117724:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.122094:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.122102:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.122104:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.122105:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.122110:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.122118:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f3c0 00000400:00000200:3.0:1713297450.122124:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 238144 00000800:00000001:3.0:1713297450.122128:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.122136:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.122138:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.122140:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.122144:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.122145:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.122149:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099b90a80. 00000100:00000040:3.0:1713297450.122151:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880099b90a80 x1796518486537152 msgsize 488 00000100:00100000:3.0:1713297450.122154:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.122166:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.122172:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.122174:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.122200:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.122203:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537152 02000000:00000001:2.0:1713297450.122205:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.122207:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.122208:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.122211:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.122213:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537152 00000020:00000001:2.0:1713297450.122215:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.122216:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.122218:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.122220:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.122222:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.122224:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.122227:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.122227:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.122230:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062c60800. 00000020:00000010:2.0:1713297450.122232:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a00. 00000020:00000010:2.0:1713297450.122235:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5a28. 00000100:00000040:2.0:1713297450.122239:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.122241:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.122242:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.122243:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.122245:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.122247:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.122248:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.122251:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.122253:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.122255:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.122256:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.122258:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.122259:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.122260:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.122261:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.122262:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.122263:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.122264:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.122265:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.122267:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.122268:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.122269:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.122271:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.122272:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.122273:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.122278:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (899678208->900726783) req@ffff880099b90a80 x1796518486537152/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.122283:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.122285:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099b90a80 with x1796518486537152 ext(899678208->900726783) 00010000:00000001:2.0:1713297450.122287:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.122287:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.122289:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.122290:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.122291:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.122293:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.122294:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.122295:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.122296:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099b90a80 00002000:00000001:2.0:1713297450.122297:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.122298:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.122301:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.122311:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.122316:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.122317:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.122320:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66183 00000100:00000040:2.0:1713297450.122321:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.122322:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134893259392 : -131938816292224 : ffff880099b90a80) 00000100:00000040:2.0:1713297450.122325:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099b90a80 x1796518486537152/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.122330:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.122331:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.122333:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099b90a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486537152:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.122335:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537152 00000020:00000001:2.0:1713297450.122336:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.122338:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.122339:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.122340:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.122341:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.122342:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.122344:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.122345:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.122346:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.122347:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.122348:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.122351:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.122352:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.122354:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012f51d400. 02000000:00000001:2.0:1713297450.122356:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.122357:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.122359:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.122361:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.122363:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.122364:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.122367:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.122368:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.122370:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.122372:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.122373:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3796893696 00000020:00000001:2.0:1713297450.122375:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.122376:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3796893696 left=3268411392 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.122379:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:2.0:1713297450.122380:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.122381:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.122382:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.122383:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.122384:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.122386:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.122387:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.122388:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.122390:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.122392:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.122393:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.122394:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.122395:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.122398:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.122399:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.122402:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.122405:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.124375:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.124382:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.124383:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.124385:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.124387:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.124390:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012f51cc00. 00000100:00000010:2.0:1713297450.124394:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136033000. 00000020:00000040:2.0:1713297450.124396:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.124404:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.124406:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.124412:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.124419:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cb98. 00000400:00000200:2.0:1713297450.124423:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.124431:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.124435:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523309:523309:256:4294967295] 192.168.204.30@tcp LPNI seq info [523309:523309:8:4294967295] 00000400:00000200:2.0:1713297450.124440:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.124465:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.124470:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.124473:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d21aa00. 00000800:00000200:2.0:1713297450.124477:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.124482:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.124486:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.124503:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f3c0-0x661ec8e38f3c0 00000100:00000001:2.0:1713297450.124506:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.124548:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.124551:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d21aa00. 00000400:00000200:0.0:1713297450.124553:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.124556:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.124558:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.124559:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f51cc00 00000100:00000001:0.0:1713297450.124561:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.126056:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.126085:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.126087:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.126091:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.126096:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.126104:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283961 00000800:00000001:0.0:1713297450.126109:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.127118:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.127120:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.127206:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.127208:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.127211:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.127214:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297450.127216:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297450.127220:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.127221:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012f51cc00 00000100:00000001:0.0:1713297450.127229:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.127233:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.127235:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.127260:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.127263:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.127264:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.127269:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.127275:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.127277:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.127278:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.127279:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.127280:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.127281:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.127282:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.127283:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.127284:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.127301:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.127301:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.127303:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.127305:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.127306:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.127311:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.127314:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.127318:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012f51d800. 00080000:00000001:2.0:1713297450.127320:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137403078656 : -131936306472960 : ffff88012f51d800) 00080000:00000001:2.0:1713297450.127323:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.127338:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.127340:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.127351:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.127352:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.127353:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.127354:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.127356:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.127357:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.127359:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.127367:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.127370:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.127372:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.127374:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012f51fc00. 00080000:00000001:2.0:1713297450.127375:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137403087872 : -131936306463744 : ffff88012f51fc00) 00080000:00000001:2.0:1713297450.127378:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.127382:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.127400:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.127404:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.127421:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.127422:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.127424:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.127427:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.127431:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.127436:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.127464:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.127467:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.127468:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ab40. 00000020:00000040:2.0:1713297450.127470:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.127490:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.127492:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.127494:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.127496:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.127499:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.127500:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.127533:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.127534:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004679, last_committed = 133144004678 00000001:00000010:2.0:1713297450.127537:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a600. 00000001:00000040:2.0:1713297450.127538:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.127540:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.127543:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.127567:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.127569:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.127575:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.129875:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.129878:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.129881:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.129883:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.129887:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.129888:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.129890:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.129892:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.129894:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136033000. 00000100:00000010:2.0:1713297450.129898:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012f51cc00. 00000100:00000001:2.0:1713297450.129901:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.129902:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.129905:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004678, transno 133144004679, xid 1796518486537152 00010000:00000001:2.0:1713297450.129908:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.129914:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099b90a80 x1796518486537152/t133144004679(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.129922:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.129924:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.129927:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.129931:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.129934:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.129935:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.129938:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.129940:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.129943:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.129945:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.129949:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80ee0. 00000100:00000200:2.0:1713297450.129952:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486537152, offset 224 00000400:00000200:2.0:1713297450.129956:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.129963:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.129967:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523310:523310:256:4294967295] 192.168.204.30@tcp LPNI seq info [523310:523310:8:4294967295] 00000400:00000200:2.0:1713297450.129975:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.129980:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.129983:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:2.0:1713297450.129987:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.129992:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.129995:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.130013:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.130016:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.130018:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.130020:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.130022:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.130026:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099b90a80 x1796518486537152/t133144004679(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.130036:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099b90a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486537152:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7703us (7882us total) trans 133144004679 rc 0/0 00000100:00100000:2.0:1713297450.130059:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66183 00000100:00000040:2.0:1713297450.130062:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.130064:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.130066:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.130072:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (899678208->900726783) req@ffff880099b90a80 x1796518486537152/t133144004679(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:3.0:1713297450.130082:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.130085:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00002000:00000001:2.0:1713297450.130085:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:3.0:1713297450.130087:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00100000:2.0:1713297450.130087:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099b90a80 with x1796518486537152 ext(899678208->900726783) 00000400:00000200:3.0:1713297450.130090:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000001:2.0:1713297450.130090:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:3.0:1713297450.130092:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80ee0 00000020:00000001:2.0:1713297450.130092:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000010:3.0:1713297450.130093:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80ee0. 00000020:00000040:2.0:1713297450.130094:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000100:00000001:3.0:1713297450.130095:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.130096:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713297450.130097:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.130099:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.130101:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.130102:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.130103:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.130104:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099b90a80 00002000:00000001:2.0:1713297450.130106:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.130108:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.130111:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a00. 00000020:00000010:2.0:1713297450.130115:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5a28. 00000020:00000010:2.0:1713297450.130119:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062c60800. 00000020:00000040:2.0:1713297450.130123:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.130125:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.130814:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.130819:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.130821:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.130822:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.130826:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.130831:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f400 00000400:00000200:0.0:1713297450.130836:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 3960 00000800:00000001:0.0:1713297450.130839:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.130846:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.130848:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.130850:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.130853:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.130854:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.130857:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118661880. 00000100:00000040:0.0:1713297450.130859:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118661880 x1796518486537216 msgsize 440 00000100:00100000:0.0:1713297450.130861:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.130871:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.130876:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.130879:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.130891:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.130893:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537216 02000000:00000001:3.0:1713297450.130895:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.130897:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.130899:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.130902:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.130904:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537216 00000020:00000001:3.0:1713297450.130906:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.130907:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.130909:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.130911:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.130913:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.130914:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.130917:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.130918:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.130921:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011ecfbc00. 00000020:00000010:3.0:1713297450.130923:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722980. 00000020:00000010:3.0:1713297450.130925:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308898. 00000100:00000040:3.0:1713297450.130929:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.130931:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.130932:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.130933:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.130936:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.130946:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.130952:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.130954:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.130957:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58786 00000100:00000040:3.0:1713297450.130960:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.130962:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018529920 : -131936691021696 : ffff880118661880) 00000100:00000040:3.0:1713297450.130966:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118661880 x1796518486537216/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.130974:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.130975:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.130978:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118661880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486537216:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.130982:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537216 00000020:00000001:3.0:1713297450.130983:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.130985:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.130987:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.130989:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.130990:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.130992:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.130994:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.130995:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.130997:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.130999:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.131001:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.131003:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.131004:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.131006:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.131007:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.131008:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.131010:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.131011:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.131012:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.131013:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.131014:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.131016:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.131019:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.131020:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.131023:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216de400. 02000000:00000001:3.0:1713297450.131025:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.131027:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.131030:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.131031:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.131033:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.131036:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.131038:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.131040:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.131054:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.131057:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.131059:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297450.141403:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297450.141407:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297450.141409:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297450.141411:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004679 is committed 00000001:00000040:1.0:1713297450.141414:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297450.141417:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297450.141419:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713297450.141419:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a600. 00000020:00000001:1.0:1713297450.141422:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297450.141423:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.141423:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297450.141424:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297450.141426:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297450.141427:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ab40. 00000020:00000001:3.0:1713297450.141429:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:1.0:1713297450.141429:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297450.141431:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297450.141432:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012f51fc00. 00080000:00000001:1.0:1713297450.141449:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297450.141451:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297450.141451:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297450.141452:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297450.141453:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297450.141454:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:1.0:1713297450.141454:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012f51d800. 00080000:00000001:1.0:1713297450.141455:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297450.141471:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.141473:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297450.141476:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.141480:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004679, transno 0, xid 1796518486537216 00010000:00000001:3.0:1713297450.141482:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.141489:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118661880 x1796518486537216/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.141497:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.141499:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.141502:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.141506:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.141508:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.141510:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.141513:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.141515:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.141517:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.141520:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.141524:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905990. 00000100:00000200:3.0:1713297450.141529:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486537216, offset 224 00000400:00000200:3.0:1713297450.141533:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.141540:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.141545:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523311:523311:256:4294967295] 192.168.204.30@tcp LPNI seq info [523311:523311:8:4294967295] 00000400:00000200:3.0:1713297450.141551:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.141555:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.141557:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:3.0:1713297450.141561:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.141565:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.141568:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.141582:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.141585:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.141588:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.141589:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.141591:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.141596:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118661880 x1796518486537216/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.141606:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118661880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486537216:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10630us (10745us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.141615:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58786 00000100:00000040:3.0:1713297450.141618:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.141620:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.141622:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.141625:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722980. 00000020:00000010:3.0:1713297450.141628:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308898. 00000020:00000010:3.0:1713297450.141632:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011ecfbc00. 00000020:00000040:3.0:1713297450.141634:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297450.141637:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.141651:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.141654:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:0.0:1713297450.141658:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.141662:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.141665:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905990 00000400:00000010:0.0:1713297450.141667:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905990. 00000100:00000001:0.0:1713297450.141671:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.141673:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.146058:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.146068:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.146071:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.146074:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.146081:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.146090:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f480 00000400:00000200:3.0:1713297450.146095:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 238632 00000800:00000001:3.0:1713297450.146100:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.146109:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.146110:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.146113:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.146116:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.146118:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.146122:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880059778380. 00000100:00000040:3.0:1713297450.146124:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880059778380 x1796518486537344 msgsize 488 00000100:00100000:3.0:1713297450.146127:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.146139:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.146143:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.146145:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.146179:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.146183:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537344 02000000:00000001:2.0:1713297450.146184:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.146186:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.146188:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.146191:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.146193:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537344 00000020:00000001:2.0:1713297450.146195:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.146196:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.146197:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.146200:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.146202:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.146203:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.146206:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.146208:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.146211:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081928000. 00000020:00000010:2.0:1713297450.146213:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e00. 00000020:00000010:2.0:1713297450.146216:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5a28. 00000100:00000040:2.0:1713297450.146220:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.146222:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.146223:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.146225:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.146227:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.146228:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.146230:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.146233:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.146235:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.146237:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.146239:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.146240:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.146241:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.146242:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.146243:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.146244:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.146246:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.146246:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.146248:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.146250:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.146251:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.146252:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.146254:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.146255:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.146256:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.146261:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (900726784->901775359) req@ffff880059778380 x1796518486537344/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.146267:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.146269:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880059778380 with x1796518486537344 ext(900726784->901775359) 00010000:00000001:2.0:1713297450.146271:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.146272:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.146273:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.146275:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.146276:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.146278:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.146279:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.146280:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.146281:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880059778380 00002000:00000001:2.0:1713297450.146283:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.146284:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.146286:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.146300:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.146305:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.146306:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.146309:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66184 00000100:00000040:2.0:1713297450.146311:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.146312:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133815223168 : -131939894328448 : ffff880059778380) 00000100:00000040:2.0:1713297450.146315:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880059778380 x1796518486537344/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.146321:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.146322:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.146324:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880059778380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486537344:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.146326:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537344 00000020:00000001:2.0:1713297450.146328:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.146329:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.146330:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.146331:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.146332:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.146334:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.146336:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.146337:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.146338:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.146339:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.146341:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.146344:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.146345:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.146348:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012f51c000. 02000000:00000001:2.0:1713297450.146349:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.146351:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.146353:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.146355:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.146357:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.146357:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.146361:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.146362:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.146364:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.146365:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.146367:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3795845120 00000020:00000001:2.0:1713297450.146369:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.146371:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3795845120 left=3267362816 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.146373:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3267362816 : 3267362816 : c2c00000) 00000020:00000001:2.0:1713297450.146374:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.146375:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.146377:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.146377:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.146379:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.146381:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.146382:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.146384:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.146386:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.146387:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.146388:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.146389:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.146391:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.146393:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.146395:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.146399:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.146402:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.148236:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.148241:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.148243:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.148244:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.148246:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.148249:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012f51f800. 00000100:00000010:2.0:1713297450.148258:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800801c0000. 00000020:00000040:2.0:1713297450.148260:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.148266:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.148268:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.148272:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.148277:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c268. 00000400:00000200:2.0:1713297450.148280:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.148286:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.148290:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523312:523312:256:4294967295] 192.168.204.30@tcp LPNI seq info [523312:523312:8:4294967295] 00000400:00000200:2.0:1713297450.148293:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.148297:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.148300:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.148303:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092448c00. 00000800:00000200:2.0:1713297450.148305:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.148309:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.148312:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092448c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.148327:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f480-0x661ec8e38f480 00000100:00000001:2.0:1713297450.148329:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.148418:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.148423:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092448c00. 00000400:00000200:0.0:1713297450.148425:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.148430:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.148432:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.148434:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f51f800 00000100:00000001:0.0:1713297450.148435:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.150179:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.150203:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.150205:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.150207:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.150211:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.150217:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28396d 00000800:00000001:0.0:1713297450.150221:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.151327:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.151329:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.151523:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.151526:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.151529:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.151532:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297450.151534:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297450.151555:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.151556:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012f51f800 00000100:00000001:0.0:1713297450.151567:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.151572:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.151575:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.151637:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.151641:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.151642:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.151646:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.151651:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.151653:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.151655:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.151656:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.151657:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.151659:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.151660:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.151661:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.151661:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.151662:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.151663:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.151665:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.151666:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.151667:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.151671:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.151673:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.151678:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012f51d800. 00080000:00000001:2.0:1713297450.151681:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137403078656 : -131936306472960 : ffff88012f51d800) 00080000:00000001:2.0:1713297450.151683:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.151696:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.151697:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.151707:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.151708:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.151709:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.151710:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.151712:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.151713:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.151715:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.151721:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.151723:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.151725:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.151727:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012f51fc00. 00080000:00000001:2.0:1713297450.151729:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137403087872 : -131936306463744 : ffff88012f51fc00) 00080000:00000001:2.0:1713297450.151732:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.151736:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.151738:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.151740:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.151756:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.151757:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.151758:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.151762:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.151767:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.151771:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.151799:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.151802:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.151803:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a000. 00000020:00000040:2.0:1713297450.151805:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.151807:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.151809:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.151811:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.151813:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.151815:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.151817:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.151847:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.151849:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004680, last_committed = 133144004679 00000001:00000010:2.0:1713297450.151851:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a420. 00000001:00000040:2.0:1713297450.151853:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.151854:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.151858:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.151882:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.151883:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.151889:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.153901:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.153903:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.153905:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.153907:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.153910:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.153911:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.153912:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.153914:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.153916:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800801c0000. 00000100:00000010:2.0:1713297450.153919:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012f51f800. 00000100:00000001:2.0:1713297450.153920:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.153921:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.153923:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004679, transno 133144004680, xid 1796518486537344 00010000:00000001:2.0:1713297450.153926:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.153931:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880059778380 x1796518486537344/t133144004680(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.153937:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.153938:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.153941:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.153944:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.153946:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.153947:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.153949:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.153950:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.153952:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.153954:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.153956:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2990. 00000100:00000200:2.0:1713297450.153959:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486537344, offset 224 00000400:00000200:2.0:1713297450.153962:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.153966:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.153970:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523313:523313:256:4294967295] 192.168.204.30@tcp LPNI seq info [523313:523313:8:4294967295] 00000400:00000200:2.0:1713297450.153976:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.153980:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.153982:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092448c00. 00000800:00000200:2.0:1713297450.153985:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.153989:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.153992:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092448c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.154007:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.154009:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.154011:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.154012:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.154013:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.154016:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880059778380 x1796518486537344/t133144004680(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.154028:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880059778380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486537344:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7705us (7902us total) trans 133144004680 rc 0/0 00000100:00100000:2.0:1713297450.154034:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66184 00000100:00000040:2.0:1713297450.154036:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.154038:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.154039:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.154054:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (900726784->901775359) req@ffff880059778380 x1796518486537344/t133144004680(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.154059:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.154061:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880059778380 with x1796518486537344 ext(900726784->901775359) 00010000:00000001:2.0:1713297450.154063:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.154064:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.154065:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.154067:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.154068:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.154070:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.154070:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.154071:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.154072:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880059778380 00002000:00000001:2.0:1713297450.154090:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.154091:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.154094:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e00. 00000020:00000010:2.0:1713297450.154096:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5a28. 00000020:00000010:2.0:1713297450.154099:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081928000. 00000020:00000040:2.0:1713297450.154102:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.154103:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.154128:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.154133:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092448c00. 00000400:00000200:3.0:1713297450.154135:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.154140:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.154142:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2990 00000400:00000010:3.0:1713297450.154144:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2990. 00000100:00000001:3.0:1713297450.154147:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.154148:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.155132:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.155139:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.155141:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.155142:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.155147:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.155153:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f4c0 00000400:00000200:0.0:1713297450.155158:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 4400 00000800:00000001:0.0:1713297450.155162:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.155170:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.155171:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.155174:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.155177:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.155179:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.155182:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faae300. 00000100:00000040:0.0:1713297450.155185:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faae300 x1796518486537408 msgsize 440 00000100:00100000:0.0:1713297450.155188:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.155200:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.155205:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.155209:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.155234:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.155237:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537408 02000000:00000001:3.0:1713297450.155239:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.155241:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.155243:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.155245:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.155248:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537408 00000020:00000001:3.0:1713297450.155250:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.155251:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.155253:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.155255:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.155258:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.155261:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.155264:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.155265:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.155268:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080fd8800. 00000020:00000010:3.0:1713297450.155271:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722980. 00000020:00000010:3.0:1713297450.155274:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308898. 00000100:00000040:3.0:1713297450.155279:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.155281:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.155282:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.155283:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.155286:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.155299:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.155305:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.155307:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.155311:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58787 00000100:00000040:3.0:1713297450.155314:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.155316:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919253248 : -131939790298368 : ffff88005faae300) 00000100:00000040:3.0:1713297450.155322:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faae300 x1796518486537408/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.155331:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.155332:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.155336:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486537408:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.155340:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537408 00000020:00000001:3.0:1713297450.155342:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.155344:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.155346:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.155348:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.155349:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.155352:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.155354:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.155356:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.155357:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.155360:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.155362:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.155364:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.155366:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.155367:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.155369:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.155370:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.155372:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.155373:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.155374:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.155375:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.155377:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.155378:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.155381:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.155383:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.155386:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216df800. 02000000:00000001:3.0:1713297450.155388:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.155390:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.155393:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.155395:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.155397:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.155400:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.155402:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.155403:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.155405:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.155408:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.155409:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297450.165988:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.165992:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.165997:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.166002:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.166004:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713297450.166005:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713297450.166008:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.166009:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:1.0:1713297450.166010:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:2.0:1713297450.166012:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:1.0:1713297450.166013:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297450.166015:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004680 is committed 00010000:00000040:2.0:1713297450.166016:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004680, transno 0, xid 1796518486537408 00010000:00000001:2.0:1713297450.166018:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:1.0:1713297450.166019:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297450.166022:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000200:2.0:1713297450.166025:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faae300 x1796518486537408/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:1.0:1713297450.166025:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a420. 00000020:00000001:1.0:1713297450.166029:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:2.0:1713297450.166031:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:1.0:1713297450.166031:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:2.0:1713297450.166033:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297450.166033:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00001000:2.0:1713297450.166035:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000020:00000040:1.0:1713297450.166035:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297450.166037:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a000. 00000100:00000001:2.0:1713297450.166038:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.166053:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.166054:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00040000:00000001:1.0:1713297450.166054:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297450.166056:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:2.0:1713297450.166057:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:1.0:1713297450.166058:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012f51fc00. 02000000:00000001:2.0:1713297450.166059:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.166061:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:1.0:1713297450.166061:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:2.0:1713297450.166063:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00080000:00000001:1.0:1713297450.166063:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000010:2.0:1713297450.166065:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2000. 00040000:00000001:1.0:1713297450.166065:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297450.166066:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297450.166067:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012f51d800. 00000100:00000200:2.0:1713297450.166069:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486537408, offset 224 00080000:00000001:1.0:1713297450.166069:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713297450.166073:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.166080:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.166084:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523314:523314:256:4294967295] 192.168.204.30@tcp LPNI seq info [523314:523314:8:4294967295] 00000400:00000200:2.0:1713297450.166091:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.166095:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.166098:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c4f2800. 00000800:00000200:2.0:1713297450.166101:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.166106:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.166109:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.166121:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.166123:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.166125:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.166126:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.166128:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.166131:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faae300 x1796518486537408/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.166138:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486537408:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10805us (10951us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.166144:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58787 00000100:00000040:2.0:1713297450.166146:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.166148:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.166149:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.166152:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722980. 00000020:00000010:2.0:1713297450.166155:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308898. 00000020:00000010:2.0:1713297450.166157:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080fd8800. 00000020:00000040:2.0:1713297450.166159:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.166161:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.166184:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.166188:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c4f2800. 00000400:00000200:0.0:1713297450.166193:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.166198:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.166202:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2000 00000400:00000010:0.0:1713297450.166204:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2000. 00000100:00000001:0.0:1713297450.166208:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.166210:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.171173:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.171181:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.171184:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.171187:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.171193:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.171202:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f540 00000400:00000200:3.0:1713297450.171209:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 239120 00000800:00000001:3.0:1713297450.171215:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.171226:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.171228:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.171231:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.171234:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.171236:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.171240:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005977a680. 00000100:00000040:3.0:1713297450.171243:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005977a680 x1796518486537536 msgsize 488 00000100:00100000:3.0:1713297450.171246:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.171257:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.171262:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.171264:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.171339:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.171342:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537536 02000000:00000001:2.0:1713297450.171344:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.171346:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.171348:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.171350:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.171353:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537536 00000020:00000001:2.0:1713297450.171355:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.171356:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.171357:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.171359:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.171361:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.171363:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.171366:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.171367:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.171370:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081929800. 00000020:00000010:2.0:1713297450.171372:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0500. 00000020:00000010:2.0:1713297450.171375:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5a28. 00000100:00000040:2.0:1713297450.171380:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.171382:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.171383:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.171384:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.171386:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.171387:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.171389:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.171392:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.171394:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.171395:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.171397:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.171399:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.171400:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.171401:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.171402:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.171403:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.171404:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.171405:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.171406:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.171408:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.171409:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.171411:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.171412:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.171413:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.171415:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.171419:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (901775360->902823935) req@ffff88005977a680 x1796518486537536/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.171426:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.171427:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005977a680 with x1796518486537536 ext(901775360->902823935) 00010000:00000001:2.0:1713297450.171429:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.171430:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.171431:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.171432:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.171434:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.171436:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.171437:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.171438:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.171439:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005977a680 00002000:00000001:2.0:1713297450.171441:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.171477:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.171480:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.171493:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.171498:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.171499:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.171503:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66185 00000100:00000040:2.0:1713297450.171505:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.171506:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133815232128 : -131939894319488 : ffff88005977a680) 00000100:00000040:2.0:1713297450.171509:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005977a680 x1796518486537536/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.171530:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.171531:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.171533:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005977a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486537536:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.171535:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537536 00000020:00000001:2.0:1713297450.171536:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.171538:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.171539:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.171540:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.171540:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.171542:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.171544:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.171545:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.171546:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.171546:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.171548:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.171551:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.171552:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.171555:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880081b11800. 02000000:00000001:2.0:1713297450.171557:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.171558:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.171560:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.171561:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.171563:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.171563:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.171566:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.171568:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.171569:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.171570:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.171572:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3794796544 00000020:00000001:2.0:1713297450.171574:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.171575:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3794796544 left=3266314240 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.171577:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:2.0:1713297450.171578:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.171579:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.171580:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.171581:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.171582:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.171584:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.171585:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.171587:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.171588:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.171590:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.171591:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.171592:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.171593:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.171596:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.171597:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.171600:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.171602:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.173222:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.173226:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.173227:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.173228:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.173230:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.173233:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081b11400. 00000100:00000010:2.0:1713297450.173235:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132695000. 00000020:00000040:2.0:1713297450.173237:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.173242:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.173243:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.173247:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.173252:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c460. 00000400:00000200:2.0:1713297450.173254:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.173260:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.173263:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523315:523315:256:4294967295] 192.168.204.30@tcp LPNI seq info [523315:523315:8:4294967295] 00000400:00000200:2.0:1713297450.173266:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.173270:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.173272:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.173274:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c4f2800. 00000800:00000200:2.0:1713297450.173277:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.173280:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.173283:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.173297:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f540-0x661ec8e38f540 00000100:00000001:2.0:1713297450.173299:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.173344:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.173347:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c4f2800. 00000400:00000200:0.0:1713297450.173350:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.173353:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.173355:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.173357:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081b11400 00000100:00000001:0.0:1713297450.173358:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.174844:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.174867:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.174869:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.174871:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.174875:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.174882:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283979 00000800:00000001:0.0:1713297450.174886:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.175892:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.175895:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.176181:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.176184:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.176188:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.176191:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.176193:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.176195:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.176197:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081b11400 00000100:00000001:0.0:1713297450.176211:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.176217:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.176220:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.176248:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.176252:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.176253:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.176258:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.176263:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.176265:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.176267:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.176268:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.176270:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.176271:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.176272:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.176273:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.176274:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.176275:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.176276:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.176278:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.176280:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.176281:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.176285:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.176287:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.176293:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb41800. 00080000:00000001:2.0:1713297450.176295:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708385792 : -131939001165824 : ffff88008eb41800) 00080000:00000001:2.0:1713297450.176298:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.176313:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.176314:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.176325:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.176327:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.176328:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.176330:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.176332:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.176333:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.176336:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.176346:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.176349:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.176352:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.176355:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb40400. 00080000:00000001:2.0:1713297450.176357:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708380672 : -131939001170944 : ffff88008eb40400) 00080000:00000001:2.0:1713297450.176363:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.176371:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.176373:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.176376:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.176396:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.176398:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.176400:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.176407:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.176413:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.176418:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.176470:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.176474:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.176476:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a600. 00000020:00000040:2.0:1713297450.176477:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.176479:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.176481:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.176483:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.176485:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.176488:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.176489:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.176521:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.176523:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004681, last_committed = 133144004680 00000001:00000010:2.0:1713297450.176525:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a120. 00000001:00000040:2.0:1713297450.176527:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.176528:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.176532:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.176557:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.176559:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.176565:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.178643:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.178647:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.178649:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.178652:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.178656:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.178657:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.178659:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.178661:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.178664:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132695000. 00000100:00000010:2.0:1713297450.178667:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081b11400. 00000100:00000001:2.0:1713297450.178670:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.178671:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.178674:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004680, transno 133144004681, xid 1796518486537536 00010000:00000001:2.0:1713297450.178676:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.178682:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005977a680 x1796518486537536/t133144004681(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.178692:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.178693:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.178696:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.178699:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.178700:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.178702:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.178704:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.178705:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.178707:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.178709:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.178711:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80ee0. 00000100:00000200:2.0:1713297450.178714:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486537536, offset 224 00000400:00000200:2.0:1713297450.178717:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.178722:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.178725:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523316:523316:256:4294967295] 192.168.204.30@tcp LPNI seq info [523316:523316:8:4294967295] 00000400:00000200:2.0:1713297450.178747:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.178751:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.178754:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c4f2800. 00000800:00000200:2.0:1713297450.178757:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.178761:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.178764:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.178780:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.178783:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.178785:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.178786:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.178787:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.178791:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005977a680 x1796518486537536/t133144004681(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.178799:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005977a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486537536:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7267us (7554us total) trans 133144004681 rc 0/0 00000100:00100000:2.0:1713297450.178806:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66185 00000100:00000040:2.0:1713297450.178808:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.178810:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.178812:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.178816:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (901775360->902823935) req@ffff88005977a680 x1796518486537536/t133144004681(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.178822:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.178824:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005977a680 with x1796518486537536 ext(901775360->902823935) 00010000:00000001:2.0:1713297450.178826:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.178827:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.178829:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.178830:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.178832:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.178834:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.178835:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.178835:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.178836:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005977a680 00002000:00000001:2.0:1713297450.178838:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.178839:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.178842:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0500. 00000020:00000010:2.0:1713297450.178844:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5a28. 00000020:00000010:2.0:1713297450.178847:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081929800. 00000800:00000200:3.0:1713297450.178848:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713297450.178850:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000010:3.0:1713297450.178851:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c4f2800. 00000100:00000001:2.0:1713297450.178852:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.178853:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.178857:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.178860:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80ee0 00000400:00000010:3.0:1713297450.178861:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80ee0. 00000100:00000001:3.0:1713297450.178864:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.178865:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.179883:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.179906:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.179909:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.179912:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.179920:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.179929:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f580 00000400:00000200:0.0:1713297450.179936:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 4840 00000800:00000001:0.0:1713297450.179941:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.179954:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.179956:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.179960:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.179965:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.179967:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.179971:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faaea00. 00000100:00000040:0.0:1713297450.179975:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faaea00 x1796518486537600 msgsize 440 00000100:00100000:0.0:1713297450.179981:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.179995:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.180000:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.180003:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.180065:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.180068:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537600 02000000:00000001:2.0:1713297450.180070:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.180072:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.180074:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.180077:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.180079:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537600 00000020:00000001:2.0:1713297450.180081:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.180083:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.180084:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.180086:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.180105:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.180106:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.180109:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.180110:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.180113:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072e63000. 00000020:00000010:2.0:1713297450.180115:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0500. 00000020:00000010:2.0:1713297450.180117:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5a28. 00000100:00000040:2.0:1713297450.180122:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.180123:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.180124:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.180125:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.180128:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.180140:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.180145:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.180146:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.180149:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58788 00000100:00000040:2.0:1713297450.180151:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.180153:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919255040 : -131939790296576 : ffff88005faaea00) 00000100:00000040:2.0:1713297450.180156:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faaea00 x1796518486537600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.180163:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.180163:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.180166:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faaea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486537600:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.180168:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537600 00000020:00000001:2.0:1713297450.180169:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.180170:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.180172:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.180173:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.180175:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.180176:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.180178:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.180179:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.180180:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.180183:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.180184:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.180185:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.180186:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.180187:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.180188:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.180189:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.180190:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.180191:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.180192:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.180193:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.180194:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.180195:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.180198:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.180199:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.180201:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008eb42c00. 02000000:00000001:2.0:1713297450.180203:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.180204:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.180206:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.180207:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.180208:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.180212:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.180214:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.180215:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.180218:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.180221:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.180224:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.190488:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.190492:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.190496:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.190502:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.190505:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297450.190508:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.190509:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297450.190511:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297450.190515:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004680, transno 0, xid 1796518486537600 00010000:00000001:0.0:1713297450.190517:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.190523:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faaea00 x1796518486537600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.190529:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.190530:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.190533:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297450.190536:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.190537:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.190538:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.190541:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.190542:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.190544:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:1.0:1713297450.190545:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:0.0:1713297450.190545:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.190548:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f5d8. 00000100:00000001:1.0:1713297450.190549:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297450.190550:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297450.190552:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004681 is committed 00000100:00000200:0.0:1713297450.190552:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486537600, offset 224 00000001:00000040:1.0:1713297450.190554:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000400:00000200:0.0:1713297450.190555:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000020:00000040:1.0:1713297450.190557:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297450.190558:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a120. 00000020:00000001:1.0:1713297450.190561:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000200:0.0:1713297450.190562:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000020:00000001:1.0:1713297450.190563:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297450.190564:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297450.190565:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297450.190566:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a600. 00000400:00000200:0.0:1713297450.190566:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523317:523317:256:4294967295] 192.168.204.30@tcp LPNI seq info [523317:523317:8:4294967295] 00040000:00000001:1.0:1713297450.190568:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297450.190571:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297450.190572:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb40400. 00000400:00000200:0.0:1713297450.190572:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00080000:00000001:1.0:1713297450.190574:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297450.190575:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297450.190576:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:0.0:1713297450.190576:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00040000:00000001:1.0:1713297450.190577:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297450.190577:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb41800. 00080000:00000001:1.0:1713297450.190578:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000010:0.0:1713297450.190578:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122f47e00. 00000800:00000200:0.0:1713297450.190581:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.190586:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.190589:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122f47e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.190594:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.190596:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.190598:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.190599:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.190600:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.190603:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faaea00 x1796518486537600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.190609:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faaea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486537600:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10445us (10633us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297450.190615:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58788 00000100:00000040:0.0:1713297450.190616:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.190618:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297450.190619:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.190622:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0500. 00000020:00000010:0.0:1713297450.190624:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5a28. 00000020:00000010:0.0:1713297450.190626:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072e63000. 00000020:00000040:0.0:1713297450.190628:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297450.190630:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.190654:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.190657:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122f47e00. 00000400:00000200:2.0:1713297450.190660:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.190664:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.190666:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f5d8 00000400:00000010:2.0:1713297450.190668:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f5d8. 00000100:00000001:2.0:1713297450.190670:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.190671:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.194513:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.194522:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.194524:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.194527:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.194533:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.194542:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f600 00000400:00000200:3.0:1713297450.194548:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 239608 00000800:00000001:3.0:1713297450.194554:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.194564:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.194566:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.194570:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.194574:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.194576:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.194580:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880059778700. 00000100:00000040:3.0:1713297450.194583:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880059778700 x1796518486537728 msgsize 488 00000100:00100000:3.0:1713297450.194587:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.194600:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.194605:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.194607:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.194627:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.194630:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537728 02000000:00000001:2.0:1713297450.194632:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.194633:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.194635:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.194638:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.194640:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537728 00000020:00000001:2.0:1713297450.194642:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.194643:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.194645:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.194647:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.194648:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.194650:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.194653:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.194654:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.194657:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072e62400. 00000020:00000010:2.0:1713297450.194659:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297450.194661:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5a28. 00000100:00000040:2.0:1713297450.194666:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.194668:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.194669:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.194671:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.194672:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.194674:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.194675:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.194678:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.194680:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.194681:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.194683:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.194684:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.194686:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.194687:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.194688:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.194689:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.194690:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.194690:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.194692:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.194694:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.194695:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.194696:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.194698:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.194699:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.194700:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.194704:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (902823936->903872511) req@ffff880059778700 x1796518486537728/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.194710:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.194711:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880059778700 with x1796518486537728 ext(902823936->903872511) 00010000:00000001:2.0:1713297450.194713:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.194714:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.194716:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.194717:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.194719:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.194720:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.194721:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.194722:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.194723:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880059778700 00002000:00000001:2.0:1713297450.194724:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.194725:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.194728:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.194738:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.194743:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.194744:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.194746:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66186 00000100:00000040:2.0:1713297450.194748:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.194749:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133815224064 : -131939894327552 : ffff880059778700) 00000100:00000040:2.0:1713297450.194751:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880059778700 x1796518486537728/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.194757:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.194758:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.194760:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880059778700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486537728:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.194762:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537728 00000020:00000001:2.0:1713297450.194763:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.194765:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.194766:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.194766:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.194767:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.194769:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.194771:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.194772:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.194772:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.194773:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.194774:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.194777:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.194778:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.194781:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880059f30c00. 02000000:00000001:2.0:1713297450.194782:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.194784:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.194785:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.194786:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.194788:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.194789:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.194792:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.194794:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.194795:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.194797:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.194798:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3793747968 00000020:00000001:2.0:1713297450.194800:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.194801:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3793747968 left=3265265664 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.194803:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:2.0:1713297450.194805:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.194806:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.194807:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.194808:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.194810:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.194812:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.194813:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.194814:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.194816:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.194817:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.194818:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.194819:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.194820:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.194824:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.194825:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.194828:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.194830:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.196386:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.196390:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.196392:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.196392:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.196394:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.196397:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880059f33000. 00000100:00000010:2.0:1713297450.196399:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a765b000. 00000020:00000040:2.0:1713297450.196401:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.196406:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.196407:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.196412:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.196417:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c188. 00000400:00000200:2.0:1713297450.196420:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.196425:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.196429:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523318:523318:256:4294967295] 192.168.204.30@tcp LPNI seq info [523318:523318:8:4294967295] 00000400:00000200:2.0:1713297450.196433:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.196437:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.196440:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.196458:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded900. 00000800:00000200:2.0:1713297450.196461:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.196464:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.196466:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.196477:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f600-0x661ec8e38f600 00000100:00000001:2.0:1713297450.196479:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.196544:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.196548:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded900. 00000400:00000200:0.0:1713297450.196551:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.196556:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.196559:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.196561:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880059f33000 00000100:00000001:0.0:1713297450.196562:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.197463:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.197496:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.197498:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.197511:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.197516:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.197524:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283985 00000800:00000001:2.0:1713297450.197529:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.198287:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.198289:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.198612:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.198615:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.198619:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297450.198624:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:2.0:1713297450.198627:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:2.0:1713297450.198630:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.198632:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880059f33000 00000100:00000001:2.0:1713297450.198644:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.198648:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.198652:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.198659:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.198662:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.198664:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.198668:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.198674:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.198676:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.198677:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.198680:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.198681:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.198682:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.198683:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.198684:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.198685:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.198686:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.198686:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.198688:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.198689:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.198691:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.198695:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.198697:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.198702:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880076650800. 00080000:00000001:0.0:1713297450.198704:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134300551168 : -131939409000448 : ffff880076650800) 00080000:00000001:0.0:1713297450.198706:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.198722:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.198724:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.198736:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.198737:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.198739:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.198740:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.198742:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.198744:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.198747:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.198755:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.198758:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.198761:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.198764:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880076652400. 00080000:00000001:0.0:1713297450.198766:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134300558336 : -131939408993280 : ffff880076652400) 00080000:00000001:0.0:1713297450.198771:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.198778:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.198779:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.198783:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.198804:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.198806:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.198808:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.198814:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.198821:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.198826:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.198861:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.198865:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.198867:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999660. 00000020:00000040:0.0:1713297450.198869:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.198871:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.198874:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.198876:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.198878:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.198881:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.198883:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.198921:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.198923:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004682, last_committed = 133144004681 00000001:00000010:0.0:1713297450.198925:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29996c0. 00000001:00000040:0.0:1713297450.198927:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.198929:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.198933:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.198959:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.198961:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.198969:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297450.201532:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.201535:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.201538:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.201540:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.201544:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.201545:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.201547:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.201550:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.201552:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a765b000. 00000100:00000010:0.0:1713297450.201555:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880059f33000. 00000100:00000001:0.0:1713297450.201557:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.201560:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.201563:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004681, transno 133144004682, xid 1796518486537728 00010000:00000001:0.0:1713297450.201566:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.201572:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880059778700 x1796518486537728/t133144004682(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.201580:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.201582:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.201585:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.201589:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.201591:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.201593:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.201595:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.201596:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.201598:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.201600:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.201602:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49fb28. 00000100:00000200:0.0:1713297450.201606:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486537728, offset 224 00000400:00000200:0.0:1713297450.201609:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.201614:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.201618:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523319:523319:256:4294967295] 192.168.204.30@tcp LPNI seq info [523319:523319:8:4294967295] 00000400:00000200:0.0:1713297450.201624:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.201627:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.201629:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135df2b00. 00000800:00000200:0.0:1713297450.201648:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.201653:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.201656:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135df2b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.201672:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.201674:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.201676:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.201677:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.201679:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.201682:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880059778700 x1796518486537728/t133144004682(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.201690:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880059778700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486537728:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6931us (7105us total) trans 133144004682 rc 0/0 00000100:00100000:0.0:1713297450.201697:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66186 00000100:00000040:0.0:1713297450.201700:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.201701:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.201703:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.201709:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (902823936->903872511) req@ffff880059778700 x1796518486537728/t133144004682(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.201715:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.201716:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880059778700 with x1796518486537728 ext(902823936->903872511) 00010000:00000001:0.0:1713297450.201719:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.201720:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.201722:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.201724:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.201726:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.201728:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.201729:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.201730:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.201731:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880059778700 00002000:00000001:0.0:1713297450.201732:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.201734:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.201754:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000020:00000010:0.0:1713297450.201757:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5a28. 00000020:00000010:0.0:1713297450.201759:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072e62400. 00000020:00000040:0.0:1713297450.201762:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297450.201763:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.201775:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.201779:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135df2b00. 00000400:00000200:3.0:1713297450.201783:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.201787:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.201789:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49fb28 00000400:00000010:3.0:1713297450.201790:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49fb28. 00000100:00000001:3.0:1713297450.201792:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.201793:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.202708:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.202713:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.202715:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.202717:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.202720:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.202727:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f640 00000400:00000200:0.0:1713297450.202732:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 5280 00000800:00000001:0.0:1713297450.202736:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.202743:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.202745:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.202747:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.202750:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.202751:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.202755:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faafb80. 00000100:00000040:0.0:1713297450.202757:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faafb80 x1796518486537792 msgsize 440 00000100:00100000:0.0:1713297450.202760:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.202771:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.202775:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.202777:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.202807:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.202810:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537792 02000000:00000001:2.0:1713297450.202813:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.202814:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.202816:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.202819:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.202821:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537792 00000020:00000001:2.0:1713297450.202823:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.202825:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.202826:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.202828:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.202830:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.202832:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.202834:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.202835:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.202839:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072e62600. 00000020:00000010:2.0:1713297450.202841:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0000. 00000020:00000010:2.0:1713297450.202844:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.202848:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.202850:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.202851:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.202852:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.202855:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.202866:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.202870:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.202871:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.202875:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58789 00000100:00000040:2.0:1713297450.202877:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.202878:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919259520 : -131939790292096 : ffff88005faafb80) 00000100:00000040:2.0:1713297450.202882:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faafb80 x1796518486537792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.202888:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.202888:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.202890:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486537792:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.202893:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537792 00000020:00000001:2.0:1713297450.202894:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.202897:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.202898:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.202900:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.202901:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.202903:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.202905:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.202906:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.202907:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.202909:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.202911:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.202912:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.202913:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.202914:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.202916:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.202917:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.202918:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.202918:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.202919:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.202920:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.202921:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.202922:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.202925:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.202926:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.202929:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880059f31800. 02000000:00000001:2.0:1713297450.202930:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.202931:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.202933:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.202934:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.202936:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.202938:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.202940:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.202941:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.202943:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.202946:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.202948:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297450.214165:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.214168:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.214173:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.214179:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.214181:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297450.214185:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.214186:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297450.214189:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297450.214192:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004681, transno 0, xid 1796518486537792 00010000:00000001:2.0:1713297450.214194:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.214200:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faafb80 x1796518486537792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713297450.214201:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297450.214205:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:2.0:1713297450.214206:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.214207:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.214207:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297450.214209:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004682 is committed 00000100:00001000:2.0:1713297450.214210:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000001:00000040:1.0:1713297450.214212:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000100:00000001:2.0:1713297450.214213:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713297450.214214:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000040:2.0:1713297450.214215:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.214216:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000001:00000010:1.0:1713297450.214216:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29996c0. 02000000:00000001:2.0:1713297450.214218:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1713297450.214219:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 02000000:00000001:2.0:1713297450.214220:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.214220:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000001:2.0:1713297450.214221:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:1.0:1713297450.214221:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297450.214222:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00000040:2.0:1713297450.214223:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000020:00000010:1.0:1713297450.214224:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999660. 00000400:00000010:2.0:1713297450.214226:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2550. 00040000:00000001:1.0:1713297450.214226:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297450.214227:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297450.214229:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880076652400. 00000100:00000200:2.0:1713297450.214230:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486537792, offset 224 00080000:00000001:1.0:1713297450.214230:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297450.214232:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297450.214232:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:2.0:1713297450.214233:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00040000:00000001:1.0:1713297450.214233:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297450.214233:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880076650800. 00080000:00000001:1.0:1713297450.214234:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713297450.214240:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.214244:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523320:523320:256:4294967295] 192.168.204.30@tcp LPNI seq info [523320:523320:8:4294967295] 00000400:00000200:2.0:1713297450.214250:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.214254:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.214256:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:2.0:1713297450.214259:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.214263:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.214267:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.214279:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.214281:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.214282:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.214283:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.214285:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.214288:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faafb80 x1796518486537792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.214294:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486537792:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11405us (11535us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.214300:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58789 00000100:00000040:2.0:1713297450.214302:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.214303:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.214304:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.214307:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0000. 00000020:00000010:2.0:1713297450.214310:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:2.0:1713297450.214312:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072e62600. 00000020:00000040:2.0:1713297450.214314:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.214316:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.214330:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.214334:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b0d8b00. 00000400:00000200:0.0:1713297450.214337:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.214341:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.214343:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2550 00000400:00000010:0.0:1713297450.214344:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2550. 00000100:00000001:0.0:1713297450.214347:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.214348:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.218717:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.218726:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.218729:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.218731:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.218737:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.218746:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f6c0 00000400:00000200:3.0:1713297450.218752:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 240096 00000800:00000001:3.0:1713297450.218758:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.218767:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.218768:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.218771:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.218774:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.218775:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.218779:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005977aa00. 00000100:00000040:3.0:1713297450.218781:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005977aa00 x1796518486537920 msgsize 488 00000100:00100000:3.0:1713297450.218784:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.218795:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.218799:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.218801:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.218815:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.218817:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537920 02000000:00000001:0.0:1713297450.218819:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.218821:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.218822:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.218825:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.218827:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537920 00000020:00000001:0.0:1713297450.218830:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.218831:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.218833:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.218835:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.218837:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.218838:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.218841:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.218842:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.218844:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b528c600. 00000020:00000010:0.0:1713297450.218847:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134d200. 00000020:00000010:0.0:1713297450.218849:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc290c8. 00000100:00000040:0.0:1713297450.218854:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.218855:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.218856:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.218858:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.218860:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.218861:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.218863:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.218865:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.218867:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.218868:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.218870:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.218871:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.218873:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.218874:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.218875:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.218875:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.218876:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.218877:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.218878:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.218880:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.218881:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.218882:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.218883:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.218884:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.218886:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.218890:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (903872512->904921087) req@ffff88005977aa00 x1796518486537920/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.218895:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.218897:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005977aa00 with x1796518486537920 ext(903872512->904921087) 00010000:00000001:0.0:1713297450.218899:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.218900:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.218901:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.218903:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.218904:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.218906:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.218907:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.218908:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.218909:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005977aa00 00002000:00000001:0.0:1713297450.218910:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.218911:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.218914:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.218924:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.218928:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.218929:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.218932:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66187 00000100:00000040:0.0:1713297450.218933:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.218934:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133815233024 : -131939894318592 : ffff88005977aa00) 00000100:00000040:0.0:1713297450.218937:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005977aa00 x1796518486537920/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.218942:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.218943:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.218945:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005977aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486537920:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.218947:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537920 00000020:00000001:0.0:1713297450.218948:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.218950:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.218951:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.218952:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.218953:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.218954:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.218956:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.218957:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.218959:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.218959:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.218961:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.218964:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.218965:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.218968:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880076653000. 02000000:00000001:0.0:1713297450.218969:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.218970:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.218972:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.218973:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.218975:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.218976:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.218979:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.218981:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.218982:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.218984:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.218985:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3792699392 00000020:00000001:0.0:1713297450.218987:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.218988:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3792699392 left=3264217088 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.218990:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3264217088 : 3264217088 : c2900000) 00000020:00000001:0.0:1713297450.218991:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.218992:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.218994:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.218994:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.218996:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.218997:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.218998:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.219000:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.219001:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.219003:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.219004:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.219005:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.219006:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.219009:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.219011:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.219014:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.219016:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.220569:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.220574:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.220575:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.220576:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.220577:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.220580:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880076650800. 00000100:00000010:0.0:1713297450.220582:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091aa5000. 00000020:00000040:0.0:1713297450.220584:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.220589:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.220590:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.220595:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.220600:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046a48. 00000400:00000200:0.0:1713297450.220602:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.220608:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.220611:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523321:523321:256:4294967295] 192.168.204.30@tcp LPNI seq info [523321:523321:8:4294967295] 00000400:00000200:0.0:1713297450.220615:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.220618:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.220621:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.220623:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087f99400. 00000800:00000200:0.0:1713297450.220625:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.220629:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.220631:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.220644:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f6c0-0x661ec8e38f6c0 00000100:00000001:0.0:1713297450.220646:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297450.220716:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.220719:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087f99400. 00000400:00000200:2.0:1713297450.220723:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.220727:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297450.220730:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.220732:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880076650800 00000100:00000001:2.0:1713297450.220734:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.221980:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.222060:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.222062:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.222074:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.222235:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.222245:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283991 00000800:00000001:0.0:1713297450.222251:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.223463:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.223466:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.223582:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.223585:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.223589:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.223594:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297450.223597:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297450.223600:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.223602:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880076650800 00000100:00000001:0.0:1713297450.223614:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.223619:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.223622:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.223640:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.223644:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.223645:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.223650:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.223656:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.223658:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.223659:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.223661:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.223662:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.223663:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.223664:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.223665:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.223666:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.223667:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.223668:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.223670:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.223671:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.223673:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.223676:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.223678:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.223683:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880059f33c00. 00080000:00000001:2.0:1713297450.223685:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133823331328 : -131939886220288 : ffff880059f33c00) 00080000:00000001:2.0:1713297450.223687:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.223702:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.223704:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.223716:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.223718:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.223719:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.223721:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.223723:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.223726:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.223728:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.223736:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.223739:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.223743:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.223746:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880059f32c00. 00080000:00000001:2.0:1713297450.223748:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133823327232 : -131939886224384 : ffff880059f32c00) 00080000:00000001:2.0:1713297450.223752:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.223760:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.223762:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.223764:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.223783:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.223784:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.223786:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.223789:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.223794:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.223798:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.223825:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.223828:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.223829:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aa80. 00000020:00000040:2.0:1713297450.223831:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.223832:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.223834:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.223835:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.223837:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.223840:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.223841:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.223870:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.223872:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004683, last_committed = 133144004682 00000001:00000010:2.0:1713297450.223874:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a000. 00000001:00000040:2.0:1713297450.223876:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.223877:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.223881:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.223904:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.223905:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.223910:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.226016:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.226018:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.226021:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.226022:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.226025:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.226026:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.226027:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.226029:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.226031:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091aa5000. 00000100:00000010:2.0:1713297450.226033:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880076650800. 00000100:00000001:2.0:1713297450.226035:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.226036:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.226038:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004682, transno 133144004683, xid 1796518486537920 00010000:00000001:2.0:1713297450.226053:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.226058:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005977aa00 x1796518486537920/t133144004683(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.226067:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.226069:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.226072:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.226074:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.226076:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.226077:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.226079:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.226081:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.226082:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.226084:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.226086:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2b28. 00000100:00000200:2.0:1713297450.226089:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486537920, offset 224 00000400:00000200:2.0:1713297450.226092:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.226098:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.226101:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523322:523322:256:4294967295] 192.168.204.30@tcp LPNI seq info [523322:523322:8:4294967295] 00000400:00000200:2.0:1713297450.226106:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.226110:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.226112:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:2.0:1713297450.226115:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.226119:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.226121:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.226132:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.226135:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.226137:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.226139:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.226141:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.226145:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005977aa00 x1796518486537920/t133144004683(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.226155:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005977aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486537920:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7210us (7371us total) trans 133144004683 rc 0/0 00000100:00100000:2.0:1713297450.226163:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66187 00000100:00000040:2.0:1713297450.226166:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.226168:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.226170:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.226176:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (903872512->904921087) req@ffff88005977aa00 x1796518486537920/t133144004683(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.226184:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.226186:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005977aa00 with x1796518486537920 ext(903872512->904921087) 00010000:00000001:2.0:1713297450.226189:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.226191:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.226193:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.226195:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.226197:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:3.0:1713297450.226199:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713297450.226200:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.226201:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.226202:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.226203:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005977aa00 00000800:00000010:3.0:1713297450.226204:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b0d8b00. 00002000:00000001:2.0:1713297450.226204:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.226206:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713297450.226208:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297450.226209:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008134d200. 00000400:00000200:3.0:1713297450.226212:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:2.0:1713297450.226212:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc290c8. 00000020:00000010:2.0:1713297450.226214:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b528c600. 00000400:00000200:3.0:1713297450.226215:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2b28 00000400:00000010:3.0:1713297450.226218:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2b28. 00000020:00000040:2.0:1713297450.226218:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.226219:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.226222:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.226224:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.227211:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.227218:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.227220:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.227223:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.227226:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.227232:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f700 00000400:00000200:2.0:1713297450.227236:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 5720 00000800:00000001:2.0:1713297450.227240:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.227246:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.227248:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.227252:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.227255:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.227257:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297450.227261:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da7480. 00000100:00000040:2.0:1713297450.227264:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880092da7480 x1796518486537984 msgsize 440 00000100:00100000:2.0:1713297450.227268:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.227281:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.227286:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.227289:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.227305:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.227308:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486537984 02000000:00000001:0.0:1713297450.227310:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.227312:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.227313:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.227315:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.227317:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486537984 00000020:00000001:0.0:1713297450.227318:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.227319:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.227320:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.227322:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.227324:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.227325:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.227328:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.227329:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.227331:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b528d400. 00000020:00000010:0.0:1713297450.227333:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134da00. 00000020:00000010:0.0:1713297450.227336:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc290c8. 00000100:00000040:0.0:1713297450.227340:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297450.227341:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.227343:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297450.227344:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.227348:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.227360:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.227367:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.227368:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.227373:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58790 00000100:00000040:0.0:1713297450.227375:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.227377:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134778008704 : -131938931542912 : ffff880092da7480) 00000100:00000040:0.0:1713297450.227382:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da7480 x1796518486537984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.227390:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.227391:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.227394:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486537984:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297450.227397:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486537984 00000020:00000001:0.0:1713297450.227399:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.227402:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.227404:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.227406:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.227408:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297450.227410:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.227413:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.227414:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.227415:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.227418:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.227420:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.227422:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.227423:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.227425:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.227426:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.227427:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.227429:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.227430:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.227431:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.227432:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.227434:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.227435:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.227439:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.227441:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.227461:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880076650400. 02000000:00000001:0.0:1713297450.227463:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.227465:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.227468:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297450.227470:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.227472:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.227475:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.227477:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297450.227479:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297450.227481:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297450.227485:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297450.227488:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.236929:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.236933:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.236935:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713297450.236936:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297450.236938:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004683 is committed 00000020:00000001:1.0:1713297450.236940:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297450.236941:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.236943:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297450.236946:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713297450.236946:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a000. 00000020:00000001:0.0:1713297450.236949:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.236951:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713297450.236952:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.236953:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:1.0:1713297450.236955:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297450.236955:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.236956:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aa80. 00002000:00000001:1.0:1713297450.236959:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.236959:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.236961:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297450.236962:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297450.236962:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880059f32c00. 00000020:00000002:1.0:1713297450.236964:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297450.236964:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.236966:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.236967:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.236967:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713297450.236968:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004683, transno 0, xid 1796518486537984 00080000:00000010:0.0:1713297450.236969:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880059f33c00. 00080000:00000001:0.0:1713297450.236970:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297450.236972:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297450.236978:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da7480 x1796518486537984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297450.236986:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297450.236987:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297450.236990:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.236994:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297450.236996:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297450.236998:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297450.237001:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297450.237002:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.237003:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.237005:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297450.237008:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db6e8. 00000100:00000200:1.0:1713297450.237011:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486537984, offset 224 00000400:00000200:1.0:1713297450.237015:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.237022:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297450.237026:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523323:523323:256:4294967295] 192.168.204.30@tcp LPNI seq info [523323:523323:8:4294967295] 00000400:00000200:1.0:1713297450.237032:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.237035:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.237037:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7b00. 00000800:00000200:1.0:1713297450.237052:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297450.237056:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297450.237059:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297450.237081:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.237083:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297450.237085:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.237086:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.237088:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.237091:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da7480 x1796518486537984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297450.237102:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486537984:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9711us (9836us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.237108:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58790 00000100:00000040:1.0:1713297450.237110:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297450.237111:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.237112:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297450.237115:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008134da00. 00000020:00000010:1.0:1713297450.237118:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc290c8. 00000020:00000010:1.0:1713297450.237121:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b528d400. 00000020:00000040:1.0:1713297450.237123:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297450.237125:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.237139:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.237142:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000400:00000200:0.0:1713297450.237145:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.237150:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.237154:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db6e8 00000400:00000010:0.0:1713297450.237156:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db6e8. 00000100:00000001:0.0:1713297450.237160:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.237161:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.241224:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.241230:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.241231:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.241233:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.241238:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.241245:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f780 00000400:00000200:3.0:1713297450.241249:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 240584 00000800:00000001:3.0:1713297450.241253:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.241261:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.241262:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.241265:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.241268:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.241269:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.241274:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123c7b480. 00000100:00000040:3.0:1713297450.241276:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880123c7b480 x1796518486538112 msgsize 488 00000100:00100000:3.0:1713297450.241278:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.241292:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.241296:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.241298:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.241328:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.241332:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538112 02000000:00000001:2.0:1713297450.241334:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.241336:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.241337:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.241339:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.241342:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538112 00000020:00000001:2.0:1713297450.241344:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.241345:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.241347:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.241349:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.241351:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.241352:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.241355:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.241356:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.241359:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c821000. 00000020:00000010:2.0:1713297450.241361:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297450.241364:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.241368:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.241370:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.241370:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.241372:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.241373:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.241375:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.241377:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.241379:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.241381:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.241383:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.241385:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.241386:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.241387:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.241388:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.241389:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.241390:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.241391:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.241391:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.241393:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.241395:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.241396:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.241397:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.241398:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.241399:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.241401:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.241404:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (904921088->905969663) req@ffff880123c7b480 x1796518486538112/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.241410:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.241411:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880123c7b480 with x1796518486538112 ext(904921088->905969663) 00010000:00000001:2.0:1713297450.241413:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.241414:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.241415:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.241416:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.241418:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.241420:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.241421:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.241422:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.241423:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880123c7b480 00002000:00000001:2.0:1713297450.241424:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.241425:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.241428:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.241440:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.241462:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.241463:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.241466:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66188 00000100:00000040:2.0:1713297450.241467:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.241469:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137209476224 : -131936500075392 : ffff880123c7b480) 00000100:00000040:2.0:1713297450.241472:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123c7b480 x1796518486538112/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.241477:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.241477:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.241479:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123c7b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486538112:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.241481:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538112 00000020:00000001:2.0:1713297450.241482:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.241484:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.241485:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.241486:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.241486:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.241489:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.241491:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.241492:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.241492:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.241493:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.241495:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.241497:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.241498:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.241501:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880059f33400. 02000000:00000001:2.0:1713297450.241502:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.241503:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.241505:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.241506:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.241508:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.241509:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.241513:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.241514:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.241516:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.241517:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.241519:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3791650816 00000020:00000001:2.0:1713297450.241521:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.241522:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3791650816 left=3263168512 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.241524:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:2.0:1713297450.241525:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.241526:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.241528:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.241528:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.241530:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.241532:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.241533:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.241534:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.241536:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.241537:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.241538:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.241539:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.241541:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.241544:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.241545:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.241548:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.241551:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.243126:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.243131:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.243132:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.243133:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.243135:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.243138:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880059f33800. 00000100:00000010:2.0:1713297450.243142:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801173a3000. 00000020:00000040:2.0:1713297450.243145:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.243153:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.243155:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.243160:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.243167:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c4d0. 00000400:00000200:2.0:1713297450.243171:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.243179:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.243183:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523324:523324:256:4294967295] 192.168.204.30@tcp LPNI seq info [523324:523324:8:4294967295] 00000400:00000200:2.0:1713297450.243188:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.243194:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.243198:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.243202:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528800. 00000800:00000200:2.0:1713297450.243206:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.243212:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.243215:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.243235:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f780-0x661ec8e38f780 00000100:00000001:2.0:1713297450.243238:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.243324:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.243327:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528800. 00000400:00000200:0.0:1713297450.243331:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.243335:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.243339:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.243340:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880059f33800 00000100:00000001:0.0:1713297450.243342:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.244739:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.244761:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.244762:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.244764:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.244768:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.244775:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28399d 00000800:00000001:0.0:1713297450.244780:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.245814:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.245818:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.246328:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.246331:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.246334:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.246338:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.246339:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.246341:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.246343:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880059f33800 00000100:00000001:0.0:1713297450.246352:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.246356:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.246358:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.246424:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.246427:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.246428:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.246433:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.246439:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.246441:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.246457:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.246459:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.246460:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.246461:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.246462:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.246463:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.246464:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.246464:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.246465:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.246467:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.246469:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.246470:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.246474:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.246477:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.246483:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880059f31000. 00080000:00000001:2.0:1713297450.246486:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133823320064 : -131939886231552 : ffff880059f31000) 00080000:00000001:2.0:1713297450.246489:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.246506:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.246508:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.246520:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.246522:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.246523:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.246525:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.246527:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.246529:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.246531:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.246539:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.246542:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.246545:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.246548:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880059f31400. 00080000:00000001:2.0:1713297450.246550:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133823321088 : -131939886230528 : ffff880059f31400) 00080000:00000001:2.0:1713297450.246555:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.246561:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.246563:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.246566:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.246587:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.246588:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.246590:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.246594:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.246600:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.246604:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.246631:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.246634:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.246635:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aba0. 00000020:00000040:2.0:1713297450.246637:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.246638:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.246641:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.246642:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.246644:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.246646:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.246648:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.246677:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.246679:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004684, last_committed = 133144004683 00000001:00000010:2.0:1713297450.246681:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a7e0. 00000001:00000040:2.0:1713297450.246683:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.246684:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.246688:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.246709:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.246710:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.246715:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.248543:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.248546:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.248549:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.248551:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.248555:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.248556:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.248558:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.248560:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.248562:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801173a3000. 00000100:00000010:2.0:1713297450.248566:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880059f33800. 00000100:00000001:2.0:1713297450.248568:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.248570:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.248573:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004683, transno 133144004684, xid 1796518486538112 00010000:00000001:2.0:1713297450.248575:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.248582:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123c7b480 x1796518486538112/t133144004684(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.248590:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.248591:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.248595:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.248599:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.248601:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.248603:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.248606:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.248608:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.248609:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.248612:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.248615:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f088. 00000100:00000200:2.0:1713297450.248618:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486538112, offset 224 00000400:00000200:2.0:1713297450.248622:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.248627:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.248630:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523325:523325:256:4294967295] 192.168.204.30@tcp LPNI seq info [523325:523325:8:4294967295] 00000400:00000200:2.0:1713297450.248636:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.248639:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.248642:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528800. 00000800:00000200:2.0:1713297450.248645:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.248648:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.248651:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.248663:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.248665:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.248666:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.248667:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.248669:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.248672:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123c7b480 x1796518486538112/t133144004684(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.248679:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123c7b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486538112:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7200us (7401us total) trans 133144004684 rc 0/0 00000100:00100000:2.0:1713297450.248685:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66188 00000100:00000040:2.0:1713297450.248687:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.248688:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.248690:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.248694:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (904921088->905969663) req@ffff880123c7b480 x1796518486538112/t133144004684(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.248699:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.248700:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880123c7b480 with x1796518486538112 ext(904921088->905969663) 00010000:00000001:2.0:1713297450.248701:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.248703:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.248704:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.248705:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.248707:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.248709:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.248710:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.248710:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.248711:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880123c7b480 00002000:00000001:2.0:1713297450.248712:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.248713:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.248716:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297450.248718:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000800:00000200:3.0:1713297450.248719:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297450.248720:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c821000. 00000800:00000010:3.0:1713297450.248721:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528800. 00000020:00000040:2.0:1713297450.248722:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:3.0:1713297450.248724:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297450.248724:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.248727:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.248729:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f088 00000400:00000010:3.0:1713297450.248730:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f088. 00000100:00000001:3.0:1713297450.248732:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.248733:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297450.249541:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.249547:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.249548:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.249550:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.249554:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297450.249560:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f7c0 00000400:00000200:1.0:1713297450.249565:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 6160 00000800:00000001:1.0:1713297450.249568:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.249575:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.249577:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.249579:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297450.249582:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297450.249583:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297450.249586:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089cd4380. 00000100:00000040:1.0:1713297450.249589:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880089cd4380 x1796518486538176 msgsize 440 00000100:00100000:1.0:1713297450.249592:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297450.249596:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297450.249600:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.249602:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.249609:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.249611:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538176 02000000:00000001:0.0:1713297450.249612:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.249614:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.249615:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.249617:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.249619:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538176 00000020:00000001:0.0:1713297450.249621:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.249622:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.249623:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.249625:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.249627:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.249628:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.249631:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.249632:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.249634:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b528d400. 00000020:00000010:0.0:1713297450.249636:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134d680. 00000020:00000010:0.0:1713297450.249639:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29190. 00000100:00000040:0.0:1713297450.249643:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297450.249644:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.249645:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297450.249647:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.249649:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.249660:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.249664:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.249665:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.249669:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58791 00000100:00000040:0.0:1713297450.249671:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.249673:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134626149248 : -131939083402368 : ffff880089cd4380) 00000100:00000040:0.0:1713297450.249678:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089cd4380 x1796518486538176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.249686:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.249687:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.249690:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089cd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486538176:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297450.249694:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538176 00000020:00000001:0.0:1713297450.249696:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.249699:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.249700:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.249702:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.249704:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297450.249706:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.249709:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.249711:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.249712:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.249714:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.249716:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.249718:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.249720:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.249721:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.249723:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.249724:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.249725:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.249727:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.249728:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.249729:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.249731:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.249732:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.249735:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.249737:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.249741:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880076651400. 02000000:00000001:0.0:1713297450.249743:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.249745:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.249748:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297450.249749:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.249750:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.249754:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.249755:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297450.249756:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297450.249759:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297450.249763:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297450.249765:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.261186:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.261190:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.261192:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.261194:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004684 is committed 00000001:00000040:0.0:1713297450.261198:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.261201:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.261204:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a7e0. 00000020:00000001:0.0:1713297450.261207:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.261209:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00080000:00000001:2.0:1713297450.261210:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.261211:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.261212:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:2.0:1713297450.261214:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297450.261214:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aba0. 00040000:00000001:0.0:1713297450.261217:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713297450.261218:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297450.261219:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.261221:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880059f31400. 00080000:00000001:0.0:1713297450.261223:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297450.261224:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.261225:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713297450.261226:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297450.261227:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.261227:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713297450.261229:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297450.261229:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880059f31000. 00080000:00000001:0.0:1713297450.261230:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297450.261231:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297450.261233:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297450.261237:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004684, transno 0, xid 1796518486538176 00010000:00000001:2.0:1713297450.261239:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.261245:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089cd4380 x1796518486538176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.261251:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.261253:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.261256:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.261259:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.261260:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.261262:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.261264:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.261265:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.261267:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.261269:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.261271:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f220. 00000100:00000200:2.0:1713297450.261275:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486538176, offset 224 00000400:00000200:2.0:1713297450.261278:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.261284:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.261288:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523326:523326:256:4294967295] 192.168.204.30@tcp LPNI seq info [523326:523326:8:4294967295] 00000400:00000200:2.0:1713297450.261295:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.261299:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.261301:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:2.0:1713297450.261304:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.261309:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.261312:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.261319:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.261321:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.261322:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.261324:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.261325:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.261328:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089cd4380 x1796518486538176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.261335:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089cd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486538176:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11648us (11744us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.261340:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58791 00000100:00000040:2.0:1713297450.261342:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.261344:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.261362:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.261364:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008134d680. 00000020:00000010:2.0:1713297450.261369:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29190. 00000020:00000010:2.0:1713297450.261372:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b528d400. 00000020:00000040:2.0:1713297450.261375:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.261376:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.261396:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.261399:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:0.0:1713297450.261403:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.261408:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.261428:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f220 00000400:00000010:0.0:1713297450.261430:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f220. 00000100:00000001:0.0:1713297450.261433:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.261435:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.265626:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.265652:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.265658:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.265661:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.265666:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.265674:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f840 00000400:00000200:3.0:1713297450.265679:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 241072 00000800:00000001:3.0:1713297450.265684:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.265692:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.265709:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.265712:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.265715:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.265717:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.265721:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a6680. 00000100:00000040:3.0:1713297450.265723:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a6680 x1796518486538304 msgsize 488 00000100:00100000:3.0:1713297450.265726:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.265738:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.265742:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.265744:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.265758:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.265760:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538304 02000000:00000001:2.0:1713297450.265762:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.265763:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.265765:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.265768:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.265770:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538304 00000020:00000001:2.0:1713297450.265772:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.265773:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.265775:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.265777:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.265778:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.265780:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.265782:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.265783:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.265786:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062c60200. 00000020:00000010:2.0:1713297450.265788:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297450.265790:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.265794:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.265796:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.265797:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.265798:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.265800:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.265802:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.265803:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.265806:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.265808:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.265810:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.265811:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.265813:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.265814:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.265815:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.265816:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.265816:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.265817:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.265818:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.265819:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.265820:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.265821:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.265822:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.265824:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.265824:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.265826:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.265830:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (905969664->907018239) req@ffff88008d7a6680 x1796518486538304/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.265836:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.265837:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a6680 with x1796518486538304 ext(905969664->907018239) 00010000:00000001:2.0:1713297450.265839:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.265840:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.265841:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.265842:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.265843:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.265845:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.265846:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.265847:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.265848:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a6680 00002000:00000001:2.0:1713297450.265849:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.265850:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.265853:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.265863:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.265868:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.265869:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.265872:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66189 00000100:00000040:2.0:1713297450.265873:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.265874:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687827584 : -131939021724032 : ffff88008d7a6680) 00000100:00000040:2.0:1713297450.265877:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a6680 x1796518486538304/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.265882:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.265882:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.265884:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486538304:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.265887:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538304 00000020:00000001:2.0:1713297450.265888:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.265889:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.265890:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.265891:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.265892:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.265893:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.265895:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.265896:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.265896:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.265897:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.265898:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.265901:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.265902:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.265904:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880059f33000. 02000000:00000001:2.0:1713297450.265905:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.265907:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.265909:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.265910:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.265911:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.265912:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.265915:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.265917:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.265919:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.265920:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.265922:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3790602240 00000020:00000001:2.0:1713297450.265924:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.265926:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3790602240 left=3262119936 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.265928:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3262119936 : 3262119936 : c2700000) 00000020:00000001:2.0:1713297450.265929:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.265930:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.265931:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.265932:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.265934:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.265935:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.265936:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.265938:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.265939:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.265940:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.265942:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.265943:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.265944:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.265947:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.265948:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.265951:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.265954:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.267767:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.267772:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.267774:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.267775:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.267776:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.267779:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880059f31000. 00000100:00000010:2.0:1713297450.267781:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880133092000. 00000020:00000040:2.0:1713297450.267783:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.267788:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.267790:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.267795:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.267801:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c380. 00000400:00000200:2.0:1713297450.267804:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.267809:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.267812:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523327:523327:256:4294967295] 192.168.204.30@tcp LPNI seq info [523327:523327:8:4294967295] 00000400:00000200:2.0:1713297450.267815:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.267819:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.267822:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.267825:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded800. 00000800:00000200:2.0:1713297450.267827:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.267831:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.267833:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.267848:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f840-0x661ec8e38f840 00000100:00000001:2.0:1713297450.267850:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297450.267955:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297450.267959:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded800. 00000400:00000200:1.0:1713297450.267962:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.267966:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297450.267969:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.267970:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880059f31000 00000100:00000001:1.0:1713297450.267971:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.269076:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.269107:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.269109:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.269116:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.269121:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.269128:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2839a9 00000800:00000001:2.0:1713297450.269132:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.269590:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.269592:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.269595:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.269815:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.269876:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.270166:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.270632:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.270635:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.270638:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297450.270641:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:1.0:1713297450.270643:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:1.0:1713297450.270647:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.270649:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880059f31000 00000100:00000001:1.0:1713297450.270657:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297450.270660:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.270663:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.270726:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.270730:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.270732:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.270736:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.270741:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.270743:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.270744:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.270746:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.270747:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.270748:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.270749:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.270750:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.270751:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.270751:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.270752:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.270754:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.270755:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.270757:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.270761:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.270763:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.270767:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880059f30000. 00080000:00000001:2.0:1713297450.270769:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133823315968 : -131939886235648 : ffff880059f30000) 00080000:00000001:2.0:1713297450.270771:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.270786:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.270787:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.270796:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.270797:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.270798:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.270800:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.270801:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.270802:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.270804:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.270810:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.270812:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.270813:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.270815:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880059f30800. 00080000:00000001:2.0:1713297450.270816:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133823318016 : -131939886233600 : ffff880059f30800) 00080000:00000001:2.0:1713297450.270819:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.270823:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.270824:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.270827:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.270842:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.270843:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.270845:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.270848:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.270852:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.270855:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.270882:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.270884:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.270886:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a720. 00000020:00000040:2.0:1713297450.270888:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.270889:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.270891:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.270892:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.270894:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.270896:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.270898:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.270927:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.270928:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004685, last_committed = 133144004684 00000001:00000010:2.0:1713297450.270930:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a1e0. 00000001:00000040:2.0:1713297450.270932:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.270933:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.270936:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.270959:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.270961:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.270965:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.272866:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.272868:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.272870:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.272871:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.272874:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.272875:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.272877:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.272879:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.272880:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880133092000. 00000100:00000010:2.0:1713297450.272882:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880059f31000. 00000100:00000001:2.0:1713297450.272884:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.272884:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.272887:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004684, transno 133144004685, xid 1796518486538304 00010000:00000001:2.0:1713297450.272889:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.272894:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a6680 x1796518486538304/t133144004685(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.272900:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.272901:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.272904:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.272907:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.272908:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.272909:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.272911:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.272913:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.272914:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.272916:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.272918:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2330. 00000100:00000200:2.0:1713297450.272920:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486538304, offset 224 00000400:00000200:2.0:1713297450.272923:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.272928:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.272931:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523328:523328:256:4294967295] 192.168.204.30@tcp LPNI seq info [523328:523328:8:4294967295] 00000400:00000200:2.0:1713297450.272936:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.272940:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.272942:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005991bf00. 00000800:00000200:2.0:1713297450.272945:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.272948:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.272951:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005991bf00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.272964:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.272966:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.272967:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.272968:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.272969:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.272972:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a6680 x1796518486538304/t133144004685(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.272979:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486538304:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7095us (7254us total) trans 133144004685 rc 0/0 00000100:00100000:2.0:1713297450.272985:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66189 00000100:00000040:2.0:1713297450.272987:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.272988:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.272990:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.272994:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (905969664->907018239) req@ffff88008d7a6680 x1796518486538304/t133144004685(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.272999:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.273000:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a6680 with x1796518486538304 ext(905969664->907018239) 00010000:00000001:2.0:1713297450.273002:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.273003:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.273004:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.273006:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.273007:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.273009:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.273009:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.273010:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.273011:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a6680 00002000:00000001:2.0:1713297450.273012:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.273013:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.273016:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297450.273018:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:2.0:1713297450.273020:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062c60200. 00000020:00000040:2.0:1713297450.273024:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.273025:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.273059:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.273063:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005991bf00. 00000400:00000200:0.0:1713297450.273066:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.273069:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.273072:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2330 00000400:00000010:0.0:1713297450.273073:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2330. 00000100:00000001:0.0:1713297450.273076:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.273077:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.273934:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.273940:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.273942:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.273943:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.273948:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.273954:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f880 00000400:00000200:3.0:1713297450.273959:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 6600 00000800:00000001:3.0:1713297450.273962:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.273969:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.273971:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.273973:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.273975:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.273977:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297450.273980:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a5500. 00000100:00000040:3.0:1713297450.273983:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a5500 x1796518486538368 msgsize 440 00000100:00100000:3.0:1713297450.273985:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.273997:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.274001:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.274003:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.274034:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.274036:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538368 02000000:00000001:2.0:1713297450.274037:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.274050:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.274052:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.274054:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.274056:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538368 00000020:00000001:2.0:1713297450.274058:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.274059:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.274060:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.274062:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.274064:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.274065:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.274067:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.274068:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.274071:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c32800. 00000020:00000010:2.0:1713297450.274073:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297450.274075:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5960. 00000100:00000040:2.0:1713297450.274082:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.274084:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.274085:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.274086:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.274089:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.274099:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.274103:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.274104:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.274107:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58792 00000100:00000040:2.0:1713297450.274109:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.274110:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687823104 : -131939021728512 : ffff88008d7a5500) 00000100:00000040:2.0:1713297450.274113:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a5500 x1796518486538368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.274119:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.274120:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.274122:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486538368:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.274124:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538368 00000020:00000001:2.0:1713297450.274125:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.274127:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.274128:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.274129:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.274131:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.274132:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.274134:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.274135:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.274136:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.274138:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.274140:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.274141:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.274142:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.274143:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.274144:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.274144:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.274145:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.274146:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.274147:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.274148:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.274149:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.274150:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.274152:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.274153:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.274155:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880059f31000. 02000000:00000001:2.0:1713297450.274156:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.274158:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.274160:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.274161:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.274162:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.274165:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.274166:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.274167:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.274169:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.274172:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.274173:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.284037:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.284051:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.284052:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.284054:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004685 is committed 00000001:00000040:0.0:1713297450.284057:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:3.0:1713297450.284058:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.284058:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.284060:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a1e0. 00000020:00000001:3.0:1713297450.284061:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.284062:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.284063:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.284064:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297450.284065:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297450.284065:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.284066:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a720. 00040000:00000001:0.0:1713297450.284068:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297450.284070:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.284070:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.284071:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880059f30800. 00002000:00000001:3.0:1713297450.284072:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297450.284073:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.284074:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.284074:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.284075:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297450.284076:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297450.284076:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880059f30000. 00002000:00000001:3.0:1713297450.284077:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297450.284077:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297450.284079:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.284082:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004685, transno 0, xid 1796518486538368 00010000:00000001:3.0:1713297450.284085:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.284090:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a5500 x1796518486538368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.284095:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.284097:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.284099:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.284101:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.284103:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.284104:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.284106:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.284107:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.284108:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.284110:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.284112:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905bb0. 00000100:00000200:3.0:1713297450.284115:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486538368, offset 224 00000400:00000200:3.0:1713297450.284118:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.284123:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.284126:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523329:523329:256:4294967295] 192.168.204.30@tcp LPNI seq info [523329:523329:8:4294967295] 00000400:00000200:3.0:1713297450.284131:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.284134:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.284136:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297450.284139:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.284143:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.284146:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.284157:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.284159:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.284160:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.284161:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.284162:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.284165:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a5500 x1796518486538368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.284171:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486538368:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10050us (10187us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.284176:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58792 00000100:00000040:3.0:1713297450.284178:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.284180:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.284181:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.284183:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0980. 00000020:00000010:3.0:1713297450.284185:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5960. 00000020:00000010:3.0:1713297450.284187:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c32800. 00000020:00000040:3.0:1713297450.284189:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297450.284190:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297450.284246:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297450.284251:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d500. 00000400:00000200:1.0:1713297450.284256:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.284261:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297450.284264:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905bb0 00000400:00000010:1.0:1713297450.284266:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905bb0. 00000100:00000001:1.0:1713297450.284270:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297450.284272:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.288770:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.288777:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.288779:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.288780:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.288785:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.288791:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f900 00000400:00000200:0.0:1713297450.288796:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 241560 00000800:00000001:0.0:1713297450.288800:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.288810:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.288812:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.288814:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.288817:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.288818:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.288822:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d0dc380. 00000100:00000040:0.0:1713297450.288824:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008d0dc380 x1796518486538496 msgsize 488 00000100:00100000:0.0:1713297450.288827:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.288836:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.288841:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.288843:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.288872:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.288874:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538496 02000000:00000001:2.0:1713297450.288876:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.288878:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.288879:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.288881:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.288884:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538496 00000020:00000001:2.0:1713297450.288885:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.288886:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.288887:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.288889:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.288891:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.288892:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.288895:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.288895:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.288898:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c32c00. 00000020:00000010:2.0:1713297450.288899:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297450.288902:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5af0. 00000100:00000040:2.0:1713297450.288905:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.288907:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.288908:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.288910:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.288911:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.288912:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.288914:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.288915:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.288917:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.288918:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.288920:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.288921:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.288922:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.288923:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.288924:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.288924:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.288925:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.288926:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.288927:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.288929:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.288930:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.288931:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.288932:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.288933:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.288935:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.288939:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (907018240->908066815) req@ffff88008d0dc380 x1796518486538496/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.288945:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.288946:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d0dc380 with x1796518486538496 ext(907018240->908066815) 00010000:00000001:2.0:1713297450.288948:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.288949:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.288950:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.288951:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.288953:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.288954:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.288955:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.288956:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.288957:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d0dc380 00002000:00000001:2.0:1713297450.288958:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.288959:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.288961:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.288972:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.288977:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.288978:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.288980:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66190 00000100:00000040:2.0:1713297450.288982:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.288983:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134680707968 : -131939028843648 : ffff88008d0dc380) 00000100:00000040:2.0:1713297450.288985:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d0dc380 x1796518486538496/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.288990:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.288991:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.288994:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d0dc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486538496:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.288996:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538496 00000020:00000001:2.0:1713297450.288997:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.288999:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.289000:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.289001:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.289002:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.289004:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.289006:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.289006:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.289007:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.289008:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.289009:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.289012:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.289013:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.289015:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092297000. 02000000:00000001:2.0:1713297450.289016:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.289017:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.289019:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.289020:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.289022:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.289023:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.289026:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.289028:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.289029:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.289031:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.289032:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3789553664 00000020:00000001:2.0:1713297450.289034:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.289035:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3789553664 left=3261071360 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.289037:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3261071360 : 3261071360 : c2600000) 00000020:00000001:2.0:1713297450.289050:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.289051:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.289052:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.289053:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.289055:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.289056:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.289058:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.289059:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.289061:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.289063:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.289064:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.289081:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.289082:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.289086:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.289087:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.289140:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.289144:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.290985:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.290990:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.290992:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.290993:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.290994:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.290997:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880092295800. 00000100:00000010:2.0:1713297450.291000:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dcb2000. 00000020:00000040:2.0:1713297450.291002:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.291007:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.291009:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.291014:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.291019:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c770. 00000400:00000200:2.0:1713297450.291022:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.291028:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.291031:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523330:523330:256:4294967295] 192.168.204.30@tcp LPNI seq info [523330:523330:8:4294967295] 00000400:00000200:2.0:1713297450.291034:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.291050:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.291054:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.291056:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b0d8b00. 00000800:00000200:2.0:1713297450.291059:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.291063:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.291065:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.291078:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f900-0x661ec8e38f900 00000100:00000001:2.0:1713297450.291081:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297450.291154:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.291159:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b0d8b00. 00000400:00000200:3.0:1713297450.291163:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.291168:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297450.291172:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.291174:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092295800 00000100:00000001:3.0:1713297450.291177:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297450.292583:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.292615:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.292617:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.292625:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.292631:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297450.292639:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2839b5 00000800:00000001:1.0:1713297450.292644:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.293645:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.293648:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.293864:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.293867:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.293873:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297450.293879:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:1.0:1713297450.293881:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:1.0:1713297450.293887:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.293889:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092295800 00000100:00000001:1.0:1713297450.293902:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297450.293909:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.293913:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.293992:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.293995:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.293997:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.294001:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.294006:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.294008:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.294009:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.294011:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.294012:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.294013:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.294014:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.294015:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.294016:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.294017:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.294018:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.294019:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.294021:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.294023:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.294026:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.294028:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.294032:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092295c00. 00080000:00000001:2.0:1713297450.294035:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134766402560 : -131938943149056 : ffff880092295c00) 00080000:00000001:2.0:1713297450.294037:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.294065:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.294067:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.294077:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.294078:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.294079:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.294080:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.294082:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.294083:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.294085:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.294092:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.294095:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.294097:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.294099:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092294400. 00080000:00000001:2.0:1713297450.294101:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134766396416 : -131938943155200 : ffff880092294400) 00080000:00000001:2.0:1713297450.294104:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.294108:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.294110:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.294113:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.294129:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.294130:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.294132:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.294135:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.294140:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.294144:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.294173:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.294176:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.294178:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a420. 00000020:00000040:2.0:1713297450.294179:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.294181:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.294183:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.294184:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.294186:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.294188:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.294190:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.294220:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.294222:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004686, last_committed = 133144004685 00000001:00000010:2.0:1713297450.294224:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a240. 00000001:00000040:2.0:1713297450.294226:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.294228:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.294231:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.294255:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.294257:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.294262:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.296302:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.296305:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.296307:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.296309:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.296312:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.296313:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.296314:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.296316:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.296318:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dcb2000. 00000100:00000010:2.0:1713297450.296320:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880092295800. 00000100:00000001:2.0:1713297450.296322:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.296322:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.296325:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004685, transno 133144004686, xid 1796518486538496 00010000:00000001:2.0:1713297450.296327:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.296333:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d0dc380 x1796518486538496/t133144004686(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.296339:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.296340:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.296342:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.296345:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.296347:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.296349:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.296351:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.296352:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.296353:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.296355:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.296357:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f220. 00000100:00000200:2.0:1713297450.296360:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486538496, offset 224 00000400:00000200:2.0:1713297450.296363:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.296368:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.296372:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523331:523331:256:4294967295] 192.168.204.30@tcp LPNI seq info [523331:523331:8:4294967295] 00000400:00000200:2.0:1713297450.296378:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.296382:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.296384:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:2.0:1713297450.296387:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.296391:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.296393:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.296408:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.296410:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.296412:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.296413:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.296414:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.296418:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d0dc380 x1796518486538496/t133144004686(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.296424:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d0dc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486538496:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7433us (7598us total) trans 133144004686 rc 0/0 00000100:00100000:2.0:1713297450.296431:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66190 00000100:00000040:2.0:1713297450.296433:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.296435:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.296436:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.296440:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (907018240->908066815) req@ffff88008d0dc380 x1796518486538496/t133144004686(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.296461:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.296462:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d0dc380 with x1796518486538496 ext(907018240->908066815) 00010000:00000001:2.0:1713297450.296464:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.296466:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.296467:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.296469:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.296471:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.296472:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.296473:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.296474:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.296475:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d0dc380 00002000:00000001:2.0:1713297450.296477:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.296478:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.296481:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297450.296484:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5af0. 00000020:00000010:2.0:1713297450.296487:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c32c00. 00000020:00000040:2.0:1713297450.296489:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.296491:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.296508:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.296512:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b0d8b00. 00000400:00000200:0.0:1713297450.296515:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.296519:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.296522:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f220 00000400:00000010:0.0:1713297450.296524:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f220. 00000100:00000001:0.0:1713297450.296526:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.296527:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.297513:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.297523:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.297526:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.297529:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.297535:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.297545:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38f940 00000400:00000200:3.0:1713297450.297553:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 7040 00000800:00000001:3.0:1713297450.297559:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.297571:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.297574:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.297578:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.297583:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.297585:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297450.297589:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4a80. 00000100:00000040:3.0:1713297450.297591:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4a80 x1796518486538560 msgsize 440 00000100:00100000:3.0:1713297450.297595:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.297611:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.297616:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.297619:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.297636:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.297638:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538560 02000000:00000001:0.0:1713297450.297640:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.297642:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.297644:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.297647:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.297649:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538560 00000020:00000001:0.0:1713297450.297651:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.297652:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.297653:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.297655:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.297657:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.297659:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.297662:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.297663:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.297666:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081928800. 00000020:00000010:0.0:1713297450.297668:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008134da00. 00000020:00000010:0.0:1713297450.297671:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29e10. 00000100:00000040:0.0:1713297450.297676:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297450.297677:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.297678:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297450.297680:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.297683:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.297696:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.297702:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.297704:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.297709:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58793 00000100:00000040:0.0:1713297450.297713:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.297715:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687820416 : -131939021731200 : ffff88008d7a4a80) 00000100:00000040:0.0:1713297450.297721:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4a80 x1796518486538560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.297732:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.297733:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.297737:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486538560:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297450.297761:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538560 00000020:00000001:0.0:1713297450.297763:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.297766:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.297768:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.297770:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.297772:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297450.297775:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.297778:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.297779:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.297781:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.297783:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.297786:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.297788:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.297790:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.297791:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.297793:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.297795:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.297797:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.297798:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.297799:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.297800:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.297803:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.297805:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.297809:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.297810:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.297814:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880076650000. 02000000:00000001:0.0:1713297450.297817:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.297819:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.297823:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297450.297825:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.297827:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.297831:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.297834:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297450.297836:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297450.297838:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297450.297842:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297450.297844:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.307753:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713297450.307754:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.307756:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.307757:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.307759:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713297450.307760:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713297450.307762:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004686 is committed 00000001:00000040:0.0:1713297450.307764:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297450.307765:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.307767:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297450.307767:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:1.0:1713297450.307770:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297450.307770:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a240. 00002000:00000001:1.0:1713297450.307771:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297450.307773:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:0.0:1713297450.307773:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713297450.307776:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004686, transno 0, xid 1796518486538560 00000020:00000001:0.0:1713297450.307776:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.307778:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:1.0:1713297450.307779:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:0.0:1713297450.307780:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.307782:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a420. 00010000:00000200:1.0:1713297450.307784:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4a80 x1796518486538560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713297450.307785:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.307787:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713297450.307789:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:0.0:1713297450.307789:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092294400. 00010000:00000001:1.0:1713297450.307791:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.307791:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713297450.307792:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00080000:00000001:0.0:1713297450.307794:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297450.307795:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:0.0:1713297450.307795:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:1.0:1713297450.307796:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00040000:00000001:0.0:1713297450.307796:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.307797:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092295c00. 00000100:00000001:1.0:1713297450.307798:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297450.307799:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:0.0:1713297450.307799:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297450.307801:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.307802:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.307804:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297450.307806:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbf68. 00000100:00000200:1.0:1713297450.307809:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486538560, offset 224 00000400:00000200:1.0:1713297450.307812:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.307818:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297450.307822:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523332:523332:256:4294967295] 192.168.204.30@tcp LPNI seq info [523332:523332:8:4294967295] 00000400:00000200:1.0:1713297450.307828:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.307831:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.307833:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7200. 00000800:00000200:1.0:1713297450.307836:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297450.307840:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297450.307843:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297450.307849:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.307851:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297450.307852:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.307853:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.307855:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.307857:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4a80 x1796518486538560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297450.307863:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486538560:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10131us (10270us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.307868:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58793 00000100:00000040:1.0:1713297450.307870:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297450.307871:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.307872:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297450.307874:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008134da00. 00000020:00000010:1.0:1713297450.307878:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29e10. 00000020:00000010:1.0:1713297450.307880:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081928800. 00000020:00000040:1.0:1713297450.307882:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297450.307883:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.307903:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.307908:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:2.0:1713297450.307911:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.307916:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.307920:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbf68 00000400:00000010:2.0:1713297450.307922:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbf68. 00000100:00000001:2.0:1713297450.307925:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.307927:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.312382:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.312390:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.312393:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.312396:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.312403:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.312413:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38f9c0 00000400:00000200:0.0:1713297450.312420:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 242048 00000800:00000001:0.0:1713297450.312427:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.312438:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.312441:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.312467:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.312471:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.312474:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.312478:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d0dd880. 00000100:00000040:0.0:1713297450.312481:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008d0dd880 x1796518486538688 msgsize 488 00000100:00100000:0.0:1713297450.312486:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.312500:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.312506:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.312511:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.312535:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.312537:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538688 02000000:00000001:2.0:1713297450.312539:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.312541:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.312543:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.312545:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.312547:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538688 00000020:00000001:2.0:1713297450.312549:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.312550:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.312552:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.312554:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.312556:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.312557:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.312560:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.312561:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.312564:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088faca00. 00000020:00000010:2.0:1713297450.312566:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.312569:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5af0. 00000100:00000040:2.0:1713297450.312573:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.312575:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.312576:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.312577:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.312579:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.312581:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.312583:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.312585:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.312587:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.312589:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.312590:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.312592:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.312593:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.312594:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.312596:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.312596:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.312597:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.312598:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.312600:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.312602:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.312603:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.312604:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.312606:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.312607:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.312608:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.312613:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (908066816->909115391) req@ffff88008d0dd880 x1796518486538688/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.312620:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.312621:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d0dd880 with x1796518486538688 ext(908066816->909115391) 00010000:00000001:2.0:1713297450.312623:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.312624:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.312625:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.312627:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.312628:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.312631:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.312632:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.312633:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.312634:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d0dd880 00002000:00000001:2.0:1713297450.312635:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.312637:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.312640:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.312652:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.312657:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.312658:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.312661:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66191 00000100:00000040:2.0:1713297450.312663:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.312664:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134680713344 : -131939028838272 : ffff88008d0dd880) 00000100:00000040:2.0:1713297450.312668:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d0dd880 x1796518486538688/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.312674:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.312674:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.312677:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d0dd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486538688:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.312680:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538688 00000020:00000001:2.0:1713297450.312681:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.312683:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.312684:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.312685:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.312686:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.312688:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.312690:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.312691:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.312692:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.312693:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.312694:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.312698:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.312699:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.312702:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880059f30400. 02000000:00000001:2.0:1713297450.312703:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.312705:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.312707:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.312708:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.312710:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.312711:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.312715:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.312717:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.312719:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.312720:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.312722:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3788505088 00000020:00000001:2.0:1713297450.312724:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.312725:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3788505088 left=3260022784 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.312728:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:2.0:1713297450.312729:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.312730:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.312732:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.312733:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.312735:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.312737:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.312739:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.312740:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.312742:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.312743:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.312745:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.312746:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.312747:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.312750:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.312751:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.312754:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.312757:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.314675:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.314681:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.314683:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.314685:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.314687:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.314691:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880059f33800. 00000100:00000010:2.0:1713297450.314695:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a6f5a000. 00000020:00000040:2.0:1713297450.314698:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.314707:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.314709:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.314715:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.314722:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c658. 00000400:00000200:2.0:1713297450.314727:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.314735:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.314740:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523333:523333:256:4294967295] 192.168.204.30@tcp LPNI seq info [523333:523333:8:4294967295] 00000400:00000200:2.0:1713297450.314745:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.314752:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.314757:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.314760:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087f99400. 00000800:00000200:2.0:1713297450.314764:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.314771:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.314775:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.314795:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38f9c0-0x661ec8e38f9c0 00000100:00000001:2.0:1713297450.314798:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297450.314872:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.314876:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087f99400. 00000400:00000200:3.0:1713297450.314881:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.314886:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297450.314890:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.314892:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880059f33800 00000100:00000001:3.0:1713297450.314894:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.316228:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.316263:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.316265:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.316275:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.316280:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.316288:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2839c1 00000800:00000001:2.0:1713297450.316294:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.317231:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.317233:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.317506:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.317509:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.317513:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297450.317518:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:2.0:1713297450.317520:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:2.0:1713297450.317524:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.317526:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880059f33800 00000100:00000001:2.0:1713297450.317536:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.317541:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.317543:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.317573:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.317578:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.317580:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.317587:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.317594:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.317597:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.317598:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.317600:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.317602:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.317603:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.317604:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.317605:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.317605:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.317606:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.317607:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.317609:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.317611:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.317612:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.317618:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.317620:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.317625:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c5800. 00080000:00000001:0.0:1713297450.317627:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787569664 : -131938921981952 : ffff8800936c5800) 00080000:00000001:0.0:1713297450.317630:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.317647:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.317649:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.317659:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.317661:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.317662:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.317663:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.317664:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.317666:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.317668:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.317674:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.317676:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.317678:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.317679:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800936c4000. 00080000:00000001:0.0:1713297450.317681:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134787563520 : -131938921988096 : ffff8800936c4000) 00080000:00000001:0.0:1713297450.317684:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.317688:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.317689:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.317692:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.317710:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.317711:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.317713:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.317716:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.317719:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.317723:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.317751:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.317754:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.317755:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999540. 00000020:00000040:0.0:1713297450.317756:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.317758:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.317760:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.317762:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.317764:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.317766:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.317767:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.317799:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.317800:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004687, last_committed = 133144004686 00000001:00000010:0.0:1713297450.317802:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29994e0. 00000001:00000040:0.0:1713297450.317804:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.317805:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.317809:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.317830:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.317832:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.317836:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297450.319904:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.319906:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.319908:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.319910:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.319913:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.319914:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.319915:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.319917:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.319920:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a6f5a000. 00000100:00000010:0.0:1713297450.319922:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880059f33800. 00000100:00000001:0.0:1713297450.319923:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.319924:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.319927:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004686, transno 133144004687, xid 1796518486538688 00010000:00000001:0.0:1713297450.319929:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.319934:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d0dd880 x1796518486538688/t133144004687(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.319940:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.319941:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.319944:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.319947:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.319948:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.319950:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.319952:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.319954:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.319955:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.319957:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.319959:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80000. 00000100:00000200:0.0:1713297450.319962:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486538688, offset 224 00000400:00000200:0.0:1713297450.319965:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.319971:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.319974:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523334:523334:256:4294967295] 192.168.204.30@tcp LPNI seq info [523334:523334:8:4294967295] 00000400:00000200:0.0:1713297450.319980:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.319984:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.319986:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b650d00. 00000800:00000200:0.0:1713297450.319989:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.319994:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.319996:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.320012:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.320014:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.320015:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.320016:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.320017:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.320020:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d0dd880 x1796518486538688/t133144004687(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.320027:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d0dd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486538688:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7351us (7544us total) trans 133144004687 rc 0/0 00000100:00100000:0.0:1713297450.320033:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66191 00000100:00000040:0.0:1713297450.320035:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.320037:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.320049:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.320054:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (908066816->909115391) req@ffff88008d0dd880 x1796518486538688/t133144004687(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.320063:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.320065:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d0dd880 with x1796518486538688 ext(908066816->909115391) 00010000:00000001:0.0:1713297450.320067:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.320068:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.320070:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.320071:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.320073:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.320075:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.320075:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.320076:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.320077:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d0dd880 00002000:00000001:0.0:1713297450.320078:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.320080:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.320082:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:0.0:1713297450.320085:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5af0. 00000020:00000010:0.0:1713297450.320088:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088faca00. 00000020:00000040:0.0:1713297450.320090:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297450.320091:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.320098:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.320102:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b650d00. 00000400:00000200:2.0:1713297450.320105:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.320108:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.320111:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80000 00000400:00000010:2.0:1713297450.320112:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80000. 00000100:00000001:2.0:1713297450.320114:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.320115:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.320935:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.320941:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.320943:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.320945:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.320949:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.320955:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38fa00 00000400:00000200:3.0:1713297450.320960:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 7480 00000800:00000001:3.0:1713297450.320964:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.320972:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.320973:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.320976:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.320979:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.320980:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297450.320985:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4000. 00000100:00000040:3.0:1713297450.320987:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4000 x1796518486538752 msgsize 440 00000100:00100000:3.0:1713297450.320990:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.321002:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.321006:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.321008:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.321071:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297450.321074:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538752 02000000:00000001:1.0:1713297450.321076:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297450.321077:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297450.321079:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.321082:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297450.321084:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538752 00000020:00000001:1.0:1713297450.321086:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297450.321087:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297450.321088:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297450.321091:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297450.321092:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297450.321094:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297450.321097:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.321098:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297450.321101:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c836a00. 00000020:00000010:1.0:1713297450.321103:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.321105:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297450.321110:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297450.321112:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297450.321112:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297450.321114:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.321117:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.321129:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.321133:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297450.321134:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297450.321137:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58794 00000100:00000040:1.0:1713297450.321139:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297450.321140:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687817728 : -131939021733888 : ffff88008d7a4000) 00000100:00000040:1.0:1713297450.321144:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4000 x1796518486538752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.321150:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.321151:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297450.321152:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486538752:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297450.321155:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538752 00000020:00000001:1.0:1713297450.321156:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297450.321158:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297450.321159:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.321160:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297450.321161:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297450.321163:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297450.321165:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297450.321166:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297450.321167:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297450.321169:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297450.321171:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297450.321172:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.321173:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297450.321174:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.321175:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.321176:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.321177:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.321177:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.321178:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.321179:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.321180:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.321181:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.321184:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297450.321185:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297450.321187:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa0c00. 02000000:00000001:1.0:1713297450.321188:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.321189:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.321191:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297450.321192:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297450.321193:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297450.321197:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297450.321198:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297450.321199:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297450.321201:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297450.321204:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297450.321206:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297450.331556:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.331560:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.331560:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297450.331564:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:0.0:1713297450.331564:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.331566:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.331568:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004687 is committed 00000020:00000001:1.0:1713297450.331570:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297450.331571:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:1.0:1713297450.331573:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297450.331573:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.331576:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29994e0. 00002000:00000001:1.0:1713297450.331577:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.331579:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713297450.331579:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.331580:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713297450.331582:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:0.0:1713297450.331582:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.331583:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000040:1.0:1713297450.331585:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004687, transno 0, xid 1796518486538752 00000020:00000010:0.0:1713297450.331585:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999540. 00040000:00000001:0.0:1713297450.331587:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297450.331588:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297450.331589:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.331590:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c4000. 00080000:00000001:0.0:1713297450.331593:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297450.331594:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4000 x1796518486538752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713297450.331595:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.331596:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.331597:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.331598:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800936c5800. 00010000:00000001:1.0:1713297450.331600:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713297450.331600:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297450.331602:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297450.331604:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.331618:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297450.331621:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297450.331622:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297450.331624:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297450.331626:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.331628:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.331630:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297450.331632:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbf68. 00000100:00000200:1.0:1713297450.331635:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486538752, offset 224 00000400:00000200:1.0:1713297450.331639:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.331645:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297450.331650:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523335:523335:256:4294967295] 192.168.204.30@tcp LPNI seq info [523335:523335:8:4294967295] 00000400:00000200:1.0:1713297450.331657:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.331661:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.331663:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7a00. 00000800:00000200:1.0:1713297450.331667:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297450.331672:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297450.331675:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297450.331689:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.331692:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297450.331694:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.331695:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.331696:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.331700:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4000 x1796518486538752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297450.331707:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486538752:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10556us (10718us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.331714:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58794 00000100:00000040:1.0:1713297450.331716:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297450.331717:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.331719:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297450.331722:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.331725:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:1.0:1713297450.331727:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c836a00. 00000020:00000040:1.0:1713297450.331730:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297450.331731:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.331763:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.331767:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:2.0:1713297450.331771:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.331777:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.331781:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbf68 00000400:00000010:2.0:1713297450.331783:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbf68. 00000100:00000001:2.0:1713297450.331787:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.331789:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.337603:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.337611:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.337613:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.337615:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.337620:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.337628:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38fa80 00000400:00000200:2.0:1713297450.337644:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 242536 00000800:00000001:2.0:1713297450.337648:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.337656:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.337657:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.337660:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.337663:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.337664:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297450.337669:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa5500. 00000100:00000040:2.0:1713297450.337672:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa5500 x1796518486538880 msgsize 488 00000100:00100000:2.0:1713297450.337675:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.337689:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.337693:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.337696:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.337710:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.337712:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538880 02000000:00000001:0.0:1713297450.337714:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.337716:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.337717:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.337720:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.337722:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538880 00000020:00000001:0.0:1713297450.337724:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.337725:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.337727:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.337728:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.337730:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.337732:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.337734:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.337735:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.337737:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080b41600. 00000020:00000010:0.0:1713297450.337740:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880064c65600. 00000020:00000010:0.0:1713297450.337742:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29320. 00000100:00000040:0.0:1713297450.337747:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.337749:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.337750:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.337751:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.337753:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.337754:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.337756:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.337758:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.337760:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.337761:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.337763:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.337764:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.337766:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.337767:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.337768:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.337769:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.337770:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.337770:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.337771:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.337773:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.337774:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.337776:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.337777:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.337778:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.337780:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.337784:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (909115392->910163967) req@ffff8800a8fa5500 x1796518486538880/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.337790:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.337791:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a8fa5500 with x1796518486538880 ext(909115392->910163967) 00010000:00000001:0.0:1713297450.337793:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.337794:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.337795:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.337797:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.337798:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.337800:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.337801:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.337802:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.337803:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a8fa5500 00002000:00000001:0.0:1713297450.337805:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.337806:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.337809:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.337821:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.337827:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.337828:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.337830:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66192 00000100:00000040:0.0:1713297450.337833:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.337834:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135149196544 : -131938560355072 : ffff8800a8fa5500) 00000100:00000040:0.0:1713297450.337837:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a8fa5500 x1796518486538880/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.337842:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.337843:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.337845:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a8fa5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486538880:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.337848:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538880 00000020:00000001:0.0:1713297450.337849:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.337851:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.337852:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.337853:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.337854:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.337856:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.337858:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.337859:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.337860:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.337861:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.337863:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.337865:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.337866:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.337869:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121606400. 02000000:00000001:0.0:1713297450.337870:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.337872:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.337874:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.337875:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.337881:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.337882:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.337886:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.337888:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.337890:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.337892:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.337893:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3787456512 00000020:00000001:0.0:1713297450.337895:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.337897:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3787456512 left=3258974208 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.337899:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3258974208 : 3258974208 : c2400000) 00000020:00000001:0.0:1713297450.337901:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.337902:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.337904:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.337904:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.337906:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.337908:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.337909:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.337911:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.337912:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.337914:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.337915:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.337916:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.337918:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.337920:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.337922:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.337925:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.337928:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.339891:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.339897:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.339899:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.339900:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.339902:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.339904:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880121607c00. 00000100:00000010:0.0:1713297450.339908:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e14f000. 00000020:00000040:0.0:1713297450.339910:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.339916:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.339918:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.339923:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.339929:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046a80. 00000400:00000200:0.0:1713297450.339932:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.339940:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.339944:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523336:523336:256:4294967295] 192.168.204.30@tcp LPNI seq info [523336:523336:8:4294967295] 00000400:00000200:0.0:1713297450.339948:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.339952:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.339956:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.339958:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012eb5c700. 00000800:00000200:0.0:1713297450.339962:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.339966:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.339969:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012eb5c700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.339986:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38fa80-0x661ec8e38fa80 00000100:00000001:0.0:1713297450.339989:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297450.340058:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.340063:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012eb5c700. 00000400:00000200:3.0:1713297450.340066:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.340071:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297450.340074:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.340075:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121607c00 00000100:00000001:3.0:1713297450.340077:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.341615:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.341656:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.341659:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.341671:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.341678:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.341689:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2839cd 00000800:00000001:2.0:1713297450.341695:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.342925:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.342929:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.343262:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.343265:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.343269:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297450.343273:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297450.343275:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297450.343278:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.343290:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121607c00 00000100:00000001:2.0:1713297450.343301:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.343305:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.343309:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.343346:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.343352:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.343354:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.343360:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.343368:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.343372:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.343374:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.343376:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.343379:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.343380:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.343381:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.343383:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.343384:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.343385:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.343386:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.343387:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.343389:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.343391:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.343395:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.343398:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.343403:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121604800. 00080000:00000001:0.0:1713297450.343406:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169143808 : -131936540407808 : ffff880121604800) 00080000:00000001:0.0:1713297450.343409:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.343427:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.343429:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.343440:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.343462:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.343463:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.343465:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.343467:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.343468:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.343470:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.343479:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.343482:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.343484:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.343487:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121607800. 00080000:00000001:0.0:1713297450.343489:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169156096 : -131936540395520 : ffff880121607800) 00080000:00000001:0.0:1713297450.343493:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.343498:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.343500:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.343502:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.343523:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.343525:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.343527:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.343531:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.343536:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.343541:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.343590:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.343594:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.343596:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999f60. 00000020:00000040:0.0:1713297450.343598:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.343600:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.343603:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.343604:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.343606:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.343609:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.343611:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.343660:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.343662:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004688, last_committed = 133144004687 00000001:00000010:0.0:1713297450.343665:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29999c0. 00000001:00000040:0.0:1713297450.343668:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.343669:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.343673:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.343701:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.343703:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.343710:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297450.346158:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.346160:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.346162:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.346164:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.346167:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.346168:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.346170:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.346172:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.346174:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e14f000. 00000100:00000010:0.0:1713297450.346176:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121607c00. 00000100:00000001:0.0:1713297450.346178:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.346179:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.346182:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004687, transno 133144004688, xid 1796518486538880 00010000:00000001:0.0:1713297450.346184:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.346191:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a8fa5500 x1796518486538880/t133144004688(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.346197:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.346199:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.346201:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.346204:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.346206:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.346208:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.346210:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.346212:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.346213:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.346215:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.346217:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49fd48. 00000100:00000200:0.0:1713297450.346220:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486538880, offset 224 00000400:00000200:0.0:1713297450.346224:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.346230:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.346234:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523337:523337:256:4294967295] 192.168.204.30@tcp LPNI seq info [523337:523337:8:4294967295] 00000400:00000200:0.0:1713297450.346241:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.346244:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.346247:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090782100. 00000800:00000200:0.0:1713297450.346250:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.346255:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.346257:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090782100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.346272:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.346274:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.346276:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.346277:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.346278:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.346281:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a8fa5500 x1796518486538880/t133144004688(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.346289:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a8fa5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486538880:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8444us (8615us total) trans 133144004688 rc 0/0 00000100:00100000:0.0:1713297450.346296:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66192 00000100:00000040:0.0:1713297450.346298:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.346300:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.346301:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.346306:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (909115392->910163967) req@ffff8800a8fa5500 x1796518486538880/t133144004688(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.346322:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.346323:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a8fa5500 with x1796518486538880 ext(909115392->910163967) 00010000:00000001:0.0:1713297450.346325:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.346327:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.346329:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.346330:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.346332:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.346334:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.346335:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.346336:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.346337:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a8fa5500 00002000:00000001:0.0:1713297450.346338:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.346340:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.346343:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880064c65600. 00000020:00000010:0.0:1713297450.346345:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29320. 00000020:00000010:0.0:1713297450.346348:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080b41600. 00000020:00000040:0.0:1713297450.346350:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297450.346351:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.346355:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.346359:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090782100. 00000400:00000200:2.0:1713297450.346365:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.346370:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.346373:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49fd48 00000400:00000010:2.0:1713297450.346375:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49fd48. 00000100:00000001:2.0:1713297450.346379:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.346380:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.347537:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.347545:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.347547:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.347549:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.347555:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.347563:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38fac0 00000400:00000200:3.0:1713297450.347569:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 7920 00000800:00000001:3.0:1713297450.347573:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.347586:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.347589:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.347594:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.347598:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.347601:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297450.347606:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4380. 00000100:00000040:3.0:1713297450.347610:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4380 x1796518486538944 msgsize 440 00000100:00100000:3.0:1713297450.347614:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.347632:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.347640:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.347644:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.347683:0:30098:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297450.347687:0:30098:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486538944 02000000:00000001:1.0:1713297450.347690:0:30098:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297450.347693:0:30098:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297450.347695:0:30098:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.347699:0:30098:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297450.347702:0:30098:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486538944 00000020:00000001:1.0:1713297450.347705:0:30098:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297450.347706:0:30098:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297450.347708:0:30098:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297450.347711:0:30098:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297450.347714:0:30098:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297450.347717:0:30098:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297450.347721:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.347723:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297450.347728:0:30098:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cb7d200. 00000020:00000010:1.0:1713297450.347732:0:30098:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.347736:0:30098:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297450.347743:0:30098:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297450.347746:0:30098:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297450.347747:0:30098:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297450.347749:0:30098:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.347754:0:30098:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.347771:0:30098:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.347779:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297450.347781:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297450.347787:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58795 00000100:00000040:1.0:1713297450.347798:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297450.347800:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687818624 : -131939021732992 : ffff88008d7a4380) 00000100:00000040:1.0:1713297450.347806:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4380 x1796518486538944/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.347817:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.347818:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297450.347822:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486538944:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297450.347826:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486538944 00000020:00000001:1.0:1713297450.347829:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297450.347832:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297450.347834:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.347837:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297450.347839:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297450.347841:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297450.347844:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297450.347846:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297450.347848:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297450.347851:0:30098:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297450.347854:0:30098:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297450.347856:0:30098:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.347858:0:30098:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297450.347860:0:30098:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.347862:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.347865:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.347866:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.347868:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.347869:0:30098:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.347886:0:30098:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.347888:0:30098:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.347890:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.347895:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297450.347897:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297450.347901:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880131bbf800. 02000000:00000001:1.0:1713297450.347904:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.347906:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.347910:0:30098:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297450.347912:0:30098:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297450.347914:0:30098:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297450.347919:0:30098:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297450.347922:0:30098:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297450.347925:0:30098:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297450.347927:0:30098:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297450.347931:0:30098:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297450.347934:0:30098:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.359356:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.359361:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.359363:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.359365:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004688 is committed 00000001:00000040:0.0:1713297450.359368:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.359370:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.359373:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29999c0. 00000020:00000001:0.0:1713297450.359376:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.359377:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.359378:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.359380:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.359381:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999f60. 00040000:00000001:0.0:1713297450.359383:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.359385:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.359386:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121607800. 00080000:00000001:0.0:1713297450.359388:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.359389:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.359390:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.359391:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.359391:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121604800. 00080000:00000001:0.0:1713297450.359393:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297450.359397:0:30098:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.359402:0:30098:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.359407:0:30098:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297450.359413:0:30098:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.359416:0:30098:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297450.359420:0:30098:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.359422:0:30098:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297450.359424:0:30098:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297450.359428:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004688, transno 0, xid 1796518486538944 00010000:00000001:1.0:1713297450.359431:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297450.359438:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4380 x1796518486538944/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297450.359463:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297450.359465:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297450.359468:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.359472:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297450.359474:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297450.359475:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297450.359478:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297450.359480:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.359481:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.359483:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297450.359487:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dba18. 00000100:00000200:1.0:1713297450.359491:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486538944, offset 224 00000400:00000200:1.0:1713297450.359494:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.359502:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297450.359507:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523338:523338:256:4294967295] 192.168.204.30@tcp LPNI seq info [523338:523338:8:4294967295] 00000400:00000200:1.0:1713297450.359513:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.359517:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.359520:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7600. 00000800:00000200:1.0:1713297450.359524:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297450.359529:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297450.359532:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297450.359538:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.359540:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297450.359541:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.359543:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.359544:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.359548:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4380 x1796518486538944/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297450.359555:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486538944:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11737us (11944us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.359562:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58795 00000100:00000040:1.0:1713297450.359564:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297450.359566:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.359568:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297450.359571:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.359574:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:1.0:1713297450.359577:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cb7d200. 00000020:00000040:1.0:1713297450.359579:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297450.359581:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.359600:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.359603:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:2.0:1713297450.359606:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.359610:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.359614:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dba18 00000400:00000010:2.0:1713297450.359615:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dba18. 00000100:00000001:2.0:1713297450.359618:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.359619:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.365605:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.365616:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.365618:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.365621:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.365627:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.365636:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38fb40 00000400:00000200:2.0:1713297450.365642:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 243024 00000800:00000001:2.0:1713297450.365647:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.365657:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.365659:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.365662:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.365666:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.365668:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297450.365672:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a8fa6680. 00000100:00000040:2.0:1713297450.365675:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a8fa6680 x1796518486539072 msgsize 488 00000100:00100000:2.0:1713297450.365679:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.365695:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.365701:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.365704:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.365725:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.365729:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539072 02000000:00000001:0.0:1713297450.365731:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.365733:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.365735:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.365738:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.365742:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539072 00000020:00000001:0.0:1713297450.365744:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.365745:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.365747:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.365750:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.365752:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.365754:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.365757:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.365758:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.365761:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d186400. 00000020:00000010:0.0:1713297450.365763:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297450.365766:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29320. 00000100:00000040:0.0:1713297450.365772:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.365774:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.365775:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.365777:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.365779:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.365781:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.365783:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.365787:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.365789:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.365790:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.365792:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.365794:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.365796:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.365797:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.365798:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.365799:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.365800:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.365801:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.365803:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.365806:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.365807:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.365809:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.365811:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.365812:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.365814:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.365820:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (910163968->911212543) req@ffff8800a8fa6680 x1796518486539072/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.365827:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.365829:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a8fa6680 with x1796518486539072 ext(910163968->911212543) 00010000:00000001:0.0:1713297450.365831:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.365833:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.365834:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.365836:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.365838:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.365840:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.365841:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.365842:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.365843:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a8fa6680 00002000:00000001:0.0:1713297450.365845:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.365846:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.365850:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.365862:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.365868:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.365870:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.365873:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66193 00000100:00000040:0.0:1713297450.365875:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.365876:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135149201024 : -131938560350592 : ffff8800a8fa6680) 00000100:00000040:0.0:1713297450.365880:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a8fa6680 x1796518486539072/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.365886:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.365888:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.365890:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a8fa6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486539072:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.365893:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539072 00000020:00000001:0.0:1713297450.365895:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.365897:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.365898:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.365899:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.365900:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.365902:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.365904:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.365906:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.365907:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.365907:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.365909:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.365913:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.365914:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.365917:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800936c4000. 02000000:00000001:0.0:1713297450.365919:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.365921:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.365924:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.365925:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.365927:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.365929:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.365932:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.365934:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.365937:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.365939:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.365940:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3786407936 00000020:00000001:0.0:1713297450.365943:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.365944:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3786407936 left=3257925632 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.365947:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:0.0:1713297450.365948:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.365950:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.365952:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.365953:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.365955:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.365957:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.365959:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.365961:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.365963:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.365964:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.365966:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.365967:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.365969:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.365972:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.365974:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.365977:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.365981:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.368081:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.368086:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.368088:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.368089:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.368091:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.368094:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800936c5800. 00000100:00000010:0.0:1713297450.368097:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007224d000. 00000020:00000040:0.0:1713297450.368099:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.368105:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.368107:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.368112:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.368118:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046ab8. 00000400:00000200:0.0:1713297450.368121:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.368128:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.368132:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523339:523339:256:4294967295] 192.168.204.30@tcp LPNI seq info [523339:523339:8:4294967295] 00000400:00000200:0.0:1713297450.368136:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.368140:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.368144:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.368147:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880084f79200. 00000800:00000200:0.0:1713297450.368151:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.368155:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.368158:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880084f79200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.368190:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38fb40-0x661ec8e38fb40 00000100:00000001:0.0:1713297450.368192:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297450.368313:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.368319:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880084f79200. 00000400:00000200:3.0:1713297450.368324:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.368331:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297450.368335:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.368337:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800936c5800 00000100:00000001:3.0:1713297450.368339:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.369655:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.369702:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.369705:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.369709:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.369716:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.369727:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x2839d9 00000800:00000001:2.0:1713297450.369733:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.370740:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.370743:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.370828:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.370829:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.371180:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.371184:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.371188:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297450.371193:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297450.371196:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297450.371199:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.371201:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800936c5800 00000100:00000001:2.0:1713297450.371231:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.371237:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.371241:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.371255:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.371258:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.371259:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.371263:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.371268:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.371271:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.371272:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.371274:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.371275:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.371277:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.371278:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.371279:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.371279:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.371280:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.371281:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.371283:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.371285:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.371286:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.371290:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.371293:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.371298:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121604800. 00080000:00000001:0.0:1713297450.371301:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169143808 : -131936540407808 : ffff880121604800) 00080000:00000001:0.0:1713297450.371305:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.371322:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.371325:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.371349:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.371352:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.371354:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.371356:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.371359:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.371361:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.371364:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.371373:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.371376:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.371380:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.371383:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121607800. 00080000:00000001:0.0:1713297450.371386:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169156096 : -131936540395520 : ffff880121607800) 00080000:00000001:0.0:1713297450.371391:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.371398:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.371400:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.371403:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.371421:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.371422:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.371424:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.371429:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.371435:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.371439:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.371490:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.371493:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.371495:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999960. 00000020:00000040:0.0:1713297450.371497:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.371499:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.371502:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.371503:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.371505:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.371508:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.371510:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.371542:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.371543:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004689, last_committed = 133144004688 00000001:00000010:0.0:1713297450.371546:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999000. 00000001:00000040:0.0:1713297450.371548:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.371560:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.371563:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.371590:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.371592:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.371599:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372593:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713297450.372598:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713297450.372604:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306e680. 00000020:00000040:2.0:1713297450.372607:0:8851:0:(genops.c:1127:class_import_get()) import ffff88008d2d5000 refcount=4 obd=MGC192.168.204.130@tcp 00000100:00000001:2.0:1713297450.372610:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713297450.372612:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713297450.372616:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297450.372621:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880135548100. 00000100:00000001:2.0:1713297450.372625:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372631:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b->MGS req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713297450.372650:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713297450.372653:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372657:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88009306e680] to pc [ptlrpcd_00_01+1] req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.372700:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372703:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713297450.372706:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713297450.372708:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306e300. 00000020:00000040:2.0:1713297450.372710:0:8851:0:(genops.c:1127:class_import_get()) import ffff880131fc9000 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:2.0:1713297450.372712:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713297450.372712:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713297450.372714:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297450.372716:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880135548600. 00000100:00000001:2.0:1713297450.372719:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372721:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713297450.372726:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713297450.372728:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372731:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88009306e300] to pc [ptlrpcd_00_02+2] req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.372741:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372743:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713297450.372745:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713297450.372747:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ed80. 00000020:00000040:2.0:1713297450.372748:0:8851:0:(genops.c:1127:class_import_get()) import ffff88009cb11800 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:2.0:1713297450.372749:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713297450.372750:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713297450.372751:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297450.372753:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880135548500. 00000100:00000001:2.0:1713297450.372782:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.372783:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:2.0:1713297450.372784:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713297450.372787:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713297450.372788:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713297450.372790:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.372790:0:25890:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1713297450.372792:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88009306ed80] to pc [ptlrpcd_00_03+3] req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.372793:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:1.0:1713297450.372795:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.372796:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372798:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372798:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713297450.372800:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713297450.372801:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ce00. 00000020:00000040:2.0:1713297450.372803:0:8851:0:(genops.c:1127:class_import_get()) import ffff8800b51ff800 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1713297450.372803:0:25890:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713297450.372804:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713297450.372805:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713297450.372805:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.372805:0:25890:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297450.372808:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880090782100. 02000000:00000001:1.0:1713297450.372808:0:25890:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1713297450.372809:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372810:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:1.0:1713297450.372810:0:25890:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372812:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:2.0:1713297450.372812:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00100000:1.0:1713297450.372812:0:25890:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009306e680 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b:25890:1796518443923648:0@lo:400:kworker.0 00000100:00000001:3.0:1713297450.372814:0:25891:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713297450.372815:0:25890:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1713297450.372816:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713297450.372817:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.372819:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713297450.372819:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88009306ce00] to pc [ptlrpcd_00_00+0] req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713297450.372819:0:25890:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713297450.372821:0:25890:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.372823:0:25890:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713297450.372826:0:25891:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713297450.372826:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713297450.372826:0:25890:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8800b528c800. 00000100:00000001:3.0:1713297450.372828:0:25891:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.372828:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:1.0:1713297450.372828:0:25890:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.372830:0:25891:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1713297450.372830:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 02000000:00000001:3.0:1713297450.372832:0:25891:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297450.372832:0:25890:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801228209a0. 00000100:00000010:2.0:1713297450.372833:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268a300. 00000100:00100000:3.0:1713297450.372834:0:25891:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009306e300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25891:1796518443923712:0@lo:400:kworker.0 00000020:00000040:2.0:1713297450.372835:0:8851:0:(genops.c:1127:class_import_get()) import ffff88008eea3000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:2.0:1713297450.372836:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000400:00000010:1.0:1713297450.372836:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db3b8. 00000100:00000001:3.0:1713297450.372837:0:25891:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1713297450.372837:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713297450.372838:0:25891:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1713297450.372839:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.372840:0:25891:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297450.372840:0:25890:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443923648, portal 25 02000000:00000001:3.0:1713297450.372841:0:25891:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1713297450.372842:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88006b34c200. 00000100:00000001:1.0:1713297450.372842:0:25890:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1713297450.372843:0:25890:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134780921472 : -131938928630144 : ffff88009306e680) 02000000:00000010:3.0:1713297450.372844:0:25891:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880080fd9600. 02000000:00000001:3.0:1713297450.372845:0:25891:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.372845:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.372847:0:25890:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713297450.372848:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000400:00000010:3.0:1713297450.372849:0:25891:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a988f0. 00000400:00000010:3.0:1713297450.372852:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905ee0. 00000100:00000001:1.0:1713297450.372852:0:25890:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.372854:0:25890:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713297450.372855:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000400:00000010:1.0:1713297450.372855:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db5d8. 00000100:00000200:3.0:1713297450.372856:0:25891:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443923712, portal 10 00000100:00000001:3.0:1713297450.372857:0:25891:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713297450.372857:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297450.372857:0:25890:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796518443923648, offset 0 00000100:00000001:3.0:1713297450.372858:0:25891:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134780920576 : -131938928631040 : ffff88009306e300) 00000100:00000040:2.0:1713297450.372861:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88012268a300] to pc [ptlrpcd_00_01+1] req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713297450.372861:0:25890:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:3.0:1713297450.372863:0:25891:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713297450.372867:0:25890:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713297450.372868:0:25891:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713297450.372869:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.372870:0:25891:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:2.0:1713297450.372871:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:3.0:1713297450.372872:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905220. 00000400:00000200:1.0:1713297450.372872:0:25890:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x661ec8baeb8c0 00000100:00000200:3.0:1713297450.372874:0:25891:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796518443923712, offset 0 00000100:00000001:2.0:1713297450.372874:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713297450.372877:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268ad80. 00000400:00000200:1.0:1713297450.372877:0:25890:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x277139 [2] + 0 00000020:00000040:2.0:1713297450.372879:0:8851:0:(genops.c:1127:class_import_get()) import ffff88012a3e0800 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000001:2.0:1713297450.372881:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000400:00000010:1.0:1713297450.372881:0:25890:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006882ae70. 02000000:00000001:2.0:1713297450.372883:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713297450.372885:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297450.372886:0:25890:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88007cdde600 02000000:00000010:2.0:1713297450.372888:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007c134e00. 00000400:00000200:3.0:1713297450.372890:0:25891:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713297450.372890:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297450.372890:0:25890:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:2.0:1713297450.372894:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000400:00000200:1.0:1713297450.372894:0:25890:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:3.0:1713297450.372896:0:25891:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713297450.372897:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007cdde600 00000400:00000010:1.0:1713297450.372899:0:25890:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88007cdde600. 00000400:00000200:3.0:1713297450.372901:0:25891:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661ec8baeb900 00000100:00000001:2.0:1713297450.372902:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713297450.372903:0:25890:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:2.0:1713297450.372904:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297450.372905:0:25890:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000400:00000200:3.0:1713297450.372906:0:25891:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3735 [64] + 86128 00000100:00000040:2.0:1713297450.372908:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88012268ad80] to pc [ptlrpcd_00_02+2] req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713297450.372909:0:25890:0:(events.c:356:request_in_callback()) incoming req@ffff880122eccc50 x1796518443923648 msgsize 224 00000400:00000200:3.0:1713297450.372910:0:25891:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.372912:0:25891:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00100000:1.0:1713297450.372913:0:25890:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713297450.372915:0:25891:0:(events.c:305:request_in_callback()) Process entered 00000100:00000040:1.0:1713297450.372915:0:25890:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713297450.372916:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713297450.372917:0:25891:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:3.0:1713297450.372920:0:25891:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a7800. 00000100:00000040:2.0:1713297450.372921:0:8851:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (8591) 00000100:00000040:3.0:1713297450.372922:0:25891:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a7800 x1796518443923712 msgsize 224 00000100:00000001:1.0:1713297450.372924:0:25890:0:(events.c:392:request_in_callback()) Process leaving 00000100:00100000:3.0:1713297450.372925:0:25891:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:1.0:1713297450.372930:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db5d8 00000100:00000001:2.0:1713297450.372932:0:25892:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000010:1.0:1713297450.372932:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db5d8. 00000100:00000001:3.0:1713297450.372933:0:25891:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713297450.372934:0:25892:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297450.372934:0:25890:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:2.0:1713297450.372936:0:25892:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000400:00000200:3.0:1713297450.372937:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905220 00000400:00000010:3.0:1713297450.372947:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905220. 00000100:00000200:1.0:1713297450.372948:0:25890:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.372950:0:25891:0:(events.c:53:request_out_callback()) Process entered 00000100:00000040:2.0:1713297450.372950:0:25892:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713297450.372953:0:25891:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.372955:0:25892:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713297450.372957:0:25892:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372958:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000001:2.0:1713297450.372958:0:25892:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1713297450.372958:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713297450.372960:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713297450.372960:0:25892:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.372961:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.372962:0:25892:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009306ed80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:25892:1796518443923776:0@lo:400:kworker.0 00000100:00000001:3.0:1713297450.372965:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.372965:0:25892:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713297450.372966:0:25891:0:(events.c:87:request_out_callback()) Process leaving 02000000:00000001:2.0:1713297450.372966:0:25892:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:3.0:1713297450.372968:0:25891:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.372968:0:25892:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.372968:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372969:0:25891:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:2.0:1713297450.372969:0:25892:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1713297450.372970:0:25890:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713297450.372971:0:25891:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297450.372971:0:25892:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880134c33400. 02000000:00000001:2.0:1713297450.372972:0:25892:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372973:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372974:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.372974:0:25890:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713297450.372975:0:25892:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e644bb0. 00000100:00000001:1.0:1713297450.372976:0:25890:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713297450.372978:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713297450.372978:0:25890:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372979:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000400:00000010:2.0:1713297450.372979:0:25892:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b23b8. 00000100:00000001:1.0:1713297450.372980:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.372981:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000200:2.0:1713297450.372981:0:25892:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443923776, portal 10 00000100:00000001:3.0:1713297450.372982:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297450.372982:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.372983:0:25891:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713297450.372983:0:25892:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713297450.372984:0:25892:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134780923264 : -131938928628352 : ffff88009306ed80) 00000100:00000040:3.0:1713297450.372985:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.372987:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:2.0:1713297450.372988:0:25892:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.372988:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713297450.372990:0:25891:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713297450.372991:0:25891:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.372991:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297450.372992:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 02000000:00000001:3.0:1713297450.372993:0:25891:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713297450.372994:0:25891:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.372994:0:25890:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00100000:3.0:1713297450.372996:0:25891:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88012268ad80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25891:1796518443923968:0@lo:400:kworker.0 00000100:00000040:1.0:1713297450.372996:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.372997:0:25892:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713297450.372998:0:25891:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713297450.372999:0:25891:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:2.0:1713297450.372999:0:25892:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:3.0:1713297450.373000:0:25891:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713297450.373001:0:25892:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2e58. 02000000:00000001:3.0:1713297450.373002:0:25891:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:2.0:1713297450.373002:0:25892:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796518443923776, offset 0 00000100:00000001:1.0:1713297450.373002:0:25890:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 02000000:00000010:3.0:1713297450.373003:0:25891:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880080fd8600. 00000100:00000001:1.0:1713297450.373003:0:25890:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.373004:0:25891:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713297450.373005:0:25892:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:1.0:1713297450.373005:0:25890:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:3.0:1713297450.373006:0:25891:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a98948. 02000000:00000001:1.0:1713297450.373006:0:25890:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713297450.373008:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905220. 00000100:00100000:1.0:1713297450.373008:0:25890:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88012268a300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25890:1796518443923904:0@lo:400:kworker.0 00000100:00000200:3.0:1713297450.373010:0:25891:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443923968, portal 10 00000100:00000001:3.0:1713297450.373011:0:25891:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000400:00000200:2.0:1713297450.373011:0:25892:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713297450.373011:0:25890:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713297450.373012:0:25891:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137186471296 : -131936523080320 : ffff88012268ad80) 02000000:00000001:1.0:1713297450.373012:0:25890:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713297450.373013:0:25890:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.373014:0:25890:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:2.0:1713297450.373015:0:25892:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661ec8baeb940 00000100:00000040:3.0:1713297450.373016:0:25891:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:1.0:1713297450.373016:0:25890:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8800b528de00. 02000000:00000001:1.0:1713297450.373017:0:25890:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713297450.373019:0:25892:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3735 [64] + 86352 00000100:00000001:3.0:1713297450.373020:0:25891:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000010:1.0:1713297450.373020:0:25890:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764f2c0. 00000100:00000040:3.0:1713297450.373022:0:25891:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713297450.373023:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905a18. 00000400:00000200:2.0:1713297450.373023:0:25892:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:1.0:1713297450.373023:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db5d8. 00000400:00000200:2.0:1713297450.373025:0:25892:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000200:1.0:1713297450.373025:0:25890:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443923904, portal 4 00000100:00000200:3.0:1713297450.373026:0:25891:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796518443923968, offset 0 00000100:00000001:1.0:1713297450.373026:0:25890:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1713297450.373027:0:25890:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137186468608 : -131936523083008 : ffff88012268a300) 00000400:00000200:3.0:1713297450.373028:0:25891:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713297450.373028:0:25892:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.373029:0:25892:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1713297450.373031:0:25892:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268b480. 00000400:00000200:3.0:1713297450.373032:0:25891:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:1.0:1713297450.373032:0:25890:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713297450.373033:0:25892:0:(events.c:356:request_in_callback()) incoming req@ffff88012268b480 x1796518443923776 msgsize 224 00000400:00000200:3.0:1713297450.373035:0:25891:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661ec8baeba00 00000100:00000001:1.0:1713297450.373036:0:25890:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00100000:2.0:1713297450.373054:0:25892:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:1.0:1713297450.373054:0:25890:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:3.0:1713297450.373056:0:25891:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3735 [64] + 86576 00000400:00000010:1.0:1713297450.373056:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbbb0. 00000400:00000200:3.0:1713297450.373059:0:25891:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:1.0:1713297450.373059:0:25890:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796518443923904, offset 0 00000100:00000001:2.0:1713297450.373060:0:25892:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:3.0:1713297450.373062:0:25891:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:1.0:1713297450.373062:0:25890:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713297450.373066:0:25890:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713297450.373068:0:25891:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.373069:0:25891:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000400:00000200:2.0:1713297450.373070:0:25892:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2e58 00000100:00000010:3.0:1713297450.373071:0:25891:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a5c00. 00000400:00000010:2.0:1713297450.373072:0:25892:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2e58. 00000400:00000200:1.0:1713297450.373072:0:25890:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x661ec8baeb9c0 00000100:00000040:3.0:1713297450.373073:0:25891:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a5c00 x1796518443923968 msgsize 224 00000100:00000001:2.0:1713297450.373075:0:25892:0:(events.c:53:request_out_callback()) Process entered 00000100:00100000:3.0:1713297450.373076:0:25891:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:1.0:1713297450.373077:0:25890:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2611c5 [8] + 8360 00000100:00000200:2.0:1713297450.373078:0:25892:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713297450.373080:0:25890:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713297450.373081:0:25891:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:1.0:1713297450.373082:0:25890:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:3.0:1713297450.373083:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905a18 00000100:00000001:2.0:1713297450.373083:0:25892:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000010:3.0:1713297450.373085:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905a18. 00000100:00000040:2.0:1713297450.373085:0:25892:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.373087:0:25891:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:3.0:1713297450.373089:0:25891:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373089:0:25892:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373090:0:25892:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713297450.373091:0:25890:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:2.0:1713297450.373093:0:25892:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297450.373093:0:25890:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:3.0:1713297450.373094:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713297450.373094:0:25892:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:3.0:1713297450.373095:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373095:0:25892:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1713297450.373096:0:25890:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6bb4a80. 00000100:00000001:2.0:1713297450.373097:0:25892:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.373097:0:25890:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6bb4a80 x1796518443923904 msgsize 224 00000100:00000001:2.0:1713297450.373098:0:25892:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.373099:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373100:0:25891:0:(events.c:87:request_out_callback()) Process leaving 00000100:00100000:1.0:1713297450.373101:0:25890:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713297450.373102:0:25891:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373102:0:25892:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713297450.373103:0:25891:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713297450.373103:0:25892:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713297450.373104:0:25891:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373105:0:25892:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297450.373105:0:25890:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713297450.373106:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373106:0:25892:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713297450.373107:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373107:0:25892:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373109:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713297450.373109:0:25892:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297450.373109:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbbb0 00000100:00000001:3.0:1713297450.373110:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000400:00000010:1.0:1713297450.373110:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbbb0. 00000100:00000001:3.0:1713297450.373111:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297450.373112:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297450.373112:0:25890:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713297450.373113:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297450.373114:0:25890:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.373115:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373118:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713297450.373120:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373121:0:8960:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.373123:0:8960:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923712 02000000:00000001:2.0:1713297450.373124:0:8960:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297450.373124:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373125:0:25890:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:2.0:1713297450.373126:0:8960:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.373127:0:8960:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373127:0:25890:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373128:0:8962:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1713297450.373128:0:25890:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00100000:3.0:1713297450.373129:0:8962:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923776 02000000:00000001:2.0:1713297450.373129:0:8960:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373130:0:25890:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.373131:0:8962:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:2.0:1713297450.373131:0:8960:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923712 00000100:00000001:1.0:1713297450.373131:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373132:0:8962:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297450.373132:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.373133:0:8960:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.373133:0:8960:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c09 00000100:00000001:3.0:1713297450.373134:0:8962:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.373135:0:8960:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713297450.373135:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:3.0:1713297450.373136:0:8962:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373136:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000020:00000040:2.0:1713297450.373137:0:8960:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f800 refcount=5 00000100:00000001:1.0:1713297450.373137:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00100000:3.0:1713297450.373138:0:8962:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923776 00000020:00000001:2.0:1713297450.373138:0:8960:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218247680 : -131938491303936 : ffff8800ad17f800) 00000100:00000001:1.0:1713297450.373138:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000020:00000001:3.0:1713297450.373139:0:8962:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:1.0:1713297450.373139:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297450.373140:0:8962:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c17 00000020:00000001:2.0:1713297450.373140:0:8960:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218247680 : -131938491303936 : ffff8800ad17f800) 00000100:00100000:1.0:1713297450.373140:0:25890:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [0->1] 00000020:00000001:3.0:1713297450.373141:0:8962:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:2.0:1713297450.373142:0:8960:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.373142:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:3.0:1713297450.373143:0:8962:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88007e974000 refcount=5 00000100:00000001:1.0:1713297450.373143:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713297450.373144:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.373145:0:8962:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134438060032 : -131939271491584 : ffff88007e974000) 00000020:00000040:2.0:1713297450.373145:0:8960:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000100:00000001:1.0:1713297450.373145:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000001:3.0:1713297450.373146:0:8962:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134438060032 : -131939271491584 : ffff88007e974000) 00000100:00000001:1.0:1713297450.373146:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297450.373147:0:25890:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1713297450.373149:0:8962:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000040:1.0:1713297450.373149:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373150:0:8960:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713297450.373151:0:8962:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.373153:0:8962:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080fd8400. 00000020:00000010:2.0:1713297450.373153:0:8960:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c33c00. 00000100:00000001:1.0:1713297450.373153:0:25890:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713297450.373154:0:25890:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713297450.373155:0:8962:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:2.0:1713297450.373155:0:8960:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e00. 02000000:00000001:1.0:1713297450.373155:0:25890:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1713297450.373156:0:25890:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713297450.373158:0:8962:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308bb8. 00000020:00000010:2.0:1713297450.373158:0:8960:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5000. 00000100:00100000:1.0:1713297450.373158:0:25890:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009306ce00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25890:1796518443923840:0@lo:400:kworker.0 00000100:00000001:1.0:1713297450.373160:0:25890:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1713297450.373161:0:25890:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000040:2.0:1713297450.373162:0:8960:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 02000000:00000001:1.0:1713297450.373162:0:25890:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373163:0:8962:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.373163:0:8960:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.373164:0:8960:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 02000000:00000001:1.0:1713297450.373164:0:25890:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713297450.373165:0:8962:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 02000000:00000010:1.0:1713297450.373165:0:25890:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8800b528d200. 00000100:00000001:3.0:1713297450.373166:0:8962:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373166:0:8960:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713297450.373166:0:25890:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297450.373168:0:25890:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764fd10. 00000100:00000001:2.0:1713297450.373169:0:8960:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000400:00000010:1.0:1713297450.373170:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbbb0. 00000100:00000001:2.0:1713297450.373171:0:8960:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000200:1.0:1713297450.373171:0:25890:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443923840, portal 4 00000100:00000001:3.0:1713297450.373172:0:8962:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713297450.373172:0:8960:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373173:0:25890:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713297450.373174:0:8962:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1713297450.373174:0:25890:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134780915200 : -131938928636416 : ffff88009306ce00) 00000100:00000001:3.0:1713297450.373175:0:8962:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373176:0:8960:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713297450.373177:0:25890:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.373179:0:8962:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373180:0:8960:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.373181:0:8960:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923968 00000100:00000001:1.0:1713297450.373181:0:25890:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:2.0:1713297450.373182:0:8960:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:1.0:1713297450.373182:0:25890:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713297450.373183:0:8960:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.373184:0:8962:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.373184:0:8960:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297450.373184:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbe58. 00000100:00000001:3.0:1713297450.373185:0:8962:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000200:1.0:1713297450.373185:0:25890:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796518443923840, offset 0 02000000:00000001:2.0:1713297450.373186:0:8960:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.373187:0:8960:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923968 00000400:00000200:1.0:1713297450.373187:0:25890:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00100000:3.0:1713297450.373188:0:8962:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 699 00000020:00000001:2.0:1713297450.373188:0:8960:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.373189:0:8960:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c10 00000100:00000040:3.0:1713297450.373190:0:8962:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f800 : new rpc_count 1 00000020:00000001:2.0:1713297450.373190:0:8960:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:1.0:1713297450.373190:0:25890:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713297450.373191:0:8962:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687832064 : -131939021719552 : ffff88008d7a7800) 00000020:00000040:2.0:1713297450.373192:0:8960:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800617c5000 refcount=5 00000400:00000200:1.0:1713297450.373192:0:25890:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x661ec8baeb980 00000020:00000001:2.0:1713297450.373193:0:8960:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612133949755392 : -131939759796224 : ffff8800617c5000) 00000020:00000001:2.0:1713297450.373194:0:8960:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612133949755392 : -131939759796224 : ffff8800617c5000) 00000100:00000040:3.0:1713297450.373195:0:8962:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a7800 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713297450.373195:0:25890:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2611c5 [8] + 8584 00000100:00000001:2.0:1713297450.373196:0:8960:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.373197:0:8960:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:1.0:1713297450.373197:0:25890:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297450.373198:0:8960:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c32200. 00000400:00000200:1.0:1713297450.373199:0:25890:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297450.373200:0:8962:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000010:2.0:1713297450.373200:0:8960:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a00. 00000100:00000001:3.0:1713297450.373201:0:8962:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.373201:0:8960:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5640. 00000100:00000001:1.0:1713297450.373201:0:25890:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297450.373202:0:25890:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00100000:3.0:1713297450.373203:0:8962:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a7800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-OST0001_UUID+5:25891:x1796518443923712:12345-0@lo:400:kworker.0 00000100:00000001:2.0:1713297450.373203:0:8960:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.373204:0:8960:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000010:1.0:1713297450.373204:0:25890:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6bb7480. 00000100:00000001:2.0:1713297450.373205:0:8960:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713297450.373205:0:25890:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6bb7480 x1796518443923840 msgsize 224 00000100:00000200:3.0:1713297450.373206:0:8962:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923712 00000100:00000001:2.0:1713297450.373206:0:8960:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:3.0:1713297450.373207:0:8962:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:2.0:1713297450.373207:0:8960:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713297450.373208:0:8960:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297450.373208:0:25890:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000001:3.0:1713297450.373209:0:8962:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.373210:0:8962:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.373211:0:8962:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1713297450.373212:0:25890:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:3.0:1713297450.373213:0:8962:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00000001:2.0:1713297450.373213:0:8960:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.373213:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbe58 00000020:00000001:3.0:1713297450.373214:0:8962:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000400:00000010:1.0:1713297450.373214:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbe58. 00000100:00000001:1.0:1713297450.373215:0:25890:0:(events.c:53:request_out_callback()) Process entered 00000020:00000001:3.0:1713297450.373216:0:8962:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373216:0:8960:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:3.0:1713297450.373217:0:8962:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:2.0:1713297450.373217:0:8960:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000200:1.0:1713297450.373217:0:25890:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713297450.373218:0:8962:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.373220:0:8962:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.373220:0:8960:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 700 00000020:00000001:3.0:1713297450.373222:0:8962:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000040:2.0:1713297450.373222:0:8960:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88007e974000 : new rpc_count 1 00000100:00000001:2.0:1713297450.373223:0:8960:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186473088 : -131936523078528 : ffff88012268b480) 00000100:00000001:3.0:1713297450.373224:0:8962:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.373225:0:8962:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:2.0:1713297450.373226:0:8960:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268b480 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.373226:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000010:3.0:1713297450.373227:0:8962:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8801216dc800. 02000000:00000001:3.0:1713297450.373228:0:8962:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.373228:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.373230:0:8962:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.373232:0:8962:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373232:0:8960:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.373232:0:8960:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713297450.373232:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297450.373233:0:8962:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443923712 00000100:00000001:1.0:1713297450.373233:0:25890:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713297450.373234:0:25890:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.373235:0:8960:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268b480 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0000_UUID+5:25892:x1796518443923776:12345-0@lo:400:kworker.0 00000100:00000001:1.0:1713297450.373235:0:25890:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:3.0:1713297450.373236:0:8962:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713297450.373236:0:25890:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713297450.373237:0:8960:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923776 00000100:00000001:1.0:1713297450.373237:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:3.0:1713297450.373238:0:8962:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a7800 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713297450.373239:0:8960:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:1.0:1713297450.373239:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.373240:0:8960:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.373241:0:8960:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297450.373243:0:8962:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:2.0:1713297450.373243:0:8960:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00010000:00000001:3.0:1713297450.373244:0:8962:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.373244:0:8960:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00001000:3.0:1713297450.373246:0:8962:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=17 v=5 (1 1 1 1) 00000020:00000001:2.0:1713297450.373246:0:8960:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.373248:0:8960:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.373249:0:8962:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:2.0:1713297450.373249:0:8960:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.373250:0:8960:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:1.0:1713297450.373250:0:9066:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:3.0:1713297450.373251:0:8962:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000100:00100000:1.0:1713297450.373251:0:9066:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923648 00000100:00000001:3.0:1713297450.373252:0:8962:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000020:00000001:2.0:1713297450.373252:0:8960:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.373252:0:9066:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 02000000:00000001:3.0:1713297450.373253:0:8962:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:2.0:1713297450.373253:0:8960:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713297450.373253:0:9066:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.373254:0:8960:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1713297450.373254:0:9066:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.373255:0:8962:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.373255:0:8960:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:3.0:1713297450.373256:0:8962:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:1.0:1713297450.373256:0:9066:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.373257:0:8962:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000010:2.0:1713297450.373257:0:8960:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880059f33800. 00000100:00100000:1.0:1713297450.373258:0:9066:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923648 00000400:00000010:3.0:1713297450.373259:0:8962:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905a18. 02000000:00000001:2.0:1713297450.373259:0:8960:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.373259:0:9066:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:2.0:1713297450.373260:0:8960:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297450.373260:0:9066:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020889 00000100:00000200:3.0:1713297450.373261:0:8962:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518443923712, offset 224 00000020:00000001:2.0:1713297450.373261:0:8960:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.373261:0:9066:0:(lustre_handles.c:133:class_handle2object()) Process entered 00010000:00000040:2.0:1713297450.373263:0:8960:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443923776 00000400:00000200:3.0:1713297450.373264:0:8962:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00010000:00000001:2.0:1713297450.373264:0:8960:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713297450.373264:0:9066:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880000063000 refcount=18 00000020:00000001:1.0:1713297450.373265:0:9066:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612132314624000 : -131941394927616 : ffff880000063000) 00010000:00000200:2.0:1713297450.373267:0:8960:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268b480 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713297450.373267:0:9066:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612132314624000 : -131941394927616 : ffff880000063000) 00000400:00000200:3.0:1713297450.373268:0:8962:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713297450.373270:0:9066:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:3.0:1713297450.373271:0:8962:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661ec8baeb900 00010000:00000001:2.0:1713297450.373272:0:8960:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.373273:0:8960:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297450.373273:0:9066:0:(obd_config.c:942:class_incref()) incref MGS (ffff880070685540) now 8 - evictor 00000400:00000200:3.0:1713297450.373274:0:8962:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2839e1 [1] + 224 00000100:00001000:2.0:1713297450.373275:0:8960:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=17 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.373275:0:9066:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:3.0:1713297450.373277:0:8962:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297450.373277:0:8960:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.373278:0:8960:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 32 to 0@lo 00000020:00000010:1.0:1713297450.373278:0:9066:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b528ce00. 00000400:00000200:3.0:1713297450.373279:0:8962:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713297450.373280:0:8960:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000020:00000010:1.0:1713297450.373280:0:9066:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000100:00000001:3.0:1713297450.373281:0:8962:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:2.0:1713297450.373281:0:8960:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.373282:0:8960:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713297450.373283:0:9066:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000200:3.0:1713297450.373284:0:8962:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373284:0:8960:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.373285:0:8960:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713297450.373287:0:8960:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2e58. 00000100:00000040:1.0:1713297450.373287:0:9066:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:1.0:1713297450.373288:0:9066:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000200:2.0:1713297450.373289:0:8960:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518443923776, offset 224 00000100:00000001:1.0:1713297450.373289:0:9066:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000040:3.0:1713297450.373290:0:8962:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.373290:0:9066:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713297450.373292:0:8960:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713297450.373293:0:9066:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713297450.373296:0:8960:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713297450.373297:0:8962:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713297450.373300:0:8962:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905a18 00000400:00000200:2.0:1713297450.373300:0:8960:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661ec8baeb940 00000400:00000010:3.0:1713297450.373301:0:8962:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905a18. 00000100:00000001:3.0:1713297450.373303:0:8962:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000200:2.0:1713297450.373304:0:8960:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2839ed [1] + 224 00000100:00000001:3.0:1713297450.373305:0:8962:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297450.373306:0:8962:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373306:0:9066:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.373307:0:8960:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713297450.373308:0:8962:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 31 to 0@lo 00010000:00000001:3.0:1713297450.373310:0:8962:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000200:2.0:1713297450.373310:0:8960:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713297450.373310:0:9066:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:3.0:1713297450.373311:0:8962:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373311:0:9066:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:3.0:1713297450.373312:0:8962:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:2.0:1713297450.373312:0:8960:0:(events.c:97:reply_in_callback()) Process entered 00000100:00100000:1.0:1713297450.373314:0:9066:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 436 00000100:00000040:3.0:1713297450.373315:0:8962:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a7800 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713297450.373315:0:8960:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713297450.373316:0:9066:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880000063000 : new rpc_count 1 00000100:00000001:1.0:1713297450.373318:0:9066:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137195129936 : -131936514421680 : ffff880122eccc50) 00000100:00100000:3.0:1713297450.373320:0:8962:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a7800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-OST0001_UUID+5:25891:x1796518443923712:12345-0@lo:400:kworker.0 Request processed in 119us (397us total) trans 0 rc 0/0 00000100:00000040:2.0:1713297450.373320:0:8960:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713297450.373321:0:9066:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122eccc50 x1796518443923648/t0(0) o400->d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.373325:0:8962:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 699 00000100:00000001:2.0:1713297450.373327:0:8960:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713297450.373327:0:9066:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000040:3.0:1713297450.373328:0:8962:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f800 : new rpc_count 0 00000100:00000001:1.0:1713297450.373328:0:9066:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713297450.373329:0:8962:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.373330:0:8962:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713297450.373330:0:8960:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2e58 00000100:00100000:1.0:1713297450.373330:0:9066:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122eccc50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b+18:25890:x1796518443923648:12345-0@lo:400:kworker.0 00000400:00000010:2.0:1713297450.373331:0:8960:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2e58. 00000100:00000200:1.0:1713297450.373332:0:9066:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923648 00000020:00000010:3.0:1713297450.373333:0:8962:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e00. 00000100:00000001:2.0:1713297450.373333:0:8960:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.373334:0:8960:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:1.0:1713297450.373334:0:9066:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000010:3.0:1713297450.373335:0:8962:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5000. 00000020:00000001:1.0:1713297450.373335:0:9066:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:2.0:1713297450.373336:0:8960:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.373337:0:9066:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713297450.373338:0:8962:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c33c00. 00000100:00000040:2.0:1713297450.373338:0:8960:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00000020:00000001:1.0:1713297450.373338:0:9066:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00010000:00000001:2.0:1713297450.373339:0:8960:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.373339:0:9066:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072118947968 : -1590603648 : ffffffffa1315080) 00000020:00000040:3.0:1713297450.373341:0:8962:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f800 : new refcount 4 00000020:00000001:2.0:1713297450.373341:0:8960:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.373341:0:9066:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.373342:0:8960:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000001:1.0:1713297450.373342:0:9066:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.373343:0:8962:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297450.373343:0:9066:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000040:2.0:1713297450.373344:0:8960:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268b480 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713297450.373344:0:9066:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297450.373345:0:9066:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.373346:0:9066:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:3.0:1713297450.373347:0:8962:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.373348:0:8962:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713297450.373348:0:9066:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297450.373349:0:9066:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00100000:3.0:1713297450.373350:0:8962:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 701 00000100:00100000:2.0:1713297450.373350:0:8960:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268b480 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0000_UUID+5:25892:x1796518443923776:12345-0@lo:400:kworker.0 Request processed in 117us (315us total) trans 0 rc 0/0 02000000:00000010:1.0:1713297450.373351:0:9066:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88007bfa3c00. 00000100:00000040:3.0:1713297450.373352:0:8962:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800617c5000 : new rpc_count 1 02000000:00000001:1.0:1713297450.373352:0:9066:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373353:0:8962:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687824896 : -131939021726720 : ffff88008d7a5c00) 00000100:00000001:1.0:1713297450.373354:0:9066:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.373355:0:8960:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 700 00000020:00000001:1.0:1713297450.373355:0:9066:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.373356:0:8962:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a5c00 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713297450.373357:0:8960:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88007e974000 : new rpc_count 0 00010000:00000040:1.0:1713297450.373357:0:9066:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443923648 00000100:00000001:2.0:1713297450.373358:0:8960:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:1.0:1713297450.373358:0:9066:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:2.0:1713297450.373359:0:8960:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713297450.373361:0:8962:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.373361:0:8962:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.373361:0:8960:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722f80. 00010000:00000200:1.0:1713297450.373361:0:9066:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122eccc50 x1796518443923648/t0(0) o400->d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.373363:0:8962:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a5c00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-MDT0000_UUID+5:25891:x1796518443923968:12345-0@lo:400:kworker.0 00000020:00000010:2.0:1713297450.373364:0:8960:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308bb8. 00000100:00000200:3.0:1713297450.373365:0:8962:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923968 00000020:00000001:3.0:1713297450.373367:0:8962:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000010:2.0:1713297450.373367:0:8960:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080fd8400. 00000020:00000001:3.0:1713297450.373368:0:8962:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000040:2.0:1713297450.373369:0:8960:0:(genops.c:906:class_export_put()) PUTting export ffff88007e974000 : new refcount 4 00010000:00000001:1.0:1713297450.373369:0:9066:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713297450.373370:0:8962:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.373371:0:8962:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:2.0:1713297450.373371:0:8960:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297450.373371:0:9066:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.373372:0:8962:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00001000:1.0:1713297450.373372:0:9066:0:(import.c:1953:obd_at_measure()) add 1 to ffff880064b531e8 time=29 v=5 (1 1 1 1) 00000020:00000001:3.0:1713297450.373373:0:8962:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1713297450.373375:0:9066:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713297450.373376:0:8962:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.373377:0:8962:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.373377:0:8962:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000040:1.0:1713297450.373377:0:9066:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000020:00000001:3.0:1713297450.373378:0:8962:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373378:0:9066:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000020:00000001:3.0:1713297450.373379:0:8962:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:1.0:1713297450.373379:0:9066:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713297450.373380:0:8962:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297450.373380:0:9066:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.373381:0:8962:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:1.0:1713297450.373381:0:9066:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000010:3.0:1713297450.373383:0:8962:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8801216de000. 00000100:00000040:1.0:1713297450.373383:0:9066:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:3.0:1713297450.373384:0:8962:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297450.373384:0:9066:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbe58. 00000100:00000001:3.0:1713297450.373385:0:8962:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373386:0:20491:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:1.0:1713297450.373386:0:9066:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796518443923648, offset 224 00000020:00000001:3.0:1713297450.373387:0:8962:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713297450.373388:0:8962:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443923968 00000100:00100000:2.0:1713297450.373388:0:20491:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923904 00000400:00000200:1.0:1713297450.373388:0:9066:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00010000:00000001:3.0:1713297450.373389:0:8962:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:2.0:1713297450.373389:0:20491:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.373390:0:20491:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00010000:00000200:3.0:1713297450.373391:0:8962:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a5c00 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373391:0:20491:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.373393:0:20491:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297450.373393:0:9066:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:2.0:1713297450.373394:0:20491:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923904 00010000:00000001:3.0:1713297450.373396:0:8962:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:2.0:1713297450.373396:0:20491:0:(genops.c:823:class_conn2export()) Process entered 00000400:00000200:1.0:1713297450.373396:0:9066:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x661ec8baeb8c0 00010000:00000001:3.0:1713297450.373397:0:8962:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713297450.373397:0:20491:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020931 00000100:00001000:3.0:1713297450.373398:0:8962:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=17 v=5 (1 1 1 1) 00000020:00000001:2.0:1713297450.373398:0:20491:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.373399:0:20491:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800617c2800 refcount=5 00000400:00000200:1.0:1713297450.373399:0:9066:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x2839dd [1] + 224 00000100:00000001:3.0:1713297450.373400:0:8962:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.373401:0:8962:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 32 to 0@lo 00000020:00000001:2.0:1713297450.373401:0:20491:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612133949745152 : -131939759806464 : ffff8800617c2800) 00000400:00000200:1.0:1713297450.373401:0:9066:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713297450.373402:0:20491:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612133949745152 : -131939759806464 : ffff8800617c2800) 00000100:00000001:3.0:1713297450.373403:0:8962:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000400:00000200:1.0:1713297450.373403:0:9066:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000001:3.0:1713297450.373404:0:8962:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713297450.373404:0:20491:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:3.0:1713297450.373405:0:8962:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373405:0:9066:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713297450.373406:0:8962:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:2.0:1713297450.373406:0:20491:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000100:00000040:3.0:1713297450.373407:0:8962:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713297450.373408:0:20491:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000200:1.0:1713297450.373408:0:9066:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713297450.373409:0:8962:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905a18. 00000020:00000010:2.0:1713297450.373409:0:20491:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c32600. 00000100:00000200:3.0:1713297450.373411:0:8962:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518443923968, offset 224 00000020:00000010:2.0:1713297450.373411:0:20491:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000400:00000200:3.0:1713297450.373413:0:8962:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000010:2.0:1713297450.373413:0:20491:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f54b0. 00000100:00000040:1.0:1713297450.373413:0:9066:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713297450.373416:0:8962:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:2.0:1713297450.373416:0:20491:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.373418:0:20491:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000400:00000200:3.0:1713297450.373419:0:8962:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661ec8baeba00 00000100:00000001:2.0:1713297450.373419:0:20491:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.373420:0:20491:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373420:0:9066:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713297450.373421:0:8962:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2839f5 [1] + 224 00000100:00000001:2.0:1713297450.373422:0:20491:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713297450.373423:0:20491:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000200:3.0:1713297450.373424:0:8962:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297450.373424:0:20491:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297450.373425:0:9066:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbe58 00000400:00000200:3.0:1713297450.373426:0:8962:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000010:1.0:1713297450.373426:0:9066:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbe58. 00000100:00000001:3.0:1713297450.373428:0:8962:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713297450.373428:0:20491:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373428:0:9066:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297450.373429:0:9066:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000200:3.0:1713297450.373430:0:8962:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373431:0:20491:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1713297450.373431:0:9066:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.373432:0:20491:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443923840 00000100:00000040:1.0:1713297450.373432:0:9066:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 31 to 0@lo 02000000:00000001:2.0:1713297450.373433:0:20491:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.373434:0:20491:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.373434:0:20491:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297450.373434:0:9066:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.373435:0:9066:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.373436:0:8962:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713297450.373436:0:20491:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.373436:0:9066:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00100000:2.0:1713297450.373437:0:20491:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443923840 00000020:00000001:2.0:1713297450.373438:0:20491:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.373439:0:20491:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020915 00000100:00000040:1.0:1713297450.373439:0:9066:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122eccc50 x1796518443923648/t0(0) o400->d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.373440:0:8962:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:2.0:1713297450.373440:0:20491:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.373463:0:20491:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008db59000 refcount=5 00000020:00000001:2.0:1713297450.373465:0:20491:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134691704832 : -131939017846784 : ffff88008db59000) 00000400:00000200:3.0:1713297450.373466:0:8962:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905a18 00000020:00000001:2.0:1713297450.373466:0:20491:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134691704832 : -131939017846784 : ffff88008db59000) 00000100:00100000:1.0:1713297450.373466:0:9066:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122eccc50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b+18:25890:x1796518443923648:12345-0@lo:400:kworker.0 Request processed in 137us (555us total) trans 0 rc 0/0 00000400:00000010:3.0:1713297450.373468:0:8962:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905a18. 00000100:00000001:2.0:1713297450.373468:0:20491:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.373469:0:8962:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.373470:0:8962:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713297450.373470:0:20491:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:2.0:1713297450.373471:0:20491:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297450.373471:0:9066:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 436 00000100:00000001:3.0:1713297450.373472:0:8962:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.373472:0:9066:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880000063000 : new rpc_count 0 00000020:00000010:2.0:1713297450.373473:0:20491:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c33800. 00000100:00000040:3.0:1713297450.373474:0:8962:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00000020:00000010:2.0:1713297450.373474:0:20491:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0380. 00000100:00000001:1.0:1713297450.373474:0:9066:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:3.0:1713297450.373475:0:8962:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:1.0:1713297450.373475:0:9066:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:3.0:1713297450.373476:0:8962:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713297450.373476:0:20491:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5578. 00000020:00000001:3.0:1713297450.373478:0:8962:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:2.0:1713297450.373478:0:20491:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000010:1.0:1713297450.373478:0:9066:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000100:00000001:2.0:1713297450.373479:0:20491:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000040:3.0:1713297450.373480:0:8962:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a5c00 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373480:0:20491:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713297450.373480:0:9066:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000100:00000001:2.0:1713297450.373482:0:20491:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000010:1.0:1713297450.373482:0:9066:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b528ce00. 00000100:00000001:2.0:1713297450.373483:0:20491:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713297450.373483:0:20491:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.373486:0:8962:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a5c00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-MDT0000_UUID+5:25891:x1796518443923968:12345-0@lo:400:kworker.0 Request processed in 123us (411us total) trans 0 rc 0/0 00000020:00000040:1.0:1713297450.373486:0:9066:0:(genops.c:906:class_export_put()) PUTting export ffff880000063000 : new refcount 17 02000000:00000001:1.0:1713297450.373488:0:9066:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00100000:3.0:1713297450.373490:0:8962:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 701 02000000:00000010:1.0:1713297450.373490:0:9066:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88007bfa3c00. 00000100:00000040:3.0:1713297450.373492:0:8962:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800617c5000 : new rpc_count 0 02000000:00000001:1.0:1713297450.373492:0:9066:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713297450.373493:0:8962:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.373493:0:20491:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373493:0:9066:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.373494:0:8962:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.373496:0:8962:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a00. 00000100:00000200:1.0:1713297450.373496:0:9066:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000100:00000001:2.0:1713297450.373497:0:20491:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000010:3.0:1713297450.373498:0:8962:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5640. 00000100:00000001:2.0:1713297450.373498:0:20491:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000010:1.0:1713297450.373498:0:9066:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764f738. 00000020:00000010:3.0:1713297450.373500:0:8962:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c32200. 00000100:00100000:2.0:1713297450.373500:0:20491:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2155 00000400:00000010:1.0:1713297450.373500:0:9066:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff8800a60f20c0. 00000020:00000040:3.0:1713297450.373502:0:8962:0:(genops.c:906:class_export_put()) PUTting export ffff8800617c5000 : new refcount 4 00000100:00000040:2.0:1713297450.373502:0:20491:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800617c2800 : new rpc_count 1 00000100:00000001:0.0:1713297450.373502:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.373503:0:8962:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373503:0:20491:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111510656 : -131938598040960 : ffff8800a6bb4a80) 00000100:00000001:0.0:1713297450.373503:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1713297450.373506:0:20491:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb4a80 x1796518443923904/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.373508:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2156 00000100:00000040:0.0:1713297450.373510:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008db59000 : new rpc_count 1 00000100:00080000:3.0:1713297450.373511:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713297420 00000100:00000001:2.0:1713297450.373511:0:20491:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.373512:0:20491:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713297450.373512:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111521408 : -131938598030208 : ffff8800a6bb7480) 00000100:00000001:1.0:1713297450.373513:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000040:3.0:1713297450.373514:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:1.0:1713297450.373514:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:2.0:1713297450.373515:0:20491:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_013:lustre-MDT0000-mdtlov_UUID+5:25890:x1796518443923904:12345-0@lo:400:kworker.0 00000100:00080000:3.0:1713297450.373517:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713297420 00000100:00000200:2.0:1713297450.373517:0:20491:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923904 00000400:00000001:1.0:1713297450.373517:0:25890:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000040:0.0:1713297450.373517:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb7480 x1796518443923840/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713297450.373518:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000020:00000001:2.0:1713297450.373518:0:20491:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00080000:3.0:1713297450.373519:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713297420 00000400:00000001:1.0:1713297450.373519:0:25890:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000020:00000001:2.0:1713297450.373520:0:20491:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000010:1.0:1713297450.373520:0:25890:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801228209a0. 00000020:00000040:3.0:1713297450.373521:0:27316:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880070685540) now 8 - evictor 00000020:00000001:2.0:1713297450.373521:0:20491:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:3.0:1713297450.373522:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713297420 00000020:00000001:2.0:1713297450.373522:0:20491:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000040:3.0:1713297450.373523:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000020:00000001:2.0:1713297450.373523:0:20491:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000400:00000200:1.0:1713297450.373523:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db3b8 00000100:00000001:0.0:1713297450.373523:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000010:1.0:1713297450.373524:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db3b8. 00000100:00000001:0.0:1713297450.373524:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:2.0:1713297450.373525:0:20491:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1713297450.373525:0:25890:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:2.0:1713297450.373526:0:20491:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.373527:0:20491:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00100000:0.0:1713297450.373527:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:lustre-MDT0000-mdtlov_UUID+5:25890:x1796518443923840:12345-0@lo:400:kworker.0 00000020:00000001:2.0:1713297450.373528:0:20491:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000200:1.0:1713297450.373528:0:25890:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.373529:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000200:0.0:1713297450.373529:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443923840 00000100:00000001:3.0:1713297450.373530:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.373530:0:20491:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.373531:0:20491:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:0.0:1713297450.373531:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.373532:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:2.0:1713297450.373533:0:20491:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:0.0:1713297450.373533:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.373534:0:20491:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:1.0:1713297450.373534:0:25890:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713297450.373535:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.373536:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00000001:3.0:1713297450.373537:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297450.373538:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:3.0:1713297450.373539:0:25891:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1713297450.373540:0:25891:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:3.0:1713297450.373546:0:25891:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880136a98948. 02000000:00000010:2.0:1713297450.373547:0:20491:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880059f32400. 00000020:00000001:0.0:1713297450.373547:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:2.0:1713297450.373548:0:20491:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713297450.373549:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905220 00000100:00000001:1.0:1713297450.373549:0:25890:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:0.0:1713297450.373549:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713297450.373550:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905220. 00000100:00000001:2.0:1713297450.373550:0:20491:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373550:0:25890:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.373550:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.373551:0:20491:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373551:0:25890:0:(client.c:1456:after_reply()) Process entered 00000020:00000001:0.0:1713297450.373551:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:3.0:1713297450.373552:0:25891:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:0.0:1713297450.373552:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.373553:0:20491:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884929112, transno 0, xid 1796518443923904 02000000:00000001:1.0:1713297450.373553:0:25890:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00010000:00000001:2.0:1713297450.373554:0:20491:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713297450.373554:0:25890:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:0.0:1713297450.373554:0:28327:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000200:3.0:1713297450.373555:0:25891:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.373556:0:25890:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.373556:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00010000:00000200:2.0:1713297450.373557:0:20491:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb4a80 x1796518443923904/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713297450.373557:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:1.0:1713297450.373558:0:25890:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713297450.373560:0:25891:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00001000:1.0:1713297450.373560:0:25890:0:(import.c:1953:obd_at_measure()) add 5 to ffff88008d2d5438 time=44 v=5 (5 5 5 5) 02000000:00000010:0.0:1713297450.373560:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880081b12c00. 00010000:00000001:2.0:1713297450.373561:0:20491:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 02000000:00000001:0.0:1713297450.373561:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297450.373562:0:20491:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297450.373563:0:25890:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008d2d53f0 time=29 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297450.373563:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373564:0:25891:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00001000:2.0:1713297450.373564:0:20491:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.373564:0:25890:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000020:00000001:0.0:1713297450.373564:0:28327:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373565:0:25891:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373565:0:20491:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713297450.373565:0:25890:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373566:0:25891:0:(client.c:1456:after_reply()) Process entered 00010000:00000040:0.0:1713297450.373566:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003820, transno 0, xid 1796518443923840 02000000:00000001:3.0:1713297450.373567:0:25891:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000040:2.0:1713297450.373567:0:20491:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00010000:00000001:0.0:1713297450.373567:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713297450.373568:0:25891:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.373568:0:20491:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00010000:00000001:1.0:1713297450.373568:0:25890:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1713297450.373569:0:25890:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373570:0:25891:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.373570:0:20491:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00010000:00000200:0.0:1713297450.373570:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb7480 x1796518443923840/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713297450.373571:0:25891:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.373571:0:20491:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373571:0:25890:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373572:0:20491:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.373573:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00001000:3.0:1713297450.373574:0:25891:0:(import.c:1953:obd_at_measure()) add 5 to ffff88012a3e0c38 time=17 v=5 (5 5 5 5) 00000100:00000040:2.0:1713297450.373574:0:20491:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713297450.373575:0:20491:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2e58. 00010000:00000001:0.0:1713297450.373575:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00001000:3.0:1713297450.373576:0:25891:0:(import.c:1953:obd_at_measure()) add 1 to ffff88012a3e0bf0 time=17 v=5 (1 1 1 1) 00010000:00000001:0.0:1713297450.373577:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373578:0:25891:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000200:2.0:1713297450.373578:0:20491:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796518443923904, offset 224 00000100:00000001:1.0:1713297450.373578:0:25890:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713297450.373579:0:25891:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373579:0:25890:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00001000:0.0:1713297450.373579:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000400:00000200:2.0:1713297450.373580:0:20491:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00010000:00000001:3.0:1713297450.373581:0:25891:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1713297450.373581:0:25890:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.373581:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00010000:00000001:3.0:1713297450.373582:0:25891:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.373583:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 32 to 0@lo 00000100:00000001:3.0:1713297450.373584:0:25891:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713297450.373584:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713297450.373585:0:20491:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:0.0:1713297450.373585:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000100:00000040:3.0:1713297450.373586:0:25891:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 02000000:00000001:0.0:1713297450.373586:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713297450.373587:0:25891:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 02000000:00000001:0.0:1713297450.373587:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373588:0:25891:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713297450.373588:0:20491:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x661ec8baeb9c0 00000100:00100000:1.0:1713297450.373589:0:25890:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009306e680 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b:25890:1796518443923648:0@lo:400:kworker.0 00000100:00000001:0.0:1713297450.373589:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.373590:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:3.0:1713297450.373591:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713297450.373591:0:20491:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x2839f9 [1] + 224 00000100:00000001:1.0:1713297450.373592:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713297450.373592:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80000. 00000100:00000001:1.0:1713297450.373593:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713297450.373595:0:25891:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000200:2.0:1713297450.373595:0:20491:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1713297450.373595:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009306e680 x1796518443923648/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713297450.373595:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796518443923840, offset 224 00000100:00000001:3.0:1713297450.373597:0:25891:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000400:00000200:2.0:1713297450.373597:0:20491:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297450.373598:0:25891:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.373598:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713297450.373599:0:25890:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000040:3.0:1713297450.373600:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713297450.373600:0:25890:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:2.0:1713297450.373601:0:20491:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000010:1.0:1713297450.373602:0:25890:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8800b528c800. 00000100:00000200:2.0:1713297450.373603:0:20491:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713297450.373604:0:25890:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000400:00000200:0.0:1713297450.373604:0:28327:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:3.0:1713297450.373605:0:25891:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88012268ad80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25891:1796518443923968:0@lo:400:kworker.0 00000020:00000001:1.0:1713297450.373605:0:25890:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713297450.373606:0:25890:0:(genops.c:1140:class_import_put()) import ffff88008d2d5000 refcount=3 obd=MGC192.168.204.130@tcp 00000400:00000001:3.0:1713297450.373608:0:25891:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000020:00000001:1.0:1713297450.373608:0:25890:0:(genops.c:1147:class_import_put()) Process leaving 00000400:00000001:3.0:1713297450.373609:0:25891:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 02000000:00000010:1.0:1713297450.373609:0:25890:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880135548100. 00000400:00000200:0.0:1713297450.373609:0:28327:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x661ec8baeb980 00000400:00000010:3.0:1713297450.373610:0:25891:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880136a988f0. 00000100:00000040:2.0:1713297450.373610:0:20491:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713297450.373611:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905ee0 02000000:00000001:1.0:1713297450.373611:0:25890:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000400:00000010:3.0:1713297450.373612:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905ee0. 02000000:00000001:1.0:1713297450.373612:0:25890:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:3.0:1713297450.373613:0:25891:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000010:1.0:1713297450.373614:0:25890:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306e680. 00000100:00000200:3.0:1713297450.373615:0:25891:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713297450.373615:0:28327:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x283a05 [1] + 224 00000100:00000001:1.0:1713297450.373617:0:25890:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713297450.373618:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.373618:0:28327:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713297450.373619:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713297450.373620:0:25891:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373620:0:20491:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713297450.373621:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297450.373621:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:0.0:1713297450.373621:0:28327:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:2.0:1713297450.373622:0:20491:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2e58 00000100:00000001:3.0:1713297450.373624:0:25891:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000010:2.0:1713297450.373624:0:20491:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2e58. 00000100:00000001:3.0:1713297450.373625:0:25891:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373625:0:20491:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.373626:0:25891:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713297450.373626:0:25891:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713297450.373626:0:20491:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000001:1.0:1713297450.373626:0:25890:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:3.0:1713297450.373627:0:25891:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000001:1.0:1713297450.373627:0:25890:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1713297450.373628:0:25891:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373628:0:20491:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297450.373628:0:25890:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a764f2c0. 02000000:00000001:3.0:1713297450.373629:0:25891:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.373629:0:20491:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 31 to 0@lo 00000400:00000200:1.0:1713297450.373629:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db5d8 00000100:00001000:3.0:1713297450.373631:0:25891:0:(import.c:1953:obd_at_measure()) add 5 to ffff880131fc9438 time=36 v=5 (5 5 5 5) 00010000:00000001:2.0:1713297450.373631:0:20491:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000010:1.0:1713297450.373631:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db5d8. 00000020:00000001:2.0:1713297450.373632:0:20491:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373632:0:25890:0:(events.c:97:reply_in_callback()) Process entered 00000100:00001000:3.0:1713297450.373633:0:25891:0:(import.c:1953:obd_at_measure()) add 1 to ffff880131fc93f0 time=17 v=5 (1 1 1 1) 00000020:00000001:2.0:1713297450.373633:0:20491:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713297450.373634:0:25891:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000200:1.0:1713297450.373634:0:25890:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713297450.373635:0:20491:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb4a80 x1796518443923904/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.373636:0:28327:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713297450.373646:0:25891:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297450.373647:0:25891:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713297450.373649:0:25891:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713297450.373649:0:28327:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.373650:0:25891:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000200:1.0:1713297450.373650:0:25890:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713297450.373651:0:25891:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00100000:2.0:1713297450.373651:0:20491:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_013:lustre-MDT0000-mdtlov_UUID+5:25890:x1796518443923904:12345-0@lo:400:kworker.0 Request processed in 138us (552us total) trans 0 rc 0/0 00000100:00000001:3.0:1713297450.373652:0:25891:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713297450.373653:0:25891:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.373655:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.373655:0:25890:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00100000:2.0:1713297450.373656:0:20491:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2155 00000100:00000001:1.0:1713297450.373656:0:25890:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713297450.373656:0:28327:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.373657:0:25890:0:(client.c:1456:after_reply()) Process entered 00000100:00000040:2.0:1713297450.373658:0:20491:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800617c2800 : new rpc_count 0 02000000:00000001:1.0:1713297450.373658:0:25890:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713297450.373658:0:25890:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.373659:0:20491:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.373659:0:25890:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373660:0:25891:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713297450.373660:0:20491:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000001:1.0:1713297450.373660:0:25890:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373661:0:25891:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713297450.373661:0:25891:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:2.0:1713297450.373661:0:20491:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000100:00000001:0.0:1713297450.373661:0:28327:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00001000:1.0:1713297450.373662:0:25890:0:(import.c:1953:obd_at_measure()) add 5 to ffff88008eea3438 time=28 v=5 (5 5 5 5) 00000100:00000040:3.0:1713297450.373663:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:2.0:1713297450.373663:0:20491:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f54b0. 00000100:00001000:1.0:1713297450.373664:0:25890:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008eea33f0 time=28 v=5 (1 1 1 1) 00000020:00000010:2.0:1713297450.373665:0:20491:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c32600. 00000100:00000001:1.0:1713297450.373665:0:25890:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000400:00000200:0.0:1713297450.373665:0:28327:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80000 00000100:00000001:1.0:1713297450.373666:0:25890:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713297450.373666:0:28327:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80000. 00000020:00000040:2.0:1713297450.373667:0:20491:0:(genops.c:906:class_export_put()) PUTting export ffff8800617c2800 : new refcount 4 00010000:00000001:1.0:1713297450.373667:0:25890:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00100000:3.0:1713297450.373668:0:25891:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009306e300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25891:1796518443923712:0@lo:400:kworker.0 00000100:00000001:0.0:1713297450.373668:0:28327:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.373669:0:20491:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297450.373669:0:25890:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.373669:0:28327:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297450.373670:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373670:0:25890:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713297450.373671:0:25890:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884929112 00000100:00000001:0.0:1713297450.373671:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373672:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:1.0:1713297450.373672:0:25890:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000040:3.0:1713297450.373673:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88012268ad80 x1796518443923968/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.373673:0:25890:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.373673:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00010000:00000001:0.0:1713297450.373675:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000040:1.0:1713297450.373676:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713297450.373676:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373677:0:25891:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713297450.373678:0:25891:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000020:00000001:0.0:1713297450.373678:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 02000000:00000010:3.0:1713297450.373679:0:25891:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880080fd8600. 00000100:00000001:1.0:1713297450.373680:0:25890:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1713297450.373680:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb7480 x1796518443923840/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713297450.373681:0:25891:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:2.0:1713297450.373681:0:25892:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297450.373681:0:25890:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000001:3.0:1713297450.373682:0:25891:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000001:2.0:1713297450.373682:0:25892:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297450.373682:0:25890:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:3.0:1713297450.373683:0:25891:0:(genops.c:1140:class_import_put()) import ffff88012a3e0800 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:3.0:1713297450.373684:0:25891:0:(genops.c:1147:class_import_put()) Process leaving 00000400:00000001:2.0:1713297450.373684:0:25892:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 02000000:00000010:3.0:1713297450.373685:0:25891:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007c134e00. 00000400:00000001:2.0:1713297450.373685:0:25892:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000040:1.0:1713297450.373685:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713297450.373687:0:25891:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000400:00000010:2.0:1713297450.373687:0:25892:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e644bb0. 02000000:00000001:3.0:1713297450.373688:0:25891:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713297450.373689:0:25891:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268ad80. 00000400:00000200:2.0:1713297450.373689:0:25892:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b23b8 00000100:00100000:1.0:1713297450.373689:0:25890:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88012268a300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25890:1796518443923904:0@lo:400:kworker.0 00000400:00000010:2.0:1713297450.373690:0:25892:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b23b8. 00000100:00100000:0.0:1713297450.373691:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:lustre-MDT0000-mdtlov_UUID+5:25890:x1796518443923840:12345-0@lo:400:kworker.0 Request processed in 166us (483us total) trans 0 rc 0/0 00000100:00000001:3.0:1713297450.373692:0:25891:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713297450.373692:0:25892:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713297450.373692:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.373693:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373693:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713297450.373694:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000200:2.0:1713297450.373694:0:25892:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713297450.373694:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88012268a300 x1796518443923904/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713297450.373696:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009306e300 x1796518443923712/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.373696:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2156 00000100:00000001:1.0:1713297450.373698:0:25890:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000040:0.0:1713297450.373698:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008db59000 : new rpc_count 0 02000000:00000001:1.0:1713297450.373699:0:25890:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:0.0:1713297450.373699:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.373700:0:25891:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000010:1.0:1713297450.373700:0:25890:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8800b528de00. 02000000:00000001:3.0:1713297450.373701:0:25891:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:0.0:1713297450.373701:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000010:3.0:1713297450.373702:0:25891:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880080fd9600. 02000000:00000001:1.0:1713297450.373702:0:25890:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000200:2.0:1713297450.373703:0:25892:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713297450.373703:0:25890:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000010:0.0:1713297450.373703:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0380. 00000020:00000040:1.0:1713297450.373704:0:25890:0:(genops.c:1140:class_import_put()) import ffff88008eea3000 refcount=2 obd=lustre-OST0001-osc-MDT0000 02000000:00000001:3.0:1713297450.373705:0:25891:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713297450.373705:0:25890:0:(genops.c:1147:class_import_put()) Process leaving 00000020:00000010:0.0:1713297450.373705:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5578. 00000020:00000001:3.0:1713297450.373706:0:25891:0:(genops.c:1134:class_import_put()) Process entered 02000000:00000010:1.0:1713297450.373706:0:25890:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88006b34c200. 00000020:00000040:3.0:1713297450.373707:0:25891:0:(genops.c:1140:class_import_put()) import ffff880131fc9000 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:2.0:1713297450.373707:0:25892:0:(events.c:182:reply_in_callback()) Process leaving 02000000:00000001:1.0:1713297450.373708:0:25890:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713297450.373708:0:25890:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000020:00000010:0.0:1713297450.373708:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c33800. 00000020:00000001:3.0:1713297450.373709:0:25891:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:2.0:1713297450.373709:0:25892:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:1.0:1713297450.373709:0:25890:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268a300. 02000000:00000010:3.0:1713297450.373710:0:25891:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880135548600. 00000100:00000001:2.0:1713297450.373710:0:25892:0:(client.c:1456:after_reply()) Process entered 00000020:00000040:0.0:1713297450.373710:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff88008db59000 : new refcount 4 02000000:00000001:3.0:1713297450.373711:0:25891:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713297450.373711:0:25892:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713297450.373711:0:25890:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713297450.373711:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713297450.373712:0:25891:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:2.0:1713297450.373712:0:25892:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.373712:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:3.0:1713297450.373713:0:25891:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306e300. 00000100:00000001:2.0:1713297450.373713:0:25892:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373713:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.373714:0:25892:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373714:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297450.373714:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713297450.373715:0:25891:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713297450.373715:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.373716:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000001:1.0:1713297450.373716:0:25890:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713297450.373716:0:25890:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00001000:2.0:1713297450.373717:0:25892:0:(import.c:1953:obd_at_measure()) add 5 to ffff88009cb11c38 time=45 v=5 (5 5 5 5) 00000400:00000010:1.0:1713297450.373717:0:25890:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a764fd10. 00000100:00000001:3.0:1713297450.373718:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00001000:2.0:1713297450.373718:0:25892:0:(import.c:1953:obd_at_measure()) add 1 to ffff88009cb11bf0 time=17 v=5 (1 1 1 1) 00000400:00000200:1.0:1713297450.373718:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbbb0 00000100:00000001:3.0:1713297450.373719:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297450.373719:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbbb0. 00000100:00000001:3.0:1713297450.373720:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713297450.373720:0:25892:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713297450.373720:0:25890:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713297450.373721:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373721:0:25892:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297450.373722:0:25892:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000200:1.0:1713297450.373723:0:25890:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.373724:0:25892:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373725:0:25892:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713297450.373726:0:25892:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:2.0:1713297450.373728:0:25892:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000200:1.0:1713297450.373728:0:25890:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373729:0:25892:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.373731:0:25892:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.373732:0:25890:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713297450.373733:0:25890:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373734:0:25890:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:2.0:1713297450.373735:0:25892:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1713297450.373735:0:25890:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713297450.373736:0:25890:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.373737:0:25892:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713297450.373737:0:25890:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373738:0:25892:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713297450.373738:0:25890:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.373740:0:25892:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00001000:1.0:1713297450.373740:0:25890:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800b51ffc38 time=28 v=5 (5 5 5 5) 00000100:00001000:1.0:1713297450.373742:0:25890:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b51ffbf0 time=28 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.373744:0:25890:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713297450.373744:0:25890:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.373745:0:25892:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009306ed80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:25892:1796518443923776:0@lo:400:kworker.0 00010000:00000001:1.0:1713297450.373745:0:25890:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1713297450.373746:0:25890:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.373747:0:25892:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373748:0:25892:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:1.0:1713297450.373748:0:25890:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713297450.373748:0:25890:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003820 00000100:00000040:2.0:1713297450.373750:0:25892:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009306ed80 x1796518443923776/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.373750:0:25890:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713297450.373750:0:25890:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.373752:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373754:0:25892:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713297450.373755:0:25892:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:1.0:1713297450.373756:0:25890:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000010:2.0:1713297450.373757:0:25892:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880134c33400. 00000100:00000001:1.0:1713297450.373757:0:25890:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713297450.373758:0:25890:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713297450.373759:0:25892:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713297450.373760:0:25892:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000040:1.0:1713297450.373760:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000040:2.0:1713297450.373761:0:25892:0:(genops.c:1140:class_import_put()) import ffff88009cb11800 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:2.0:1713297450.373762:0:25892:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:2.0:1713297450.373763:0:25892:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880135548500. 00000100:00100000:1.0:1713297450.373764:0:25890:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009306ce00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25890:1796518443923840:0@lo:400:kworker.0 02000000:00000001:2.0:1713297450.373765:0:25892:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713297450.373766:0:25892:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713297450.373767:0:25892:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ed80. 00000100:00000001:1.0:1713297450.373767:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373768:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713297450.373769:0:25892:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713297450.373769:0:25892:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713297450.373769:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009306ce00 x1796518443923840/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.373771:0:25892:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.373773:0:25892:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713297450.373773:0:25890:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000001:2.0:1713297450.373774:0:25892:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.373774:0:25890:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:2.0:1713297450.373775:0:25892:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000010:1.0:1713297450.373775:0:25890:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8800b528d200. 00000100:00000001:2.0:1713297450.373776:0:25892:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.373777:0:25890:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713297450.373778:0:25890:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713297450.373778:0:25890:0:(genops.c:1140:class_import_put()) import ffff8800b51ff800 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1713297450.373780:0:25890:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713297450.373781:0:25890:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880090782100. 02000000:00000001:1.0:1713297450.373784:0:25890:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713297450.373784:0:25890:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713297450.373786:0:25890:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ce00. 00000100:00000001:1.0:1713297450.373788:0:25890:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713297450.373789:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373790:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.373793:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713297450.373794:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.373795:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297450.373796:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297450.374274:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.374276:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.374279:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.374281:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.374284:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.374285:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.374286:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.374288:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.374290:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007224d000. 00000100:00000010:0.0:1713297450.374292:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800936c5800. 00000100:00000001:0.0:1713297450.374294:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.374295:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.374297:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004688, transno 133144004689, xid 1796518486539072 00010000:00000001:0.0:1713297450.374299:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.374303:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a8fa6680 x1796518486539072/t133144004689(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.374308:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.374309:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.374311:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.374313:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.374315:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.374317:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.374319:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.374320:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.374322:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.374323:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.374325:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80a18. 00000100:00000200:0.0:1713297450.374328:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486539072, offset 224 00000400:00000200:0.0:1713297450.374331:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.374335:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.374339:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523340:523340:256:4294967295] 192.168.204.30@tcp LPNI seq info [523340:523340:8:4294967295] 00000400:00000200:0.0:1713297450.374345:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.374349:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.374352:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbeb600. 00000800:00000200:0.0:1713297450.374355:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.374359:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.374361:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbeb600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.374375:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.374377:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.374379:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.374380:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.374381:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.374384:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a8fa6680 x1796518486539072/t133144004689(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.374391:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a8fa6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486539072:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8503us (8714us total) trans 133144004689 rc 0/0 00000100:00100000:0.0:1713297450.374396:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66193 00000100:00000040:0.0:1713297450.374398:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.374399:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.374401:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.374404:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (910163968->911212543) req@ffff8800a8fa6680 x1796518486539072/t133144004689(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.374410:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.374411:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a8fa6680 with x1796518486539072 ext(910163968->911212543) 00010000:00000001:0.0:1713297450.374413:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.374414:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.374415:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.374417:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.374419:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.374421:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.374422:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.374422:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.374424:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a8fa6680 00002000:00000001:0.0:1713297450.374425:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.374426:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.374428:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297450.374430:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29320. 00000020:00000010:0.0:1713297450.374432:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d186400. 00000020:00000040:0.0:1713297450.374435:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297450.374436:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.374506:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.374511:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbeb600. 00000400:00000200:2.0:1713297450.374517:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.374523:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.374526:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80a18 00000400:00000010:2.0:1713297450.374528:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80a18. 00000100:00000001:2.0:1713297450.374530:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.374531:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.375877:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.375886:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.375888:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.375890:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.375895:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.375902:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38fb80 00000400:00000200:3.0:1713297450.375907:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 8808 00000800:00000001:3.0:1713297450.375911:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.375923:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.375925:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.375928:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.375931:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.375932:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297450.375936:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a7b80. 00000100:00000040:3.0:1713297450.375938:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a7b80 x1796518486539136 msgsize 440 00000100:00100000:3.0:1713297450.375941:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.375957:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.375961:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.375963:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.375983:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.375986:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539136 02000000:00000001:0.0:1713297450.375988:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.375990:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.375991:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.375994:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.375996:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539136 00000020:00000001:0.0:1713297450.375997:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.375999:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.376000:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.376003:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.376005:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.376007:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.376010:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.376011:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.376014:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c836a00. 00000020:00000010:0.0:1713297450.376016:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297450.376019:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29320. 00000100:00000040:0.0:1713297450.376022:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297450.376024:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.376025:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297450.376027:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.376030:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.376059:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.376065:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.376066:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.376070:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58796 00000100:00000040:0.0:1713297450.376073:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.376074:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687832960 : -131939021718656 : ffff88008d7a7b80) 00000100:00000040:0.0:1713297450.376079:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a7b80 x1796518486539136/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.376086:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.376087:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.376089:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486539136:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297450.376092:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539136 00000020:00000001:0.0:1713297450.376093:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.376095:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.376096:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.376098:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.376099:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297450.376101:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.376103:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.376104:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.376106:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.376107:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.376109:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.376111:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.376112:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.376114:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.376115:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.376116:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.376117:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.376118:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.376119:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.376120:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.376122:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.376123:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.376125:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.376126:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.376129:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880081b11400. 02000000:00000001:0.0:1713297450.376130:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.376132:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.376134:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297450.376135:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.376136:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.376139:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.376141:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297450.376142:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297450.376145:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297450.376148:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297450.376150:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297450.388467:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.388471:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.388475:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713297450.388480:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297450.388481:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.388484:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713297450.388484:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713297450.388486:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297450.388488:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004689 is committed 00002000:00000001:1.0:1713297450.388488:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.388489:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:2.0:1713297450.388491:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000002:1.0:1713297450.388492:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:2.0:1713297450.388494:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297450.388496:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999000. 00010000:00000040:1.0:1713297450.388496:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004689, transno 0, xid 1796518486539136 00010000:00000001:1.0:1713297450.388498:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713297450.388500:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297450.388501:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297450.388502:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297450.388504:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297450.388505:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999960. 00010000:00000200:1.0:1713297450.388505:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a7b80 x1796518486539136/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713297450.388507:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297450.388509:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297450.388510:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121607800. 00010000:00000001:1.0:1713297450.388511:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:2.0:1713297450.388512:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297450.388513:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713297450.388513:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713297450.388514:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297450.388515:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297450.388515:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121604800. 00000100:00001000:1.0:1713297450.388515:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00080000:00000001:2.0:1713297450.388517:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713297450.388518:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297450.388520:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297450.388521:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297450.388523:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297450.388525:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.388527:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.388529:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297450.388532:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db5d8. 00000100:00000200:1.0:1713297450.388536:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486539136, offset 224 00000400:00000200:1.0:1713297450.388540:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.388563:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297450.388568:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523341:523341:256:4294967295] 192.168.204.30@tcp LPNI seq info [523341:523341:8:4294967295] 00000400:00000200:1.0:1713297450.388575:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.388579:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.388582:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7600. 00000800:00000200:1.0:1713297450.388586:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297450.388591:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297450.388595:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297450.388602:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.388604:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297450.388606:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.388607:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.388609:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.388612:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a7b80 x1796518486539136/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297450.388620:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486539136:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12532us (12680us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.388627:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58796 00000100:00000040:1.0:1713297450.388629:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297450.388631:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.388632:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297450.388635:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935e00. 00000020:00000010:1.0:1713297450.388638:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29320. 00000020:00000010:1.0:1713297450.388641:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c836a00. 00000020:00000040:1.0:1713297450.388644:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297450.388645:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.388657:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.388660:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000400:00000200:2.0:1713297450.388663:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.388668:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.388671:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db5d8 00000400:00000010:2.0:1713297450.388672:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db5d8. 00000100:00000001:2.0:1713297450.388675:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.388677:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.393860:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.393869:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.393872:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.393874:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.393880:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.393888:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38fc00 00000400:00000200:2.0:1713297450.393893:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 243512 00000800:00000001:2.0:1713297450.393898:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.393907:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.393909:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.393912:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.393915:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.393917:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297450.393921:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268a300. 00000100:00000040:2.0:1713297450.393924:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88012268a300 x1796518486539264 msgsize 488 00000100:00100000:2.0:1713297450.393927:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.393942:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.393947:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.393950:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.393968:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.393972:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539264 02000000:00000001:0.0:1713297450.393974:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.393975:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.393977:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.393980:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.393982:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539264 00000020:00000001:0.0:1713297450.393984:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.393985:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.393987:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.393989:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.393991:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.393994:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.393996:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.393998:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.394000:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d186c00. 00000020:00000010:0.0:1713297450.394003:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935a80. 00000020:00000010:0.0:1713297450.394005:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29d48. 00000100:00000040:0.0:1713297450.394010:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.394012:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.394013:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.394015:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.394017:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.394019:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.394021:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.394024:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.394026:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.394028:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.394030:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.394031:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.394032:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.394034:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.394035:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.394049:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.394051:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.394051:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.394053:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.394055:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.394057:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.394058:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.394060:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.394061:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.394063:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.394068:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (911212544->912261119) req@ffff88012268a300 x1796518486539264/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.394076:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.394078:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268a300 with x1796518486539264 ext(911212544->912261119) 00010000:00000001:0.0:1713297450.394080:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.394082:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.394083:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.394085:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.394087:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.394089:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.394090:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.394090:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.394092:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268a300 00002000:00000001:0.0:1713297450.394093:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.394094:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.394098:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.394107:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.394113:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.394114:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.394117:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66194 00000100:00000040:0.0:1713297450.394119:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.394120:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186468608 : -131936523083008 : ffff88012268a300) 00000100:00000040:0.0:1713297450.394124:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268a300 x1796518486539264/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.394130:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.394131:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.394133:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486539264:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.394136:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539264 00000020:00000001:0.0:1713297450.394138:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.394139:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.394141:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.394142:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.394143:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.394144:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.394146:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.394148:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.394149:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.394150:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.394151:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.394154:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.394156:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.394158:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124e47400. 02000000:00000001:0.0:1713297450.394159:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.394161:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.394163:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.394164:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.394166:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.394167:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.394171:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.394172:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.394174:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.394176:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.394177:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3785359360 00000020:00000001:0.0:1713297450.394180:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.394181:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3785359360 left=3256877056 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.394183:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:0.0:1713297450.394185:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.394186:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.394188:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.394189:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.394190:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.394193:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.394194:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.394195:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.394197:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.394199:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.394200:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.394201:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.394203:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.394206:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.394207:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.394210:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.394213:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.396101:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.396106:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.396108:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.396109:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.396111:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.396113:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124e44400. 00000100:00000010:0.0:1713297450.396116:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c998000. 00000020:00000040:0.0:1713297450.396117:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.396123:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.396124:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.396129:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.396134:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046af0. 00000400:00000200:0.0:1713297450.396137:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.396143:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.396146:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523342:523342:256:4294967295] 192.168.204.30@tcp LPNI seq info [523342:523342:8:4294967295] 00000400:00000200:0.0:1713297450.396150:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.396154:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.396157:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.396158:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222a00. 00000800:00000200:0.0:1713297450.396162:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.396165:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.396168:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.396182:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38fc00-0x661ec8e38fc00 00000100:00000001:0.0:1713297450.396184:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297450.396277:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.396291:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222a00. 00000400:00000200:3.0:1713297450.396295:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.396301:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297450.396305:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.396307:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124e44400 00000100:00000001:3.0:1713297450.396308:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.397403:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.397434:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.397437:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.397439:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.397464:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.397472:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a31 00000800:00000001:2.0:1713297450.397478:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.398196:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.398336:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.398677:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.398680:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.398764:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.398767:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.398770:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297450.398774:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297450.398776:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297450.398779:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.398780:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124e44400 00000100:00000001:2.0:1713297450.398794:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.398798:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.398800:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.398865:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.398871:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.398873:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.398879:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.398887:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.398890:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.398892:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.398895:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.398897:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.398899:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.398900:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.398902:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.398904:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.398905:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.398907:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.398909:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.398912:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.398914:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.398919:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.398922:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.398930:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124e46400. 00080000:00000001:0.0:1713297450.398934:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137228133376 : -131936481418240 : ffff880124e46400) 00080000:00000001:0.0:1713297450.398938:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.398970:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.398972:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.398982:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.398984:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.398985:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.398986:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.398988:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.398989:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.398991:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.398997:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.399000:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.399002:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.399005:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8400. 00080000:00000001:0.0:1713297450.399006:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056723456 : -131939652828160 : ffff880067dc8400) 00080000:00000001:0.0:1713297450.399011:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.399015:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.399016:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.399020:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.399052:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.399054:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.399055:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.399060:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.399065:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.399069:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.399118:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.399121:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.399123:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29997e0. 00000020:00000040:0.0:1713297450.399125:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.399127:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.399129:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.399131:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.399133:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.399136:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.399138:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.399172:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.399173:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004690, last_committed = 133144004689 00000001:00000010:0.0:1713297450.399176:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999540. 00000001:00000040:0.0:1713297450.399179:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.399180:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.399184:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.399228:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.399230:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.399236:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297450.401513:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.401516:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.401518:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.401520:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.401523:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.401524:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.401526:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.401528:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.401530:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c998000. 00000100:00000010:0.0:1713297450.401534:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124e44400. 00000100:00000001:0.0:1713297450.401537:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.401538:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.401541:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004689, transno 133144004690, xid 1796518486539264 00010000:00000001:0.0:1713297450.401543:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.401549:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268a300 x1796518486539264/t133144004690(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.401556:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.401557:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.401570:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.401573:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.401576:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.401577:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.401579:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.401581:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.401583:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.401585:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.401587:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f330. 00000100:00000200:0.0:1713297450.401590:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486539264, offset 224 00000400:00000200:0.0:1713297450.401593:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.401599:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.401603:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523343:523343:256:4294967295] 192.168.204.30@tcp LPNI seq info [523343:523343:8:4294967295] 00000400:00000200:0.0:1713297450.401609:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.401613:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.401616:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222d00. 00000800:00000200:0.0:1713297450.401619:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.401624:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.401627:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.401642:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.401645:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.401646:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.401647:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.401649:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.401652:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268a300 x1796518486539264/t133144004690(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.401670:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486539264:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7538us (7744us total) trans 133144004690 rc 0/0 00000100:00100000:0.0:1713297450.401677:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66194 00000100:00000040:0.0:1713297450.401679:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.401681:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.401683:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.401687:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (911212544->912261119) req@ffff88012268a300 x1796518486539264/t133144004690(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.401693:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.401695:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268a300 with x1796518486539264 ext(911212544->912261119) 00010000:00000001:0.0:1713297450.401697:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.401699:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.401700:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.401702:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.401704:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.401705:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.401706:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.401707:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.401708:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268a300 00002000:00000001:0.0:1713297450.401710:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.401711:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.401714:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935a80. 00000020:00000010:0.0:1713297450.401716:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29d48. 00000020:00000010:0.0:1713297450.401719:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d186c00. 00000020:00000040:0.0:1713297450.401723:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297450.401725:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.401730:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.401736:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222d00. 00000400:00000200:3.0:1713297450.401740:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.401747:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.401751:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f330 00000400:00000010:3.0:1713297450.401753:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f330. 00000100:00000001:3.0:1713297450.401757:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.401758:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.402964:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.402972:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.402974:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.402977:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.402982:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.402990:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38fc40 00000400:00000200:2.0:1713297450.402995:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 9248 00000800:00000001:2.0:1713297450.402999:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.403009:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.403011:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.403014:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.403017:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.403019:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297450.403023:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268ad80. 00000100:00000040:2.0:1713297450.403025:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88012268ad80 x1796518486539328 msgsize 440 00000100:00100000:2.0:1713297450.403028:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.403059:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.403064:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.403066:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.403118:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297450.403121:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539328 02000000:00000001:1.0:1713297450.403123:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297450.403125:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297450.403127:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.403129:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297450.403132:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539328 00000020:00000001:1.0:1713297450.403134:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297450.403135:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297450.403136:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297450.403138:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297450.403140:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297450.403142:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297450.403145:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.403146:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297450.403150:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b528c600. 00000020:00000010:1.0:1713297450.403153:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.403156:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297450.403161:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297450.403163:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297450.403164:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297450.403165:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.403168:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.403183:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.403189:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297450.403190:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297450.403195:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58797 00000100:00000040:1.0:1713297450.403197:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297450.403199:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186471296 : -131936523080320 : ffff88012268ad80) 00000100:00000040:1.0:1713297450.403214:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268ad80 x1796518486539328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.403221:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.403222:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297450.403224:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486539328:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297450.403227:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539328 00000020:00000001:1.0:1713297450.403229:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297450.403231:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297450.403232:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.403234:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297450.403235:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297450.403237:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297450.403239:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297450.403241:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297450.403242:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297450.403244:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297450.403246:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297450.403247:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.403248:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297450.403250:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.403251:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.403252:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.403253:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.403254:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.403255:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.403256:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.403257:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.403259:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.403261:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297450.403263:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297450.403266:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa3400. 02000000:00000001:1.0:1713297450.403267:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.403269:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.403271:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297450.403272:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297450.403274:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297450.403277:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297450.403278:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297450.403280:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297450.403282:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297450.403285:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297450.403287:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297450.414691:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297450.414696:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297450.414698:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297450.414701:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004690 is committed 00080000:00000001:1.0:1713297450.414703:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297450.414705:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297450.414707:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297450.414708:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713297450.414710:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999540. 00000020:00000001:1.0:1713297450.414712:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297450.414714:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297450.414715:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297450.414716:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:1.0:1713297450.414716:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297450.414718:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297450.414719:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29997e0. 00002000:00000001:1.0:1713297450.414719:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713297450.414721:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.414723:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297450.414723:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713297450.414724:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8400. 00002000:00000001:1.0:1713297450.414724:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713297450.414726:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297450.414726:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:3.0:1713297450.414728:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297450.414728:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.414729:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.414730:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124e46400. 00010000:00000040:1.0:1713297450.414730:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004690, transno 0, xid 1796518486539328 00080000:00000001:3.0:1713297450.414731:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297450.414732:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297450.414738:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268ad80 x1796518486539328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297450.414744:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297450.414745:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297450.414748:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.414750:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297450.414752:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297450.414754:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297450.414756:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297450.414757:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.414759:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.414761:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297450.414764:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db6e8. 00000100:00000200:1.0:1713297450.414767:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486539328, offset 224 00000400:00000200:1.0:1713297450.414771:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.414777:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297450.414781:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523344:523344:256:4294967295] 192.168.204.30@tcp LPNI seq info [523344:523344:8:4294967295] 00000400:00000200:1.0:1713297450.414787:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.414791:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.414794:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7400. 00000800:00000200:1.0:1713297450.414797:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297450.414801:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297450.414805:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297450.414812:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.414814:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297450.414816:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.414817:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.414818:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.414822:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268ad80 x1796518486539328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297450.414829:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486539328:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11607us (11802us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.414835:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58797 00000100:00000040:1.0:1713297450.414837:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297450.414839:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.414840:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297450.414842:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.414845:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:1.0:1713297450.414848:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b528c600. 00000020:00000040:1.0:1713297450.414851:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:2.0:1713297450.414853:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713297450.414853:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713297450.414857:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:2.0:1713297450.414860:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.414865:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.414868:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db6e8 00000400:00000010:2.0:1713297450.414869:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db6e8. 00000100:00000001:2.0:1713297450.414872:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.414873:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.420523:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.420536:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.420539:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.420542:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.420551:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.420563:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38fcc0 00000400:00000200:3.0:1713297450.420570:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 244000 00000800:00000001:3.0:1713297450.420577:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.420590:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.420593:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.420598:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.420602:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.420604:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.420609:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a6300. 00000100:00000040:3.0:1713297450.420612:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a6300 x1796518486539456 msgsize 488 00000100:00100000:3.0:1713297450.420618:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.420639:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.420646:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.420650:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.420664:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.420668:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539456 02000000:00000001:0.0:1713297450.420670:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.420672:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.420674:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.420676:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.420679:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539456 00000020:00000001:0.0:1713297450.420680:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.420682:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.420683:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.420686:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.420688:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.420690:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.420692:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.420693:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.420696:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d187a00. 00000020:00000010:0.0:1713297450.420699:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935b00. 00000020:00000010:0.0:1713297450.420702:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29d48. 00000100:00000040:0.0:1713297450.420706:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.420708:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.420709:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.420711:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.420713:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.420715:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.420717:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.420719:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.420721:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.420722:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.420724:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.420725:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.420727:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.420728:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.420729:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.420730:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.420731:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.420732:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.420734:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.420736:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.420737:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.420738:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.420741:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.420742:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.420744:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.420749:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (912261120->913309695) req@ffff88008d7a6300 x1796518486539456/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.420757:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.420759:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a6300 with x1796518486539456 ext(912261120->913309695) 00010000:00000001:0.0:1713297450.420761:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.420762:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.420764:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.420765:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.420767:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.420769:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.420770:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.420770:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.420772:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a6300 00002000:00000001:0.0:1713297450.420773:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.420774:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.420777:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.420790:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.420796:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.420797:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.420800:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66195 00000100:00000040:0.0:1713297450.420802:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.420803:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687826688 : -131939021724928 : ffff88008d7a6300) 00000100:00000040:0.0:1713297450.420807:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a6300 x1796518486539456/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.420812:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.420813:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.420816:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486539456:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.420819:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539456 00000020:00000001:0.0:1713297450.420821:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.420823:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.420824:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.420825:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.420826:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.420828:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.420830:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.420832:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.420833:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.420833:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.420835:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.420838:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.420840:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.420843:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dc9c00. 02000000:00000001:0.0:1713297450.420845:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.420847:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.420849:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.420850:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.420852:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.420853:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.420856:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.420858:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.420861:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.420862:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.420864:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3784310784 00000020:00000001:0.0:1713297450.420866:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.420868:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3784310784 left=3255828480 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.420870:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3255828480 : 3255828480 : c2100000) 00000020:00000001:0.0:1713297450.420871:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.420873:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.420875:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.420875:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.420877:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.420879:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.420880:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.420882:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.420885:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.420886:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.420888:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.420889:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.420890:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.420893:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.420894:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.420897:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.420900:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.422843:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.422848:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.422850:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.422851:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.422853:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.422856:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dc8000. 00000100:00000010:0.0:1713297450.422858:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091aa1000. 00000020:00000040:0.0:1713297450.422860:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.422867:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.422868:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.422873:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.422890:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046b28. 00000400:00000200:0.0:1713297450.422894:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.422900:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.422904:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523345:523345:256:4294967295] 192.168.204.30@tcp LPNI seq info [523345:523345:8:4294967295] 00000400:00000200:0.0:1713297450.422908:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.422912:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.422916:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.422918:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222200. 00000800:00000200:0.0:1713297450.422922:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.422925:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.422929:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.422952:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38fcc0-0x661ec8e38fcc0 00000100:00000001:0.0:1713297450.422955:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297450.423059:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.423063:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222200. 00000400:00000200:2.0:1713297450.423066:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.423071:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297450.423074:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.423076:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dc8000 00000100:00000001:2.0:1713297450.423077:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.424301:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.424333:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.424336:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.424338:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.424344:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.424352:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a3d 00000800:00000001:2.0:1713297450.424357:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.425006:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.425344:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.425896:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.425901:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.425906:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297450.425912:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:3.0:1713297450.425915:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:3.0:1713297450.425919:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.425921:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dc8000 00000100:00000001:3.0:1713297450.425946:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297450.425952:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.425956:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.426024:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.426029:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.426031:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.426052:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.426059:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.426062:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.426064:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.426066:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.426068:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.426070:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.426071:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.426073:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.426075:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.426076:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.426078:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.426080:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.426083:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.426085:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.426090:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.426093:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.426099:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc9400. 00080000:00000001:0.0:1713297450.426102:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056727552 : -131939652824064 : ffff880067dc9400) 00080000:00000001:0.0:1713297450.426106:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.426120:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.426122:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.426131:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.426133:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.426134:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.426136:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.426137:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.426139:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.426141:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.426147:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.426150:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.426152:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.426155:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dcb400. 00080000:00000001:0.0:1713297450.426156:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056735744 : -131939652815872 : ffff880067dcb400) 00080000:00000001:0.0:1713297450.426160:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.426165:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.426166:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.426169:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.426185:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.426186:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.426189:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.426193:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.426197:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.426201:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.426229:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.426232:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.426234:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999f60. 00000020:00000040:0.0:1713297450.426236:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.426238:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.426240:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.426241:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.426244:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.426246:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.426248:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.426277:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.426279:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004691, last_committed = 133144004690 00000001:00000010:0.0:1713297450.426281:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999a80. 00000001:00000040:0.0:1713297450.426283:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.426285:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.426289:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.426313:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.426315:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.426320:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297450.428644:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.428647:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.428650:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.428652:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.428655:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.428656:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.428658:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.428660:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.428662:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091aa1000. 00000100:00000010:0.0:1713297450.428665:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dc8000. 00000100:00000001:0.0:1713297450.428666:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.428667:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.428670:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004690, transno 133144004691, xid 1796518486539456 00010000:00000001:0.0:1713297450.428672:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.428678:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a6300 x1796518486539456/t133144004691(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.428685:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.428687:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.428689:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.428693:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.428695:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.428697:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.428699:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.428701:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.428702:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.428704:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.428707:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80330. 00000100:00000200:0.0:1713297450.428710:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486539456, offset 224 00000400:00000200:0.0:1713297450.428713:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.428719:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.428723:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523346:523346:256:4294967295] 192.168.204.30@tcp LPNI seq info [523346:523346:8:4294967295] 00000400:00000200:0.0:1713297450.428730:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.428734:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.428737:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222000. 00000800:00000200:0.0:1713297450.428740:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.428745:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.428748:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.428764:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.428767:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.428768:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.428770:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.428771:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.428775:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a6300 x1796518486539456/t133144004691(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.428783:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486539456:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7969us (8169us total) trans 133144004691 rc 0/0 00000100:00100000:0.0:1713297450.428790:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66195 00000100:00000040:0.0:1713297450.428792:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.428794:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.428796:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.428801:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (912261120->913309695) req@ffff88008d7a6300 x1796518486539456/t133144004691(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.428807:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.428808:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a6300 with x1796518486539456 ext(912261120->913309695) 00010000:00000001:0.0:1713297450.428810:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.428812:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.428814:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.428815:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.428817:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.428819:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.428820:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.428820:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.428822:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a6300 00002000:00000001:0.0:1713297450.428823:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.428825:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.428828:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935b00. 00000020:00000010:0.0:1713297450.428830:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29d48. 00000020:00000010:0.0:1713297450.428833:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d187a00. 00000020:00000040:0.0:1713297450.428836:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297450.428837:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297450.428876:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.428882:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222000. 00000400:00000200:2.0:1713297450.428886:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.428890:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.428893:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80330 00000400:00000010:2.0:1713297450.428895:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80330. 00000100:00000001:2.0:1713297450.428898:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.428899:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.429925:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.429932:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.429934:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.429936:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.429942:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.429948:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38fd00 00000400:00000200:2.0:1713297450.429953:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 9688 00000800:00000001:2.0:1713297450.429957:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.429965:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.429967:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.429970:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.429973:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.429975:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297450.429979:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007eb98a80. 00000100:00000040:2.0:1713297450.429981:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88007eb98a80 x1796518486539520 msgsize 440 00000100:00100000:2.0:1713297450.429984:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.429998:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.430003:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.430005:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.430050:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297450.430053:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539520 02000000:00000001:1.0:1713297450.430055:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297450.430057:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297450.430059:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.430061:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297450.430063:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539520 00000020:00000001:1.0:1713297450.430065:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297450.430066:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297450.430068:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297450.430071:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297450.430074:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297450.430076:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297450.430080:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.430082:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297450.430086:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006056dc00. 00000020:00000010:1.0:1713297450.430090:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.430093:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297450.430099:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297450.430102:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297450.430103:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297450.430105:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.430109:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.430142:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.430150:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297450.430152:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297450.430158:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58798 00000100:00000040:1.0:1713297450.430161:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297450.430163:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440307328 : -131939269244288 : ffff88007eb98a80) 00000100:00000040:1.0:1713297450.430170:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb98a80 x1796518486539520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.430180:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.430181:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297450.430185:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486539520:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297450.430189:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539520 00000020:00000001:1.0:1713297450.430192:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297450.430194:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297450.430196:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.430199:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297450.430201:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297450.430203:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297450.430205:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297450.430206:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297450.430208:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297450.430210:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297450.430211:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297450.430213:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.430215:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297450.430216:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.430217:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.430218:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.430220:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.430221:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.430222:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.430223:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.430224:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.430225:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.430228:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297450.430229:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297450.430232:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa2000. 02000000:00000001:1.0:1713297450.430233:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.430235:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.430237:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297450.430239:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297450.430240:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297450.430243:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297450.430245:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297450.430246:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297450.430248:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297450.430251:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297450.430253:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297450.442603:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.442607:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.442610:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297450.442614:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.442617:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297450.442620:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297450.442621:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297450.442621:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297450.442623:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:3.0:1713297450.442625:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297450.442627:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:1.0:1713297450.442627:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004691, transno 0, xid 1796518486539520 00000001:00080000:3.0:1713297450.442629:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004691 is committed 00010000:00000001:1.0:1713297450.442629:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:3.0:1713297450.442632:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297450.442634:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000200:1.0:1713297450.442634:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb98a80 x1796518486539520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:3.0:1713297450.442636:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999a80. 00000020:00000001:3.0:1713297450.442640:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713297450.442640:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713297450.442642:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713297450.442642:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297450.442643:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00001000:1.0:1713297450.442644:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000020:00000040:3.0:1713297450.442645:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297450.442646:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999f60. 00000100:00000001:1.0:1713297450.442647:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713297450.442648:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.442649:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713297450.442649:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000010:3.0:1713297450.442650:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dcb400. 00000100:00000001:1.0:1713297450.442650:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:3.0:1713297450.442652:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297450.442652:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713297450.442653:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297450.442654:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.442654:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:1.0:1713297450.442654:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713297450.442655:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc9400. 00000100:00000001:1.0:1713297450.442655:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:3.0:1713297450.442656:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297450.442657:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297450.442660:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db088. 00000100:00000200:1.0:1713297450.442662:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486539520, offset 224 00000400:00000200:1.0:1713297450.442666:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.442671:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297450.442675:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523347:523347:256:4294967295] 192.168.204.30@tcp LPNI seq info [523347:523347:8:4294967295] 00000400:00000200:1.0:1713297450.442682:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.442685:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.442688:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7800. 00000800:00000200:1.0:1713297450.442691:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297450.442695:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297450.442698:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297450.442713:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.442715:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297450.442717:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.442718:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.442719:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.442722:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb98a80 x1796518486539520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297450.442730:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486539520:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12549us (12747us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.442736:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58798 00000100:00000040:1.0:1713297450.442738:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297450.442740:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.442741:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297450.442743:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.442746:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:1.0:1713297450.442749:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006056dc00. 00000020:00000040:1.0:1713297450.442751:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297450.442753:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.442775:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.442778:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7800. 00000400:00000200:3.0:1713297450.442781:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.442785:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.442788:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db088 00000400:00000010:3.0:1713297450.442790:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db088. 00000100:00000001:3.0:1713297450.442792:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.442794:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.448847:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.448855:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.448857:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.448859:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.448864:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.448872:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38fd80 00000400:00000200:2.0:1713297450.448877:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 244488 00000800:00000001:2.0:1713297450.448881:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.448889:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.448891:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.448894:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.448897:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.448899:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297450.448903:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009172bb80. 00000100:00000040:2.0:1713297450.448905:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009172bb80 x1796518486539648 msgsize 488 00000100:00100000:2.0:1713297450.448908:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.448923:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.448927:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.448930:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.448950:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.448954:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539648 02000000:00000001:0.0:1713297450.448957:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.448959:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.448961:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.448964:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.448967:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539648 00000020:00000001:0.0:1713297450.448969:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.448970:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.448972:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.448975:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.448978:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.448980:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.448983:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.448985:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.448988:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081929400. 00000020:00000010:0.0:1713297450.448992:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935700. 00000020:00000010:0.0:1713297450.448995:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29d48. 00000100:00000040:0.0:1713297450.449002:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.449005:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.449006:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.449008:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.449010:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.449012:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.449015:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.449017:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.449019:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.449021:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.449024:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.449025:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.449028:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.449030:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.449031:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.449032:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.449034:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.449053:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.449056:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.449059:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.449061:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.449063:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.449066:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.449068:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.449070:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.449077:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (913309696->914358271) req@ffff88009172bb80 x1796518486539648/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.449087:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.449089:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009172bb80 with x1796518486539648 ext(913309696->914358271) 00010000:00000001:0.0:1713297450.449092:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.449094:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.449096:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.449098:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.449101:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.449103:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.449105:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.449106:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.449107:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009172bb80 00002000:00000001:0.0:1713297450.449109:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.449111:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.449116:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.449130:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.449139:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.449141:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.449146:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66196 00000100:00000040:0.0:1713297450.449149:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.449151:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134754433920 : -131938955117696 : ffff88009172bb80) 00000100:00000040:0.0:1713297450.449157:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009172bb80 x1796518486539648/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.449166:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.449167:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.449171:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009172bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486539648:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.449175:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539648 00000020:00000001:0.0:1713297450.449182:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.449185:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.449186:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.449188:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.449189:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.449192:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.449194:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.449196:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.449197:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.449199:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.449201:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.449204:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.449206:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.449209:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dcac00. 02000000:00000001:0.0:1713297450.449211:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.449214:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.449217:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.449218:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.449220:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.449221:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.449225:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.449226:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.449228:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.449230:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.449231:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3783262208 00000020:00000001:0.0:1713297450.449234:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.449235:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3783262208 left=3254779904 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.449238:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:0.0:1713297450.449240:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.449241:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.449243:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.449244:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.449245:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.449247:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.449248:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.449249:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.449251:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.449253:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.449254:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.449255:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.449256:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.449259:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.449260:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.449263:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.449266:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.451332:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.451337:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.451338:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.451340:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.451341:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.451343:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dca800. 00000100:00000010:0.0:1713297450.451345:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008df3c000. 00000020:00000040:0.0:1713297450.451347:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.451353:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.451355:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.451359:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.451363:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046b60. 00000400:00000200:0.0:1713297450.451367:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.451373:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.451377:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523348:523348:256:4294967295] 192.168.204.30@tcp LPNI seq info [523348:523348:8:4294967295] 00000400:00000200:0.0:1713297450.451380:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.451385:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.451389:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.451390:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222400. 00000800:00000200:0.0:1713297450.451393:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.451397:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.451400:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.451415:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38fd80-0x661ec8e38fd80 00000100:00000001:0.0:1713297450.451418:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297450.451517:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.451521:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222400. 00000400:00000200:2.0:1713297450.451524:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.451528:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297450.451531:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.451533:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dca800 00000100:00000001:2.0:1713297450.451534:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297450.452794:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.452827:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.452830:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.452832:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.452837:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297450.452846:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a49 00000800:00000001:3.0:1713297450.452852:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.453503:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.453506:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.453567:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.453869:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.454520:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.454523:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.454528:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297450.454532:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297450.454534:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297450.454537:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.454539:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dca800 00000100:00000001:2.0:1713297450.454550:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.454554:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.454558:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.454643:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.454647:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.454649:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.454653:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.454657:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.454659:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.454661:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.454662:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.454664:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.454665:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.454666:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.454667:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.454668:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.454669:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.454670:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.454672:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.454673:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.454674:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.454678:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.454680:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.454684:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dca400. 00080000:00000001:0.0:1713297450.454686:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056731648 : -131939652819968 : ffff880067dca400) 00080000:00000001:0.0:1713297450.454689:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.454701:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.454702:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.454711:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.454712:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.454713:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.454715:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.454716:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.454718:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.454720:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.454725:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.454727:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.454729:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.454731:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8400. 00080000:00000001:0.0:1713297450.454732:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056723456 : -131939652828160 : ffff880067dc8400) 00080000:00000001:0.0:1713297450.454736:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.454740:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.454742:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.454745:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.454759:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.454760:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.454762:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.454766:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.454770:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.454774:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.454800:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.454803:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.454804:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999900. 00000020:00000040:0.0:1713297450.454806:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.454808:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.454810:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.454812:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.454813:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.454816:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.454817:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.454843:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.454845:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004692, last_committed = 133144004691 00000001:00000010:0.0:1713297450.454847:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999600. 00000001:00000040:0.0:1713297450.454849:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.454851:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.454854:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.454888:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.454890:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.454896:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297450.456479:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297450.456482:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297450.456485:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297450.456487:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297450.456490:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297450.456491:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297450.456495:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297450.456496:0:19932:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.456586:0:30561:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713297450.456589:0:30561:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713297450.456591:0:30561:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000020:00000002:0.0:1713297450.457327:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.457330:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.457332:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.457334:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.457337:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.457338:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.457339:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.457341:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.457343:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008df3c000. 00000100:00000010:0.0:1713297450.457346:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dca800. 00000100:00000001:0.0:1713297450.457347:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.457348:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.457351:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004691, transno 133144004692, xid 1796518486539648 00010000:00000001:0.0:1713297450.457353:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.457358:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009172bb80 x1796518486539648/t133144004692(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.457365:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.457367:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.457369:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.457372:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.457374:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.457375:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.457377:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.457379:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.457381:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.457383:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.457385:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49ff68. 00000100:00000200:0.0:1713297450.457388:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486539648, offset 224 00000400:00000200:0.0:1713297450.457392:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.457397:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.457401:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523349:523349:256:4294967295] 192.168.204.30@tcp LPNI seq info [523349:523349:8:4294967295] 00000400:00000200:0.0:1713297450.457408:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.457412:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.457414:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222400. 00000800:00000200:0.0:1713297450.457417:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.457421:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.457424:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.457472:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.457475:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.457476:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.457478:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.457479:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.457483:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009172bb80 x1796518486539648/t133144004692(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.457491:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009172bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486539648:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8323us (8583us total) trans 133144004692 rc 0/0 00000100:00100000:0.0:1713297450.457497:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66196 00000100:00000040:0.0:1713297450.457499:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.457501:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.457503:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.457507:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (913309696->914358271) req@ffff88009172bb80 x1796518486539648/t133144004692(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.457518:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.457520:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009172bb80 with x1796518486539648 ext(913309696->914358271) 00000800:00000200:2.0:1713297450.457522:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713297450.457522:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.457523:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.457524:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000800:00000010:2.0:1713297450.457525:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222400. 00000020:00000001:0.0:1713297450.457526:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:2.0:1713297450.457528:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713297450.457528:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.457530:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.457530:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.457531:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713297450.457532:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00002000:00010000:0.0:1713297450.457532:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009172bb80 00002000:00000001:0.0:1713297450.457534:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.457535:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713297450.457536:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49ff68 00000400:00000010:2.0:1713297450.457537:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49ff68. 00000020:00000010:0.0:1713297450.457538:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935700. 00000100:00000001:2.0:1713297450.457539:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713297450.457540:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29d48. 00000100:00000001:2.0:1713297450.457541:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713297450.457542:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081929400. 00000020:00000040:0.0:1713297450.457545:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297450.457546:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.458688:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.458695:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.458697:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.458699:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.458704:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.458710:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38fdc0 00000400:00000200:3.0:1713297450.458716:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 10128 00000800:00000001:3.0:1713297450.458720:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.458727:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.458729:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.458732:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.458735:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.458736:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297450.458739:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4700. 00000100:00000040:3.0:1713297450.458741:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4700 x1796518486539712 msgsize 440 00000100:00100000:3.0:1713297450.458744:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.458757:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.458761:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.458763:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.458823:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297450.458825:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539712 02000000:00000001:1.0:1713297450.458827:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297450.458829:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297450.458830:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.458833:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297450.458835:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539712 00000020:00000001:1.0:1713297450.458836:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297450.458837:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297450.458838:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297450.458840:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297450.458842:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297450.458844:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297450.458847:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.458848:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297450.458850:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006056dc00. 00000020:00000010:1.0:1713297450.458853:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.458856:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297450.458860:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297450.458861:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297450.458862:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297450.458864:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.458867:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.458884:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.458892:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297450.458894:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297450.458899:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58799 00000100:00000040:1.0:1713297450.458902:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297450.458904:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687819520 : -131939021732096 : ffff88008d7a4700) 00000100:00000040:1.0:1713297450.458924:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4700 x1796518486539712/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.458936:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.458937:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297450.458942:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486539712:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297450.458946:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539712 00000020:00000001:1.0:1713297450.458949:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297450.458952:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297450.458954:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.458956:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297450.458958:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297450.458961:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297450.458964:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297450.458966:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297450.458968:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297450.458971:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297450.458974:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297450.458976:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.458978:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297450.458981:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.458983:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.458984:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.458986:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.458988:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.458990:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.458991:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.458994:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.458996:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.459000:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297450.459003:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297450.459007:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa3800. 02000000:00000001:1.0:1713297450.459010:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.459012:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.459014:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297450.459016:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297450.459018:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297450.459021:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297450.459023:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297450.459025:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297450.459027:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297450.459030:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297450.459032:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297450.470398:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297450.470403:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297450.470404:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713297450.470405:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297450.470406:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004692 is committed 00000001:00000040:3.0:1713297450.470409:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297450.470409:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297450.470411:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297450.470414:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999600. 00000020:00000001:1.0:1713297450.470415:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297450.470417:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297450.470418:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297450.470420:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:1.0:1713297450.470421:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297450.470422:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297450.470423:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999900. 00040000:00000001:3.0:1713297450.470425:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297450.470425:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713297450.470427:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.470428:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8400. 00002000:00000001:1.0:1713297450.470429:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297450.470430:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297450.470431:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297450.470431:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713297450.470432:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.470433:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.470433:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dca400. 00000020:00000002:1.0:1713297450.470434:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:3.0:1713297450.470435:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297450.470439:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004692, transno 0, xid 1796518486539712 00010000:00000001:1.0:1713297450.470466:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297450.470473:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4700 x1796518486539712/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297450.470483:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297450.470485:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297450.470489:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.470493:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297450.470496:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297450.470498:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297450.470501:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297450.470504:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.470506:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.470509:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297450.470512:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000100:00000200:1.0:1713297450.470518:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486539712, offset 224 00000400:00000200:1.0:1713297450.470522:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.470532:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297450.470537:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523350:523350:256:4294967295] 192.168.204.30@tcp LPNI seq info [523350:523350:8:4294967295] 00000400:00000200:1.0:1713297450.470547:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.470553:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.470557:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7200. 00000800:00000200:1.0:1713297450.470561:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297450.470568:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297450.470572:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297450.470581:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.470585:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297450.470587:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.470588:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.470590:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.470593:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4700 x1796518486539712/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297450.470601:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486539712:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11664us (11858us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.470608:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58799 00000100:00000040:1.0:1713297450.470610:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297450.470612:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.470613:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297450.470616:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.470619:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:1.0:1713297450.470622:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006056dc00. 00000800:00000200:2.0:1713297450.470625:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713297450.470625:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297450.470627:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713297450.470628:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:2.0:1713297450.470631:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.470636:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.470639:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00000400:00000010:2.0:1713297450.470641:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:2.0:1713297450.470643:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.470644:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.477237:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.477246:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.477249:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.477251:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.477257:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.477264:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38fe40 00000400:00000200:2.0:1713297450.477270:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 244976 00000800:00000001:2.0:1713297450.477275:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.477283:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.477285:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.477288:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.477291:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.477293:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297450.477298:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad32a300. 00000100:00000040:2.0:1713297450.477300:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad32a300 x1796518486539840 msgsize 488 00000100:00100000:2.0:1713297450.477304:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.477318:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.477324:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.477327:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.477343:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.477346:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539840 02000000:00000001:0.0:1713297450.477348:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.477350:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.477352:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.477355:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.477357:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539840 00000020:00000001:0.0:1713297450.477359:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.477360:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.477362:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.477364:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.477366:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.477368:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.477371:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.477373:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.477375:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081928400. 00000020:00000010:0.0:1713297450.477378:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935d80. 00000020:00000010:0.0:1713297450.477380:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29d48. 00000100:00000040:0.0:1713297450.477386:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.477388:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.477389:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.477390:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.477392:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.477394:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.477396:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.477398:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.477401:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.477402:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.477403:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.477405:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.477407:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.477408:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.477409:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.477410:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.477411:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.477412:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.477413:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.477415:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.477416:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.477418:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.477419:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.477421:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.477422:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.477427:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (914358272->915406847) req@ffff8800ad32a300 x1796518486539840/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.477433:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.477435:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad32a300 with x1796518486539840 ext(914358272->915406847) 00010000:00000001:0.0:1713297450.477437:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.477438:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.477458:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.477460:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.477462:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.477464:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.477465:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.477466:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.477467:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad32a300 00002000:00000001:0.0:1713297450.477468:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.477469:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.477472:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.477481:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.477488:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.477489:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.477492:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66197 00000100:00000040:0.0:1713297450.477494:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.477495:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219995392 : -131938489556224 : ffff8800ad32a300) 00000100:00000040:0.0:1713297450.477499:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad32a300 x1796518486539840/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.477505:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.477506:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.477508:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad32a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486539840:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.477511:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539840 00000020:00000001:0.0:1713297450.477512:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.477514:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.477515:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.477516:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.477517:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.477519:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.477521:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.477522:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.477523:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.477524:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.477526:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.477529:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.477531:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.477534:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dca800. 02000000:00000001:0.0:1713297450.477535:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.477537:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.477540:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.477541:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.477543:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.477544:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.477547:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.477549:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.477551:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.477553:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.477554:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3782213632 00000020:00000001:0.0:1713297450.477557:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.477558:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3782213632 left=3253731328 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.477561:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3253731328 : 3253731328 : c1f00000) 00000020:00000001:0.0:1713297450.477562:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.477563:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.477565:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.477566:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.477567:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.477570:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.477581:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.477583:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.477585:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.477586:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.477588:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.477589:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.477590:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.477593:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.477595:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.477598:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.477601:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.479537:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.479542:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.479544:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.479545:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.479547:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.479550:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dc8000. 00000100:00000010:0.0:1713297450.479553:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814cb000. 00000020:00000040:0.0:1713297450.479555:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.479561:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.479562:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.479568:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.479573:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046b98. 00000400:00000200:0.0:1713297450.479576:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.479583:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.479587:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523351:523351:256:4294967295] 192.168.204.30@tcp LPNI seq info [523351:523351:8:4294967295] 00000400:00000200:0.0:1713297450.479591:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.479595:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.479599:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.479601:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222300. 00000800:00000200:0.0:1713297450.479604:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.479609:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.479611:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.479625:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38fe40-0x661ec8e38fe40 00000100:00000001:0.0:1713297450.479628:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297450.479730:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.479736:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222300. 00000400:00000200:3.0:1713297450.479740:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.479746:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297450.479750:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.479752:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dc8000 00000100:00000001:3.0:1713297450.479754:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.481113:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.481144:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.481146:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.481149:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.481154:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.481161:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a55 00000800:00000001:2.0:1713297450.481167:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.481713:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.482359:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.482787:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.482789:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.483195:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.483198:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.483202:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297450.483206:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297450.483209:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297450.483212:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.483213:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dc8000 00000100:00000001:2.0:1713297450.483223:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.483228:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.483230:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.483259:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.483264:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.483266:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.483271:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.483277:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.483279:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.483281:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.483283:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.483285:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.483286:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.483287:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.483288:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.483289:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.483290:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.483291:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.483293:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.483295:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.483296:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.483301:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.483303:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.483310:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc9400. 00080000:00000001:0.0:1713297450.483314:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056727552 : -131939652824064 : ffff880067dc9400) 00080000:00000001:0.0:1713297450.483317:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.483347:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.483350:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.483364:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.483367:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.483369:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.483371:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.483373:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.483375:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.483379:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.483388:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.483391:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.483396:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.483400:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dcb400. 00080000:00000001:0.0:1713297450.483402:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056735744 : -131939652815872 : ffff880067dcb400) 00080000:00000001:0.0:1713297450.483407:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.483416:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.483418:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.483421:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.483440:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.483465:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.483468:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.483474:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.483481:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.483486:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.483518:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.483521:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.483523:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999600. 00000020:00000040:0.0:1713297450.483525:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.483527:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.483529:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.483531:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.483533:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.483536:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.483538:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.483573:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.483575:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004693, last_committed = 133144004692 00000001:00000010:0.0:1713297450.483578:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29999c0. 00000001:00000040:0.0:1713297450.483580:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.483582:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.483586:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.483614:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.483616:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.483622:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297450.485972:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.485975:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.485977:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.485979:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.485983:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.485984:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.485985:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.485988:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.485990:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814cb000. 00000100:00000010:0.0:1713297450.485993:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dc8000. 00000100:00000001:0.0:1713297450.485995:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.485996:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.485998:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004692, transno 133144004693, xid 1796518486539840 00010000:00000001:0.0:1713297450.486001:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.486018:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad32a300 x1796518486539840/t133144004693(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.486026:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.486027:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.486030:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.486047:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.486049:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.486051:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.486054:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.486056:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.486057:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.486060:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.486062:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80770. 00000100:00000200:0.0:1713297450.486065:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486539840, offset 224 00000400:00000200:0.0:1713297450.486069:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.486086:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.486090:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523352:523352:256:4294967295] 192.168.204.30@tcp LPNI seq info [523352:523352:8:4294967295] 00000400:00000200:0.0:1713297450.486097:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.486101:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.486104:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222100. 00000800:00000200:0.0:1713297450.486107:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.486111:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.486114:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.486127:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.486130:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.486131:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.486133:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.486134:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.486138:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad32a300 x1796518486539840/t133144004693(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.486152:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad32a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486539840:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8645us (8849us total) trans 133144004693 rc 0/0 00000100:00100000:0.0:1713297450.486159:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66197 00000100:00000040:0.0:1713297450.486161:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.486163:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.486165:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.486170:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (914358272->915406847) req@ffff8800ad32a300 x1796518486539840/t133144004693(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.486176:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.486177:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad32a300 with x1796518486539840 ext(914358272->915406847) 00010000:00000001:0.0:1713297450.486180:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.486181:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.486183:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.486185:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.486187:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.486189:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.486190:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.486190:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.486191:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad32a300 00002000:00000001:0.0:1713297450.486193:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.486194:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.486198:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935d80. 00000020:00000010:0.0:1713297450.486200:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29d48. 00000020:00000010:0.0:1713297450.486203:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081928400. 00000020:00000040:0.0:1713297450.486206:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297450.486208:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.486245:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.486251:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222100. 00000400:00000200:3.0:1713297450.486255:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.486262:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.486266:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80770 00000400:00000010:3.0:1713297450.486268:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80770. 00000100:00000001:3.0:1713297450.486272:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.486274:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.487515:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.487524:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.487526:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.487528:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.487534:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.487542:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38fe80 00000400:00000200:2.0:1713297450.487548:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 10568 00000800:00000001:2.0:1713297450.487553:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.487562:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.487574:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.487578:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.487581:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.487583:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297450.487587:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013407ed80. 00000100:00000040:2.0:1713297450.487590:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88013407ed80 x1796518486539904 msgsize 440 00000100:00100000:2.0:1713297450.487593:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.487609:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.487614:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.487617:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.487735:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297450.487740:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486539904 02000000:00000001:1.0:1713297450.487743:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297450.487745:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297450.487748:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297450.487752:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297450.487755:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486539904 00000020:00000001:1.0:1713297450.487758:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297450.487760:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297450.487762:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297450.487765:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297450.487768:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297450.487771:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297450.487775:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.487777:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297450.487782:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c2e8e00. 00000020:00000010:1.0:1713297450.487786:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297450.487790:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3bb8. 00000100:00000040:1.0:1713297450.487796:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297450.487799:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297450.487800:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297450.487802:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.487807:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.487829:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297450.487837:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297450.487838:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297450.487845:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58800 00000100:00000040:1.0:1713297450.487849:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297450.487851:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482120576 : -131936227431040 : ffff88013407ed80) 00000100:00000040:1.0:1713297450.487858:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407ed80 x1796518486539904/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.487868:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.487869:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297450.487873:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486539904:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297450.487881:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486539904 00000020:00000001:1.0:1713297450.487883:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297450.487886:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297450.487888:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.487890:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297450.487892:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297450.487895:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297450.487898:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297450.487900:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297450.487901:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297450.487910:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297450.487912:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297450.487914:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.487916:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297450.487918:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.487920:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.487922:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.487924:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.487925:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297450.487927:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297450.487928:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.487930:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.487932:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.487936:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297450.487938:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297450.487942:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa0800. 02000000:00000001:1.0:1713297450.487944:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.487946:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297450.487949:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297450.487952:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297450.487954:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297450.487958:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297450.487961:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297450.487963:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297450.487966:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297450.487971:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297450.487973:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297450.500519:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297450.500522:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297450.500524:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297450.500526:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004693 is committed 00000001:00000040:3.0:1713297450.500529:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297450.500532:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297450.500534:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29999c0. 00000020:00000001:3.0:1713297450.500538:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297450.500539:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297450.500541:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297450.500542:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297450.500544:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999600. 00040000:00000001:3.0:1713297450.500546:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.500547:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.500549:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dcb400. 00080000:00000001:3.0:1713297450.500550:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297450.500551:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297450.500552:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297450.500552:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.500553:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.500554:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc9400. 00080000:00000001:3.0:1713297450.500555:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297450.500555:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.500559:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.500564:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.500566:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297450.500569:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.500571:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297450.500574:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297450.500588:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004693, transno 0, xid 1796518486539904 00010000:00000001:2.0:1713297450.500590:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.500596:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013407ed80 x1796518486539904/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.500603:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.500605:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.500607:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.500610:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.500612:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.500613:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.500615:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.500617:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.500619:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.500621:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.500624:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2770. 00000100:00000200:2.0:1713297450.500627:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486539904, offset 224 00000400:00000200:2.0:1713297450.500630:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.500636:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.500640:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523353:523353:256:4294967295] 192.168.204.30@tcp LPNI seq info [523353:523353:8:4294967295] 00000400:00000200:2.0:1713297450.500647:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.500651:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.500654:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:2.0:1713297450.500657:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.500662:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.500665:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.500673:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.500675:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.500676:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.500677:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.500679:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.500682:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013407ed80 x1796518486539904/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.500690:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013407ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486539904:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12821us (13098us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.500697:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58800 00000100:00000040:2.0:1713297450.500699:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.500700:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.500702:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.500705:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:2.0:1713297450.500709:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3bb8. 00000020:00000010:2.0:1713297450.500711:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c2e8e00. 00000020:00000040:2.0:1713297450.500714:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.500715:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.500716:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.500720:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:0.0:1713297450.500723:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.500728:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.500732:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2770 00000400:00000010:0.0:1713297450.500733:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2770. 00000100:00000001:0.0:1713297450.500737:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.500738:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.507997:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.508007:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.508010:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.508012:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.508018:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.508028:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ff00 00000400:00000200:3.0:1713297450.508052:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 245464 00000800:00000001:3.0:1713297450.508058:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.508069:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.508071:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.508075:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.508078:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.508080:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.508085:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007965ce00. 00000100:00000040:3.0:1713297450.508088:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007965ce00 x1796518486540032 msgsize 488 00000100:00100000:3.0:1713297450.508092:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.508105:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.508111:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.508114:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.508135:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.508138:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540032 02000000:00000001:0.0:1713297450.508141:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.508143:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.508144:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.508147:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.508150:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540032 00000020:00000001:0.0:1713297450.508152:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.508153:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.508155:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.508157:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.508159:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.508161:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.508164:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.508165:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.508168:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d186e00. 00000020:00000010:0.0:1713297450.508171:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935880. 00000020:00000010:0.0:1713297450.508174:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29d48. 00000100:00000040:0.0:1713297450.508179:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.508181:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.508182:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.508183:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.508185:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.508187:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.508189:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.508191:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.508193:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.508194:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.508196:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.508198:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.508199:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.508201:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.508202:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.508203:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.508205:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.508206:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.508207:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.508210:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.508211:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.508213:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.508215:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.508216:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.508218:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.508224:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (915406848->916455423) req@ffff88007965ce00 x1796518486540032/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.508232:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.508233:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007965ce00 with x1796518486540032 ext(915406848->916455423) 00010000:00000001:0.0:1713297450.508235:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.508237:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.508238:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.508240:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.508242:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.508244:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.508245:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.508246:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.508247:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007965ce00 00002000:00000001:0.0:1713297450.508249:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.508250:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.508254:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.508266:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.508272:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.508274:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.508277:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66198 00000100:00000040:0.0:1713297450.508279:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.508281:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350933504 : -131939358618112 : ffff88007965ce00) 00000100:00000040:0.0:1713297450.508285:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965ce00 x1796518486540032/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.508292:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.508293:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.508296:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486540032:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.508299:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540032 00000020:00000001:0.0:1713297450.508300:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.508302:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.508303:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.508304:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.508305:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.508307:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.508309:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.508310:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.508311:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.508312:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.508314:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.508317:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.508319:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.508322:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dcb800. 02000000:00000001:0.0:1713297450.508323:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.508325:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.508328:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.508329:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.508331:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.508332:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.508336:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.508338:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.508340:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.508342:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.508344:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3781165056 00000020:00000001:0.0:1713297450.508346:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.508348:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3781165056 left=3252682752 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.508350:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3252682752 : 3252682752 : c1e00000) 00000020:00000001:0.0:1713297450.508353:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.508354:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.508356:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.508357:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.508359:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.508362:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.508363:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.508364:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.508367:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.508369:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.508370:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.508371:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.508372:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.508376:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.508377:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.508380:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.508384:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.510456:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.510462:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.510464:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.510465:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.510467:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.510470:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dc8c00. 00000100:00000010:0.0:1713297450.510473:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cd28000. 00000020:00000040:0.0:1713297450.510475:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.510482:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.510483:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.510488:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.510494:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046bd0. 00000400:00000200:0.0:1713297450.510498:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.510504:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.510509:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523354:523354:256:4294967295] 192.168.204.30@tcp LPNI seq info [523354:523354:8:4294967295] 00000400:00000200:0.0:1713297450.510515:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.510519:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.510523:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.510526:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222000. 00000800:00000200:0.0:1713297450.510529:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.510533:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.510536:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.510553:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ff00-0x661ec8e38ff00 00000100:00000001:0.0:1713297450.510556:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297450.510668:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297450.510672:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222000. 00000400:00000200:2.0:1713297450.510675:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.510680:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297450.510683:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.510685:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dc8c00 00000100:00000001:2.0:1713297450.510687:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.512906:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.512939:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.512942:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.512945:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.512951:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.512960:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a61 00000800:00000001:0.0:1713297450.512966:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.514336:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.514339:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.514494:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.514498:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.514504:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.514511:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297450.514514:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297450.514519:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.514521:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dc8c00 00000100:00000001:0.0:1713297450.514540:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.514547:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.514552:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.514622:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.514627:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.514629:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.514634:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.514640:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.514642:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.514644:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.514646:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.514647:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.514649:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.514650:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.514651:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.514652:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.514654:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.514655:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.514657:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.514660:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.514662:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.514666:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.514668:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.514674:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121606c00. 00080000:00000001:2.0:1713297450.514677:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137169153024 : -131936540398592 : ffff880121606c00) 00080000:00000001:2.0:1713297450.514679:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.514695:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.514696:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.514707:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.514709:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.514710:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.514711:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.514714:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.514715:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.514718:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.514724:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.514726:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.514729:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.514731:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e92ac00. 00080000:00000001:2.0:1713297450.514732:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134706195456 : -131939003356160 : ffff88008e92ac00) 00080000:00000001:2.0:1713297450.514737:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.514742:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.514743:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.514746:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.514765:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.514767:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.514769:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.514773:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.514778:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.514783:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.514816:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.514818:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.514820:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aba0. 00000020:00000040:2.0:1713297450.514823:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.514825:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.514827:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.514829:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.514831:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.514834:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.514835:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.514889:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.514891:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004694, last_committed = 133144004693 00000001:00000010:2.0:1713297450.514895:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a720. 00000001:00000040:2.0:1713297450.514898:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.514900:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.514905:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.514944:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.514946:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.514956:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.518255:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.518258:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.518261:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.518262:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.518266:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.518267:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.518269:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.518271:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.518274:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cd28000. 00000100:00000010:2.0:1713297450.518277:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dc8c00. 00000100:00000001:2.0:1713297450.518279:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.518281:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.518283:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004693, transno 133144004694, xid 1796518486540032 00010000:00000001:2.0:1713297450.518286:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.518293:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965ce00 x1796518486540032/t133144004694(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.518300:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.518302:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.518305:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.518309:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.518311:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.518313:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.518316:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.518317:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.518319:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.518321:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.518324:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2990. 00000100:00000200:2.0:1713297450.518327:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486540032, offset 224 00000400:00000200:2.0:1713297450.518331:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.518337:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.518342:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523355:523355:256:4294967295] 192.168.204.30@tcp LPNI seq info [523355:523355:8:4294967295] 00000400:00000200:2.0:1713297450.518350:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.518354:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.518357:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded900. 00000800:00000200:2.0:1713297450.518361:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.518365:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.518368:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.518387:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.518389:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.518391:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.518392:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.518394:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.518398:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965ce00 x1796518486540032/t133144004694(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.518407:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486540032:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10113us (10316us total) trans 133144004694 rc 0/0 00000100:00100000:2.0:1713297450.518414:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66198 00000100:00000040:2.0:1713297450.518417:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.518419:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.518421:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.518426:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (915406848->916455423) req@ffff88007965ce00 x1796518486540032/t133144004694(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.518433:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.518435:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007965ce00 with x1796518486540032 ext(915406848->916455423) 00010000:00000001:2.0:1713297450.518437:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.518439:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.518460:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.518462:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.518464:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.518467:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.518468:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.518469:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.518470:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007965ce00 00002000:00000001:2.0:1713297450.518472:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.518474:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.518477:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935880. 00000800:00000200:3.0:1713297450.518479:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297450.518480:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29d48. 00000020:00000010:2.0:1713297450.518482:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d186e00. 00000800:00000010:3.0:1713297450.518486:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded900. 00000020:00000040:2.0:1713297450.518487:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.518489:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.518490:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.518497:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.518501:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2990 00000400:00000010:3.0:1713297450.518504:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2990. 00000100:00000001:3.0:1713297450.518509:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.518511:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.519703:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.519712:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.519714:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.519717:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.519723:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.519731:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e38ff40 00000400:00000200:2.0:1713297450.519738:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 11008 00000800:00000001:2.0:1713297450.519742:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.519752:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.519754:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.519758:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.519761:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.519763:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297450.519767:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013407df80. 00000100:00000040:2.0:1713297450.519770:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88013407df80 x1796518486540096 msgsize 440 00000100:00100000:2.0:1713297450.519773:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.519792:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.519797:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.519800:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.519822:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.519825:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540096 02000000:00000001:0.0:1713297450.519827:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.519829:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.519831:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.519834:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.519837:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540096 00000020:00000001:0.0:1713297450.519839:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.519840:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.519842:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.519845:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.519847:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.519849:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.519852:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.519853:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.519856:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d186a00. 00000020:00000010:0.0:1713297450.519859:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935000. 00000020:00000010:0.0:1713297450.519863:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29000. 00000100:00000040:0.0:1713297450.519869:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297450.519870:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.519872:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297450.519873:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.519877:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.519889:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.519894:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.519896:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.519900:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58801 00000100:00000040:0.0:1713297450.519902:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.519904:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482116992 : -131936227434624 : ffff88013407df80) 00000100:00000040:0.0:1713297450.519909:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407df80 x1796518486540096/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.519917:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.519918:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.519921:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486540096:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297450.519924:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540096 00000020:00000001:0.0:1713297450.519925:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.519928:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.519929:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.519931:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.519933:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297450.519935:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.519938:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.519939:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.519940:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.519942:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.519944:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.519945:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.519947:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.519949:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.519950:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.519952:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.519953:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.519954:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.519956:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.519957:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.519958:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.519959:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.519962:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.519964:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.519967:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dcb400. 02000000:00000001:0.0:1713297450.519968:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.519970:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.519973:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297450.519974:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.519976:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.519978:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.519980:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297450.519982:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297450.519984:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297450.519988:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297450.519990:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297450.533943:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297450.533948:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297450.533950:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297450.533952:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004694 is committed 00000001:00000040:3.0:1713297450.533956:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297450.533958:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297450.533961:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a720. 00000020:00000001:3.0:1713297450.533965:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297450.533966:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297450.533969:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297450.533970:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297450.533972:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aba0. 00040000:00000001:3.0:1713297450.533975:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.533976:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713297450.533976:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713297450.533978:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e92ac00. 00000020:00000001:2.0:1713297450.533981:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297450.533982:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297450.533983:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297450.533984:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.533985:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.533986:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121606c00. 00000020:00000001:2.0:1713297450.533986:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297450.533987:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297450.533992:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.533995:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297450.533999:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.534001:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297450.534004:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297450.534008:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004694, transno 0, xid 1796518486540096 00010000:00000001:2.0:1713297450.534011:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.534017:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013407df80 x1796518486540096/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.534025:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.534026:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.534029:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.534033:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.534054:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.534056:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.534058:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.534060:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.534062:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.534065:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.534068:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2000. 00000100:00000200:2.0:1713297450.534072:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486540096, offset 224 00000400:00000200:2.0:1713297450.534076:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.534084:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.534089:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523356:523356:256:4294967295] 192.168.204.30@tcp LPNI seq info [523356:523356:8:4294967295] 00000400:00000200:2.0:1713297450.534096:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.534101:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.534104:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.534109:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.534114:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.534118:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.534135:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.534138:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.534140:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.534141:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.534143:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.534147:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013407df80 x1796518486540096/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.534156:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013407df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486540096:12345-192.168.204.30@tcp:16:dd.0 Request processed in 14237us (14384us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.534164:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58801 00000100:00000040:2.0:1713297450.534166:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.534168:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.534170:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.534173:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935000. 00000020:00000010:2.0:1713297450.534176:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29000. 00000020:00000010:2.0:1713297450.534179:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d186a00. 00000020:00000040:2.0:1713297450.534183:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.534185:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.534205:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.534210:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b5377400. 00000400:00000200:0.0:1713297450.534214:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.534219:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.534222:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2000 00000400:00000010:0.0:1713297450.534224:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2000. 00000100:00000001:0.0:1713297450.534228:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.534230:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.541750:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.541760:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.541763:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.541765:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.541773:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.541782:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e38ffc0 00000400:00000200:3.0:1713297450.541790:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 245952 00000800:00000001:3.0:1713297450.541795:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.541806:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.541808:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.541811:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.541815:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.541817:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.541821:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007965c000. 00000100:00000040:3.0:1713297450.541824:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007965c000 x1796518486540224 msgsize 488 00000100:00100000:3.0:1713297450.541828:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.541854:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.541860:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.541863:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.541937:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.541941:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540224 02000000:00000001:2.0:1713297450.541943:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.541945:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.541948:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.541951:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.541953:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540224 00000020:00000001:2.0:1713297450.541955:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.541957:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.541959:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.541961:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.541963:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.541966:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.541968:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.541970:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.541973:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88013308d200. 00000020:00000010:2.0:1713297450.541976:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0c00. 00000020:00000010:2.0:1713297450.541979:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f54b0. 00000100:00000040:2.0:1713297450.541985:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.541987:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.541988:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.541990:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.541992:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.541994:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.541996:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.542016:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.542019:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.542021:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.542023:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.542026:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.542028:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.542030:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.542031:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.542033:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.542061:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.542063:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.542065:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.542068:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.542071:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.542073:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.542076:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.542078:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.542081:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.542089:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (916455424->917503999) req@ffff88007965c000 x1796518486540224/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.542100:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.542103:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007965c000 with x1796518486540224 ext(916455424->917503999) 00010000:00000001:2.0:1713297450.542106:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.542108:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.542110:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.542112:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.542115:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.542117:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.542119:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.542120:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.542122:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007965c000 00002000:00000001:2.0:1713297450.542124:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.542126:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.542130:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.542152:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.542161:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.542163:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.542168:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66199 00000100:00000040:2.0:1713297450.542171:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.542174:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350929920 : -131939358621696 : ffff88007965c000) 00000100:00000040:2.0:1713297450.542179:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965c000 x1796518486540224/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.542205:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.542206:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.542209:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486540224:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.542213:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540224 00000020:00000001:2.0:1713297450.542215:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.542218:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.542220:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.542221:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.542223:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.542225:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.542228:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.542229:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.542230:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.542231:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.542233:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.542237:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.542239:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.542243:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d48f400. 02000000:00000001:2.0:1713297450.542245:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.542247:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.542249:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.542251:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.542253:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.542254:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.542258:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.542260:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.542262:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.542264:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.542266:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3780116480 00000020:00000001:2.0:1713297450.542269:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.542271:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3780116480 left=3251634176 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.542273:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:2.0:1713297450.542275:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.542276:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.542279:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.542280:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.542282:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.542285:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.542286:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.542288:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.542291:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.542293:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.542295:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.542296:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.542298:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.542302:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.542303:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.542307:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.542311:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.545784:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.545794:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.545798:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.545801:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.545804:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.545810:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d48c800. 00000100:00000010:2.0:1713297450.545815:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c2d5000. 00000020:00000040:2.0:1713297450.545819:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.545833:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.545836:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.545845:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.545856:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c5b0. 00000400:00000200:2.0:1713297450.545863:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.545876:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.545884:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523357:523357:256:4294967295] 192.168.204.30@tcp LPNI seq info [523357:523357:8:4294967295] 00000400:00000200:2.0:1713297450.545892:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.545901:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.545909:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.545915:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.545922:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.545930:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.545936:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.545970:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e38ffc0-0x661ec8e38ffc0 00000100:00000001:2.0:1713297450.545974:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.546139:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.546144:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b5377400. 00000400:00000200:0.0:1713297450.546149:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.546156:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.546161:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.546164:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d48c800 00000100:00000001:0.0:1713297450.546167:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.548695:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.548731:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.548734:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.548737:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.548744:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.548754:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a6d 00000800:00000001:0.0:1713297450.548760:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.550188:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.550192:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.550437:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.550461:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.550467:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.550472:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.550475:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.550479:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.550481:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d48c800 00000100:00000001:0.0:1713297450.550493:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.550500:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.550503:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.550559:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.550564:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.550566:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.550573:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.550602:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.550607:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.550610:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.550614:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.550617:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.550620:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.550622:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.550625:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.550627:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.550629:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.550631:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.550635:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.550639:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.550642:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.550649:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.550653:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.550661:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d48ec00. 00080000:00000001:2.0:1713297450.550665:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134416149504 : -131939293402112 : ffff88007d48ec00) 00080000:00000001:2.0:1713297450.550670:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.550691:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.550695:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.550713:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.550717:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.550719:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.550723:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.550726:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.550729:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.550733:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.550743:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.550749:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.550753:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.550758:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d48e800. 00080000:00000001:2.0:1713297450.550761:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134416148480 : -131939293403136 : ffff88007d48e800) 00080000:00000001:2.0:1713297450.550768:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.550780:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.550784:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.550789:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.550813:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.550815:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.550818:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.550826:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.550838:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.550846:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.550896:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.550903:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.550907:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a060. 00000020:00000040:2.0:1713297450.550911:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.550915:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.550919:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.550923:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.550928:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.550932:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.550936:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.550993:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.550997:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004695, last_committed = 133144004694 00000001:00000010:2.0:1713297450.551001:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a780. 00000001:00000040:2.0:1713297450.551004:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.551007:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.551013:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.551102:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.551105:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.551114:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.554347:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.554351:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.554354:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.554357:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.554362:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.554364:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.554366:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.554368:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.554371:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c2d5000. 00000100:00000010:2.0:1713297450.554375:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d48c800. 00000100:00000001:2.0:1713297450.554377:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.554379:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.554382:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004694, transno 133144004695, xid 1796518486540224 00010000:00000001:2.0:1713297450.554385:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.554392:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965c000 x1796518486540224/t133144004695(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.554401:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.554403:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.554407:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.554411:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.554414:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.554416:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.554419:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.554422:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.554424:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.554426:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.554429:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80330. 00000100:00000200:2.0:1713297450.554433:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486540224, offset 224 00000400:00000200:2.0:1713297450.554438:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.554475:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.554481:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523358:523358:256:4294967295] 192.168.204.30@tcp LPNI seq info [523358:523358:8:4294967295] 00000400:00000200:2.0:1713297450.554491:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.554496:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.554500:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.554505:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.554511:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.554515:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.554533:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.554537:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.554539:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.554541:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.554543:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.554548:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965c000 x1796518486540224/t133144004695(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.554559:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486540224:12345-192.168.204.30@tcp:4:dd.0 Request processed in 12368us (12732us total) trans 133144004695 rc 0/0 00000100:00100000:2.0:1713297450.554569:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66199 00000100:00000040:2.0:1713297450.554572:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.554574:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.554577:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.554583:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (916455424->917503999) req@ffff88007965c000 x1796518486540224/t133144004695(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.554601:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.554603:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007965c000 with x1796518486540224 ext(916455424->917503999) 00010000:00000001:2.0:1713297450.554606:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.554608:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.554610:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.554612:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.554614:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.554617:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.554618:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.554619:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.554621:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007965c000 00002000:00000001:2.0:1713297450.554623:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.554627:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.554632:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0c00. 00000020:00000010:2.0:1713297450.554637:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f54b0. 00000020:00000010:2.0:1713297450.554643:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88013308d200. 00000020:00000040:2.0:1713297450.554648:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.554651:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.554702:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.554710:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b5377400. 00000400:00000200:3.0:1713297450.554717:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.554726:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.554732:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80330 00000400:00000010:3.0:1713297450.554736:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80330. 00000100:00000001:3.0:1713297450.554741:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.554744:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.555995:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.556005:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.556009:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.556013:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.556021:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.556031:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390000 00000400:00000200:0.0:1713297450.556060:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 11448 00000800:00000001:0.0:1713297450.556066:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.556098:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.556101:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.556105:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.556109:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.556111:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.556116:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bc24700. 00000100:00000040:0.0:1713297450.556120:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009bc24700 x1796518486540288 msgsize 440 00000100:00100000:0.0:1713297450.556124:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.556141:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.556148:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.556151:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.556202:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.556205:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540288 02000000:00000001:2.0:1713297450.556208:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.556210:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.556213:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.556216:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.556218:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540288 00000020:00000001:2.0:1713297450.556220:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.556222:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.556223:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.556226:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.556229:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.556231:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.556235:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.556236:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.556240:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099a1a400. 00000020:00000010:2.0:1713297450.556244:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0c00. 00000020:00000010:2.0:1713297450.556247:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f54b0. 00000100:00000040:2.0:1713297450.556255:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.556258:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.556260:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.556263:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.556268:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.556292:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.556302:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.556304:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.556311:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58802 00000100:00000040:2.0:1713297450.556315:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.556318:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134927419136 : -131938782132480 : ffff88009bc24700) 00000100:00000040:2.0:1713297450.556326:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bc24700 x1796518486540288/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.556340:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.556341:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.556347:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bc24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486540288:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.556352:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540288 00000020:00000001:2.0:1713297450.556356:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.556359:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.556362:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.556365:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.556367:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.556371:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.556375:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.556377:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.556379:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.556383:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.556386:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.556389:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.556392:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.556394:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.556397:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.556399:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.556401:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.556403:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.556405:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.556407:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.556411:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.556413:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.556418:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.556421:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.556425:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d48c800. 02000000:00000001:2.0:1713297450.556428:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.556431:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.556435:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.556437:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.556475:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.556481:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.556485:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.556488:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.556490:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.556494:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.556497:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297450.571851:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.571857:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.571862:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297450.571869:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.571872:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297450.571877:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.571878:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297450.571882:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.571886:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004694, transno 0, xid 1796518486540288 00010000:00000001:3.0:1713297450.571889:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.571896:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bc24700 x1796518486540288/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.571905:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.571907:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.571909:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.571913:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.571916:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.571918:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.571920:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.571923:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.571925:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.571927:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.571931:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905ee0. 00000100:00000200:3.0:1713297450.571935:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486540288, offset 224 00000400:00000200:3.0:1713297450.571939:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.571947:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.571952:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523359:523359:256:4294967295] 192.168.204.30@tcp LPNI seq info [523359:523359:8:4294967295] 00000400:00000200:3.0:1713297450.571961:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.571966:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.571971:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297450.571975:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.571981:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.571985:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.572011:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.572014:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.572016:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.572018:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.572020:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.572024:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bc24700 x1796518486540288/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.572054:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bc24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486540288:12345-192.168.204.30@tcp:16:dd.0 Request processed in 15693us (15912us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.572063:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58802 00000100:00000040:3.0:1713297450.572066:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.572069:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.572070:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.572074:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0c00. 00000020:00000010:3.0:1713297450.572077:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f54b0. 00000020:00000010:3.0:1713297450.572081:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099a1a400. 00000020:00000040:3.0:1713297450.572085:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297450.572087:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.572094:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.572098:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dc00. 00000400:00000200:0.0:1713297450.572102:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00080000:00000001:3.0:1713297450.572104:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297450.572107:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000400:00000200:0.0:1713297450.572108:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.572109:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297450.572111:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004695 is committed 00000400:00000200:0.0:1713297450.572112:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905ee0 00000001:00000040:3.0:1713297450.572113:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000400:00000010:0.0:1713297450.572114:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905ee0. 00000020:00000040:3.0:1713297450.572115:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000001:00000010:3.0:1713297450.572117:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a780. 00000100:00000001:0.0:1713297450.572118:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:3.0:1713297450.572120:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:0.0:1713297450.572120:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:3.0:1713297450.572121:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297450.572123:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297450.572125:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000020:00000010:3.0:1713297450.572127:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a060. 00040000:00000001:3.0:1713297450.572130:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.572132:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.572133:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d48e800. 00080000:00000001:3.0:1713297450.572136:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297450.572137:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297450.572138:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.572139:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.572140:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d48ec00. 00080000:00000001:3.0:1713297450.572142:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297450.577849:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.577858:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.577861:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.577863:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.577869:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.577877:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390080 00000400:00000200:3.0:1713297450.577883:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 246440 00000800:00000001:3.0:1713297450.577887:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.577896:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.577898:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.577901:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.577905:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.577907:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.577911:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfdc380. 00000100:00000040:3.0:1713297450.577914:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfdc380 x1796518486540416 msgsize 488 00000100:00100000:3.0:1713297450.577917:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.577935:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.577940:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.577942:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.578013:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.578016:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540416 02000000:00000001:2.0:1713297450.578018:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.578020:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.578021:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.578024:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.578026:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540416 00000020:00000001:2.0:1713297450.578028:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.578029:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.578031:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.578049:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.578052:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.578054:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.578057:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.578058:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.578062:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800895fe200. 00000020:00000010:2.0:1713297450.578065:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297450.578068:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.578073:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.578075:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.578076:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.578078:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.578080:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.578082:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.578084:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.578086:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.578088:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.578090:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.578092:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.578094:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.578095:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.578096:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.578098:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.578099:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.578100:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.578101:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.578102:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.578105:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.578106:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.578107:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.578109:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.578110:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.578112:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.578117:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (917504000->918552575) req@ffff88007bfdc380 x1796518486540416/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.578124:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.578125:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfdc380 with x1796518486540416 ext(917504000->918552575) 00010000:00000001:2.0:1713297450.578127:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.578129:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.578130:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.578131:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.578133:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.578135:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.578136:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.578137:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.578138:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007bfdc380 00002000:00000001:2.0:1713297450.578140:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.578141:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.578144:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.578158:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.578164:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.578165:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.578168:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66200 00000100:00000040:2.0:1713297450.578171:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.578172:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394446720 : -131939315104896 : ffff88007bfdc380) 00000100:00000040:2.0:1713297450.578176:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfdc380 x1796518486540416/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.578182:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.578183:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.578185:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfdc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486540416:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.578188:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540416 00000020:00000001:2.0:1713297450.578190:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.578192:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.578193:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.578195:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.578196:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.578198:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.578200:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.578201:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.578202:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.578203:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.578204:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.578207:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.578209:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.578211:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134e41400. 02000000:00000001:2.0:1713297450.578213:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.578214:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.578216:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.578217:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.578219:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.578220:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.578223:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.578225:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.578227:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.578229:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.578230:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3779067904 00000020:00000001:2.0:1713297450.578233:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.578235:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3779067904 left=3250585600 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.578237:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:2.0:1713297450.578239:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.578240:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.578242:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.578243:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.578245:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.578247:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.578248:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.578249:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.578251:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.578253:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.578255:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.578256:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.578257:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.578260:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.578261:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.578265:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.578268:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.580614:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.580620:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.580622:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.580624:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.580625:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.580628:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134e40800. 00000100:00000010:2.0:1713297450.580638:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880134b00000. 00000020:00000040:2.0:1713297450.580641:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.580648:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.580650:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.580655:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.580661:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cf50. 00000400:00000200:2.0:1713297450.580665:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.580673:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.580678:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523360:523360:256:4294967295] 192.168.204.30@tcp LPNI seq info [523360:523360:8:4294967295] 00000400:00000200:2.0:1713297450.580683:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.580688:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.580693:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.580695:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71800. 00000800:00000200:2.0:1713297450.580699:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.580704:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.580707:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.580726:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390080-0x661ec8e390080 00000100:00000001:2.0:1713297450.580729:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.580851:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.580856:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71800. 00000400:00000200:0.0:1713297450.580860:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.580865:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.580869:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.580871:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134e40800 00000100:00000001:0.0:1713297450.580873:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297450.583621:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.583682:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.583688:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.583695:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.583706:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297450.583722:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a79 00000800:00000001:1.0:1713297450.583733:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.584989:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.584993:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.585348:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.585352:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.585357:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297450.585363:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:1.0:1713297450.585365:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:1.0:1713297450.585369:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.585371:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134e40800 00000100:00000001:1.0:1713297450.585385:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297450.585391:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.585395:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.585484:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.585490:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.585492:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.585498:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.585506:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.585509:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.585510:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.585513:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.585515:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.585517:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.585518:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.585520:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.585521:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.585522:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.585523:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.585526:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.585528:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.585530:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.585535:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.585538:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.585544:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e43c00. 00080000:00000001:2.0:1713297450.585547:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496558592 : -131936212993024 : ffff880134e43c00) 00080000:00000001:2.0:1713297450.585551:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.585571:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.585573:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.585585:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.585587:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.585589:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.585590:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.585593:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.585595:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.585597:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.585604:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.585607:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.585610:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.585613:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e41c00. 00080000:00000001:2.0:1713297450.585615:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496550400 : -131936213001216 : ffff880134e41c00) 00080000:00000001:2.0:1713297450.585637:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.585644:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.585646:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.585650:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.585672:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.585674:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.585677:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.585683:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.585690:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.585695:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.585736:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.585740:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.585743:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ac60. 00000020:00000040:2.0:1713297450.585745:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.585748:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.585751:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.585753:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.585756:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.585759:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.585761:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.585802:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.585805:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004696, last_committed = 133144004695 00000001:00000010:2.0:1713297450.585809:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a660. 00000001:00000040:2.0:1713297450.585812:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.585815:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.585820:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.585857:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.585860:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.585868:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.589178:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.589182:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.589185:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.589187:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.589192:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.589194:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.589196:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.589199:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.589203:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880134b00000. 00000100:00000010:2.0:1713297450.589207:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134e40800. 00000100:00000001:2.0:1713297450.589210:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.589211:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.589214:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004695, transno 133144004696, xid 1796518486540416 00010000:00000001:2.0:1713297450.589218:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.589226:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfdc380 x1796518486540416/t133144004696(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.589235:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.589237:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.589241:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.589245:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.589248:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.589250:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.589253:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.589255:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.589258:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.589261:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.589264:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2990. 00000100:00000200:2.0:1713297450.589268:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486540416, offset 224 00000400:00000200:2.0:1713297450.589274:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.589282:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.589288:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523361:523361:256:4294967295] 192.168.204.30@tcp LPNI seq info [523361:523361:8:4294967295] 00000400:00000200:2.0:1713297450.589298:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.589303:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.589307:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71800. 00000800:00000200:2.0:1713297450.589312:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.589318:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.589322:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.589346:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.589349:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.589352:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.589353:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.589356:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.589361:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfdc380 x1796518486540416/t133144004696(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.589373:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfdc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486540416:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11188us (11456us total) trans 133144004696 rc 0/0 00000100:00100000:2.0:1713297450.589382:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66200 00000100:00000040:2.0:1713297450.589385:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.589388:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.589390:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.589397:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (917504000->918552575) req@ffff88007bfdc380 x1796518486540416/t133144004696(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.589406:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.589408:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfdc380 with x1796518486540416 ext(917504000->918552575) 00010000:00000001:2.0:1713297450.589411:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.589413:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.589416:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.589418:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.589421:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.589424:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.589425:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.589426:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.589428:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007bfdc380 00002000:00000001:2.0:1713297450.589430:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.589432:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.589435:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297450.589439:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.589473:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800895fe200. 00000020:00000040:2.0:1713297450.589479:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.589484:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.589522:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.589529:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dc71800. 00000400:00000200:3.0:1713297450.589534:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.589541:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.589545:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2990 00000400:00000010:3.0:1713297450.589548:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2990. 00000100:00000001:3.0:1713297450.589552:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.589554:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.590929:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.590936:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.590938:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.590940:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.590946:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.590955:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3900c0 00000400:00000200:0.0:1713297450.590961:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 11888 00000800:00000001:0.0:1713297450.590966:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.590978:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.590980:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.590984:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.590987:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.590989:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.590994:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214700. 00000100:00000040:0.0:1713297450.590997:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091214700 x1796518486540480 msgsize 440 00000100:00100000:0.0:1713297450.591001:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.591016:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.591021:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.591024:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.591098:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.591102:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540480 02000000:00000001:3.0:1713297450.591105:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.591108:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.591109:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.591112:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.591115:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540480 00000020:00000001:3.0:1713297450.591117:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.591118:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.591120:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.591123:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.591125:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.591127:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.591130:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.591131:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.591135:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080b41e00. 00000020:00000010:3.0:1713297450.591138:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297450.591141:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923080c8. 00000100:00000040:3.0:1713297450.591146:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.591148:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.591149:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.591151:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.591154:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.591174:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.591180:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.591181:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.591186:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58803 00000100:00000040:3.0:1713297450.591189:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.591190:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749095680 : -131938960455936 : ffff880091214700) 00000100:00000040:3.0:1713297450.591196:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091214700 x1796518486540480/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.591209:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.591210:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.591213:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486540480:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.591216:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540480 00000020:00000001:3.0:1713297450.591218:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.591220:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.591221:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.591223:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.591224:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.591226:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.591228:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.591230:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.591231:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.591233:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.591235:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.591236:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.591238:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.591239:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.591241:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.591242:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.591244:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.591245:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.591246:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.591247:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.591249:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.591250:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.591253:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.591254:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.591257:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216dec00. 02000000:00000001:3.0:1713297450.591259:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.591261:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.591263:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.591264:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.591266:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.591269:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.591271:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.591273:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.591275:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.591278:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.591280:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297450.608599:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.608605:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.608607:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713297450.608611:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713297450.608613:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297450.608615:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297450.608618:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004696 is committed 00000020:00000001:3.0:1713297450.608619:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.608622:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:2.0:1713297450.608622:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.608626:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:3.0:1713297450.608627:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.608629:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:2.0:1713297450.608629:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a660. 00000020:00000002:3.0:1713297450.608633:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:2.0:1713297450.608633:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297450.608635:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297450.608637:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000040:3.0:1713297450.608638:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004696, transno 0, xid 1796518486540480 00000020:00000040:2.0:1713297450.608639:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297450.608641:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ac60. 00010000:00000001:3.0:1713297450.608642:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:2.0:1713297450.608644:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297450.608646:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297450.608648:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e41c00. 00010000:00000200:3.0:1713297450.608650:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091214700 x1796518486540480/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713297450.608651:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297450.608652:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297450.608653:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297450.608654:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297450.608655:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e43c00. 00080000:00000001:2.0:1713297450.608658:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297450.608659:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.608661:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.608665:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.608669:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.608672:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.608674:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.608676:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.608679:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.608681:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.608685:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.608689:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905220. 00000100:00000200:3.0:1713297450.608693:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486540480, offset 224 00000400:00000200:3.0:1713297450.608699:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.608708:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.608714:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523362:523362:256:4294967295] 192.168.204.30@tcp LPNI seq info [523362:523362:8:4294967295] 00000400:00000200:3.0:1713297450.608724:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.608730:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.608734:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7de00. 00000800:00000200:3.0:1713297450.608739:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.608746:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.608750:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.608773:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.608777:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.608779:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.608781:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.608783:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.608787:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214700 x1796518486540480/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.608798:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486540480:12345-192.168.204.30@tcp:16:dd.0 Request processed in 17586us (17798us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.608807:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58803 00000100:00000040:3.0:1713297450.608810:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.608812:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.608814:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.608818:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297450.608823:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923080c8. 00000020:00000010:3.0:1713297450.608827:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080b41e00. 00000020:00000040:3.0:1713297450.608830:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297450.608833:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297450.608849:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297450.608854:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7de00. 00000400:00000200:1.0:1713297450.608858:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.608864:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297450.608867:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905220 00000400:00000010:1.0:1713297450.608870:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905220. 00000100:00000001:1.0:1713297450.608874:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297450.608876:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.616937:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.616947:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.616950:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.616953:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.616959:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.616968:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390140 00000400:00000200:3.0:1713297450.616974:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 246928 00000800:00000001:3.0:1713297450.616981:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.616992:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.616994:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.616998:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.617002:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.617004:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.617008:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfdf800. 00000100:00000040:3.0:1713297450.617010:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfdf800 x1796518486540608 msgsize 488 00000100:00100000:3.0:1713297450.617014:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.617030:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.617065:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.617068:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.617080:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.617083:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540608 02000000:00000001:2.0:1713297450.617086:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.617088:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.617090:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.617093:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.617095:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540608 00000020:00000001:2.0:1713297450.617097:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.617098:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.617100:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.617102:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.617105:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.617107:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.617110:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.617111:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.617115:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800754f5000. 00000020:00000010:2.0:1713297450.617117:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297450.617120:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.617125:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.617127:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.617128:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.617130:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.617132:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.617134:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.617136:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.617138:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.617141:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.617142:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.617144:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.617146:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.617147:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.617149:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.617150:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.617151:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.617152:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.617153:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.617155:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.617157:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.617176:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.617178:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.617181:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.617183:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.617186:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.617193:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (918552576->919601151) req@ffff88007bfdf800 x1796518486540608/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.617204:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.617206:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfdf800 with x1796518486540608 ext(918552576->919601151) 00010000:00000001:2.0:1713297450.617210:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.617211:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.617214:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.617216:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.617219:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.617222:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.617223:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.617224:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.617226:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007bfdf800 00002000:00000001:2.0:1713297450.617228:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.617230:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.617235:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.617255:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.617264:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.617265:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.617270:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66201 00000100:00000040:2.0:1713297450.617273:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.617276:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394460160 : -131939315091456 : ffff88007bfdf800) 00000100:00000040:2.0:1713297450.617281:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfdf800 x1796518486540608/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.617290:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.617292:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.617312:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfdf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486540608:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.617315:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540608 00000020:00000001:2.0:1713297450.617317:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.617319:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.617320:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.617321:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.617322:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.617325:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.617327:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.617328:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.617329:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.617330:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.617331:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.617334:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.617336:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.617338:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134e43c00. 02000000:00000001:2.0:1713297450.617340:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.617342:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.617344:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.617346:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.617348:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.617349:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.617352:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.617354:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.617356:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.617357:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.617359:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3778019328 00000020:00000001:2.0:1713297450.617362:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.617363:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3778019328 left=3249537024 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.617366:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:2.0:1713297450.617368:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.617369:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.617371:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.617372:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.617374:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.617377:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.617378:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.617380:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.617382:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.617384:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.617385:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.617387:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.617388:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.617391:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.617393:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.617396:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.617400:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.620552:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.620561:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.620563:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.620565:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.620567:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.620571:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134e41c00. 00000100:00000010:2.0:1713297450.620575:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880122744000. 00000020:00000040:2.0:1713297450.620578:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.620587:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.620590:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.620597:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.620605:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7ce70. 00000400:00000200:2.0:1713297450.620610:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.620618:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.620625:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523363:523363:256:4294967295] 192.168.204.30@tcp LPNI seq info [523363:523363:8:4294967295] 00000400:00000200:2.0:1713297450.620630:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.620636:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.620642:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.620646:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded900. 00000800:00000200:2.0:1713297450.620651:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.620658:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.620662:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.620685:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390140-0x661ec8e390140 00000100:00000001:2.0:1713297450.620688:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.620855:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.620862:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded900. 00000400:00000200:0.0:1713297450.620867:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.620874:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.620878:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.620880:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134e41c00 00000100:00000001:0.0:1713297450.620883:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297450.622720:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.622764:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.622767:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.622776:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.622783:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297450.622794:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a85 00000800:00000001:1.0:1713297450.622801:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.624134:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.624138:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.624252:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.624255:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.624719:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.624723:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.624729:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297450.624735:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:1.0:1713297450.624737:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:1.0:1713297450.624745:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.624747:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134e41c00 00000100:00000001:1.0:1713297450.624763:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297450.624769:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.624774:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.624839:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.624846:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.624848:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.624857:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.624866:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.624870:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.624873:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.624877:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.624879:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.624882:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.624884:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.624886:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.624888:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.624890:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.624892:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.624896:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.624900:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.624902:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.624910:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.624915:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.624923:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e42800. 00080000:00000001:2.0:1713297450.624928:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496553472 : -131936212998144 : ffff880134e42800) 00080000:00000001:2.0:1713297450.624933:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.624957:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.624960:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.624978:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.625004:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.625007:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.625009:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.625012:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.625014:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.625017:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.625029:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.625057:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.625063:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.625068:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e41000. 00080000:00000001:2.0:1713297450.625072:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496547328 : -131936213004288 : ffff880134e41000) 00080000:00000001:2.0:1713297450.625079:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.625093:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.625097:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.625102:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.625130:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.625132:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.625135:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.625143:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.625154:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.625161:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.625209:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.625214:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.625217:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a120. 00000020:00000040:2.0:1713297450.625220:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.625223:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.625226:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.625228:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.625231:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.625234:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.625236:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.625283:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.625286:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004697, last_committed = 133144004696 00000001:00000010:2.0:1713297450.625291:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a7e0. 00000001:00000040:2.0:1713297450.625295:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.625298:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.625305:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.625357:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.625362:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.625376:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.629051:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.629055:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.629059:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.629062:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.629066:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.629068:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.629070:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.629084:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.629087:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880122744000. 00000100:00000010:2.0:1713297450.629091:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134e41c00. 00000100:00000001:2.0:1713297450.629093:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.629095:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.629099:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004696, transno 133144004697, xid 1796518486540608 00010000:00000001:2.0:1713297450.629102:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.629110:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfdf800 x1796518486540608/t133144004697(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.629120:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.629122:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.629126:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.629130:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.629133:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.629135:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.629138:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.629141:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.629143:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.629146:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.629149:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80000. 00000100:00000200:2.0:1713297450.629154:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486540608, offset 224 00000400:00000200:2.0:1713297450.629158:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.629166:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.629172:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523364:523364:256:4294967295] 192.168.204.30@tcp LPNI seq info [523364:523364:8:4294967295] 00000400:00000200:2.0:1713297450.629182:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.629191:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.629194:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:2.0:1713297450.629199:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.629205:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.629210:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.629230:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.629234:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.629236:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.629238:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.629240:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.629245:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfdf800 x1796518486540608/t133144004697(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.629256:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfdf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486540608:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11964us (12243us total) trans 133144004697 rc 0/0 00000100:00100000:2.0:1713297450.629266:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66201 00000100:00000040:2.0:1713297450.629269:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.629272:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.629275:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.629281:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (918552576->919601151) req@ffff88007bfdf800 x1796518486540608/t133144004697(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.629291:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.629293:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfdf800 with x1796518486540608 ext(918552576->919601151) 00010000:00000001:2.0:1713297450.629296:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.629298:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.629301:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.629303:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.629305:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.629308:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.629310:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.629312:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.629313:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007bfdf800 00002000:00000001:2.0:1713297450.629316:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.629318:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.629323:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297450.629337:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.629342:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800754f5000. 00000020:00000040:2.0:1713297450.629346:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.629350:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297450.629363:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297450.629370:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:3.0:1713297450.629376:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.629384:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297450.629390:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80000 00000400:00000010:3.0:1713297450.629394:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80000. 00000100:00000001:3.0:1713297450.629399:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297450.629401:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.630901:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.630910:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.630913:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.630915:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.630922:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.630933:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390180 00000400:00000200:0.0:1713297450.630941:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 12328 00000800:00000001:0.0:1713297450.630946:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.630958:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.630961:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.630965:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.630970:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.630973:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.630978:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee7b80. 00000100:00000040:0.0:1713297450.630981:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee7b80 x1796518486540672 msgsize 440 00000100:00100000:0.0:1713297450.630986:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.631004:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.631011:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.631015:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.631088:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.631093:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540672 02000000:00000001:3.0:1713297450.631097:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.631100:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.631104:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.631109:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.631113:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540672 00000020:00000001:3.0:1713297450.631116:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.631118:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.631121:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.631125:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.631129:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.631132:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.631137:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.631140:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.631146:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080b41400. 00000020:00000010:3.0:1713297450.631151:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297450.631157:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923080c8. 00000100:00000040:3.0:1713297450.631166:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.631171:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.631172:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.631175:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.631181:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.631209:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.631220:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.631223:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.631231:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58804 00000100:00000040:3.0:1713297450.631235:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.631238:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896761728 : -131938812789888 : ffff880099ee7b80) 00000100:00000040:3.0:1713297450.631246:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee7b80 x1796518486540672/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.631260:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.631262:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.631267:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486540672:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.631273:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540672 00000020:00000001:3.0:1713297450.631276:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.631280:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.631283:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.631287:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.631289:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.631293:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.631297:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.631299:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.631302:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.631306:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.631309:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.631312:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.631316:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.631318:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.631321:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.631323:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.631325:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.631327:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.631329:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.631331:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.631334:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.631337:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.631359:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.631362:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.631368:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216de800. 02000000:00000001:3.0:1713297450.631371:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.631375:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.631381:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.631384:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.631387:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.631394:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.631398:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.631401:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.631405:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.631411:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.631415:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.649419:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.649425:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.649428:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.649431:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004697 is committed 00000001:00000040:0.0:1713297450.649436:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.649475:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.649479:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a7e0. 00000020:00000001:0.0:1713297450.649482:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.649484:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.649485:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.649487:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.649489:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a120. 00040000:00000001:0.0:1713297450.649491:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.649493:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.649494:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e41000. 00080000:00000001:0.0:1713297450.649496:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.649498:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297450.649499:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.649499:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.649499:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.649500:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e42800. 00080000:00000001:0.0:1713297450.649503:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297450.649505:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.649510:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297450.649535:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.649539:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297450.649545:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.649547:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297450.649552:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.649558:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004697, transno 0, xid 1796518486540672 00010000:00000001:3.0:1713297450.649562:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.649572:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee7b80 x1796518486540672/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.649583:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.649586:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.649590:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.649594:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.649597:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.649600:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.649604:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.649606:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.649609:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.649612:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.649617:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905a18. 00000100:00000200:3.0:1713297450.649623:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486540672, offset 224 00000400:00000200:3.0:1713297450.649628:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.649640:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.649647:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523365:523365:256:4294967295] 192.168.204.30@tcp LPNI seq info [523365:523365:8:4294967295] 00000400:00000200:3.0:1713297450.649658:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.649664:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.649668:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297450.649674:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.649682:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.649688:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.649714:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.649718:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.649720:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.649722:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.649725:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.649730:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee7b80 x1796518486540672/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.649742:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486540672:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18479us (18757us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.649752:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58804 00000100:00000040:3.0:1713297450.649757:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.649759:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.649762:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.649766:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297450.649772:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923080c8. 00000020:00000010:3.0:1713297450.649776:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080b41400. 00000020:00000040:3.0:1713297450.649780:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297450.649783:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297450.649843:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297450.649851:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d500. 00000400:00000200:1.0:1713297450.649858:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.649867:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297450.649873:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905a18 00000400:00000010:1.0:1713297450.649877:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905a18. 00000100:00000001:1.0:1713297450.649883:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297450.649886:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297450.657778:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.657790:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.657793:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.657796:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.657803:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297450.657814:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390200 00000400:00000200:3.0:1713297450.657822:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 247416 00000800:00000001:3.0:1713297450.657828:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.657840:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.657842:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.657846:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.657851:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297450.657853:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297450.657859:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfdc00. 00000100:00000040:3.0:1713297450.657862:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfdc00 x1796518486540800 msgsize 488 00000100:00100000:3.0:1713297450.657866:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297450.657904:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297450.657912:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.657916:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.658015:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.658059:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540800 02000000:00000001:2.0:1713297450.658062:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.658065:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.658067:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.658072:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.658075:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540800 00000020:00000001:2.0:1713297450.658078:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.658080:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.658082:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.658086:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.658088:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.658091:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.658095:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.658097:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.658102:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800754f5600. 00000020:00000010:2.0:1713297450.658105:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.658109:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.658117:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.658120:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.658121:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.658123:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.658126:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.658128:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.658131:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.658134:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.658138:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.658140:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.658143:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.658146:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.658148:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.658149:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.658151:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.658152:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.658154:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.658155:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.658156:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.658160:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.658161:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.658163:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.658166:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.658167:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.658170:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.658177:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (919601152->920649727) req@ffff880130dfdc00 x1796518486540800/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.658187:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.658189:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfdc00 with x1796518486540800 ext(919601152->920649727) 00010000:00000001:2.0:1713297450.658192:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.658194:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.658196:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.658198:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.658200:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.658203:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.658205:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.658206:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.658208:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfdc00 00002000:00000001:2.0:1713297450.658210:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.658211:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.658216:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.658237:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.658245:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.658247:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.658252:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66202 00000100:00000040:2.0:1713297450.658255:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.658257:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429163008 : -131936280388608 : ffff880130dfdc00) 00000100:00000040:2.0:1713297450.658262:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfdc00 x1796518486540800/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.658270:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.658272:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.658275:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486540800:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.658279:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540800 00000020:00000001:2.0:1713297450.658281:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.658283:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.658285:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.658287:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.658288:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.658290:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.658293:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.658295:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.658296:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.658298:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.658300:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.658304:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.658307:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.658311:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a2ef000. 02000000:00000001:2.0:1713297450.658313:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.658315:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.658319:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.658321:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.658323:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.658325:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.658330:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.658332:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.658335:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.658338:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.658340:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3776970752 00000020:00000001:2.0:1713297450.658344:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.658346:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3776970752 left=3248488448 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.658349:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:2.0:1713297450.658351:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.658353:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.658355:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.658357:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.658359:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.658362:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.658364:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.658366:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.658369:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.658371:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.658373:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.658375:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.658377:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.658382:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.658384:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.658389:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.658393:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.661360:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.661368:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.661370:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.661372:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.661374:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.661378:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005a2ee400. 00000100:00000010:2.0:1713297450.661383:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880000079000. 00000020:00000040:2.0:1713297450.661386:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.661394:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.661397:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.661404:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.661412:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c230. 00000400:00000200:2.0:1713297450.661417:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.661426:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.661431:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523366:523366:256:4294967295] 192.168.204.30@tcp LPNI seq info [523366:523366:8:4294967295] 00000400:00000200:2.0:1713297450.661436:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.661466:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.661472:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.661476:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c134900. 00000800:00000200:2.0:1713297450.661480:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.661485:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.661489:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.661510:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390200-0x661ec8e390200 00000100:00000001:2.0:1713297450.661514:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.661645:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.661651:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c134900. 00000400:00000200:0.0:1713297450.661656:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.661662:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.661667:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.661669:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a2ee400 00000100:00000001:0.0:1713297450.661671:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297450.663427:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.663500:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.663504:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.663508:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.663515:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297450.663527:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a91 00000800:00000001:1.0:1713297450.663535:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.664642:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297450.664980:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.665663:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297450.665669:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297450.665676:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297450.665683:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:3.0:1713297450.665685:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:3.0:1713297450.665693:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297450.665696:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a2ee400 00000100:00000001:3.0:1713297450.665714:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297450.665721:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297450.665726:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.665794:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.665802:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.665805:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.665814:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.665823:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.665827:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.665831:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.665834:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.665837:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.665840:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.665842:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.665845:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.665847:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.665849:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.665851:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.665855:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.665859:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.665862:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.665870:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.665875:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.665884:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a2ed400. 00080000:00000001:2.0:1713297450.665889:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133827236864 : -131939882314752 : ffff88005a2ed400) 00080000:00000001:2.0:1713297450.665894:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.665914:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.665917:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.665930:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.665933:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.665934:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.665936:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.665939:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.665942:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.665944:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.665953:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.665957:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.665960:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.665963:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a2ec000. 00080000:00000001:2.0:1713297450.665965:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133827231744 : -131939882319872 : ffff88005a2ec000) 00080000:00000001:2.0:1713297450.665971:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.665978:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.665980:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.665984:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.666008:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.666009:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.666012:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.666018:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.666025:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.666062:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.666124:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.666129:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.666132:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ad80. 00000020:00000040:2.0:1713297450.666135:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.666138:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.666141:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.666144:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.666148:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.666151:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.666154:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.666200:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.666203:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004698, last_committed = 133144004697 00000001:00000010:2.0:1713297450.666207:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ab40. 00000001:00000040:2.0:1713297450.666210:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.666213:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.666218:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.666258:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.666261:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.666270:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.669618:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.669622:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.669625:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.669628:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.669632:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.669634:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.669636:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.669640:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.669643:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880000079000. 00000100:00000010:2.0:1713297450.669647:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005a2ee400. 00000100:00000001:2.0:1713297450.669649:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.669651:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.669654:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004697, transno 133144004698, xid 1796518486540800 00010000:00000001:2.0:1713297450.669657:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.669665:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfdc00 x1796518486540800/t133144004698(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.669674:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.669676:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.669680:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.669684:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.669687:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.669689:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.669692:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.669695:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.669697:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.669700:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.669703:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2a18. 00000100:00000200:2.0:1713297450.669708:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486540800, offset 224 00000400:00000200:2.0:1713297450.669713:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.669721:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.669727:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523367:523367:256:4294967295] 192.168.204.30@tcp LPNI seq info [523367:523367:8:4294967295] 00000400:00000200:2.0:1713297450.669737:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.669745:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.669751:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c134e00. 00000800:00000200:2.0:1713297450.669758:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.669766:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.669771:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c134e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.669798:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.669804:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.669807:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.669810:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.669813:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.669821:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfdc00 x1796518486540800/t133144004698(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.669838:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486540800:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11563us (11972us total) trans 133144004698 rc 0/0 00000100:00100000:2.0:1713297450.669852:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66202 00000100:00000040:2.0:1713297450.669857:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.669861:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.669864:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.669873:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (919601152->920649727) req@ffff880130dfdc00 x1796518486540800/t133144004698(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713297450.669881:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.669887:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c134e00. 00000400:00000200:0.0:1713297450.669892:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713297450.669899:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:0.0:1713297450.669899:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00002000:00100000:2.0:1713297450.669903:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfdc00 with x1796518486540800 ext(919601152->920649727) 00000400:00000200:0.0:1713297450.669903:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2a18 00000400:00000010:0.0:1713297450.669906:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2a18. 00010000:00000001:2.0:1713297450.669908:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.669911:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713297450.669911:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.669912:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713297450.669914:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.669918:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.669922:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.669926:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.669928:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.669931:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.669934:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfdc00 00002000:00000001:2.0:1713297450.669937:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.669939:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.669944:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.669950:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.669956:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800754f5600. 00000020:00000040:2.0:1713297450.669961:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.669965:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.671575:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.671586:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.671588:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.671591:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.671598:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297450.671608:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390240 00000400:00000200:1.0:1713297450.671615:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 12768 00000800:00000001:1.0:1713297450.671620:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.671632:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.671634:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.671638:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297450.671642:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297450.671644:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297450.671650:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ce00. 00000100:00000040:1.0:1713297450.671653:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ce00 x1796518486540864 msgsize 440 00000100:00100000:1.0:1713297450.671658:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297450.671677:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297450.671684:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.671687:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.671715:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.671719:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540864 02000000:00000001:3.0:1713297450.671722:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.671724:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.671727:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.671730:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.671733:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540864 00000020:00000001:3.0:1713297450.671735:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.671736:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.671738:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.671741:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.671744:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.671746:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.671749:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.671751:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.671755:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080b41400. 00000020:00000010:3.0:1713297450.671758:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297450.671761:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923080c8. 00000100:00000040:3.0:1713297450.671767:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.671769:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.671770:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.671772:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.671776:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.671793:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.671800:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.671801:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.671807:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58805 00000100:00000040:3.0:1713297450.671810:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.671812:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780915200 : -131938928636416 : ffff88009306ce00) 00000100:00000040:3.0:1713297450.671817:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ce00 x1796518486540864/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.671833:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.671834:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.671844:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486540864:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.671848:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540864 00000020:00000001:3.0:1713297450.671850:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.671853:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.671854:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.671857:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.671858:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.671861:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.671863:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.671865:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.671866:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.671869:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.671871:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.671873:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.671874:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.671876:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.671878:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.671879:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.671881:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.671882:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.671884:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.671885:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.671886:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.671888:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.671891:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.671893:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.671897:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216dfc00. 02000000:00000001:3.0:1713297450.671898:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.671901:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.671903:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.671905:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.671907:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.671911:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.671913:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.671915:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.671918:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.671922:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.671924:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.689856:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.689863:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.689866:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.689869:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004698 is committed 00000001:00000040:0.0:1713297450.689874:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.689878:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.689882:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ab40. 00000020:00000001:0.0:1713297450.689886:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.689888:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.689890:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.689892:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.689894:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ad80. 00040000:00000001:0.0:1713297450.689897:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.689899:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.689901:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a2ec000. 00080000:00000001:0.0:1713297450.689904:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.689906:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.689907:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.689908:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.689909:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a2ed400. 00080000:00000001:0.0:1713297450.689911:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297450.689936:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.689943:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.689950:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297450.689958:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.689961:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297450.689967:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.689970:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297450.689974:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.689979:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004698, transno 0, xid 1796518486540864 00010000:00000001:3.0:1713297450.689983:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.689993:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ce00 x1796518486540864/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.690003:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.690006:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.690009:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.690014:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.690017:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.690019:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.690022:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.690025:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.690027:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.690053:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.690059:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905dd0. 00000100:00000200:3.0:1713297450.690064:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486540864, offset 224 00000400:00000200:3.0:1713297450.690070:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.690080:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.690087:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523368:523368:256:4294967295] 192.168.204.30@tcp LPNI seq info [523368:523368:8:4294967295] 00000400:00000200:3.0:1713297450.690099:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.690109:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.690115:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:3.0:1713297450.690122:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.690132:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.690138:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.690171:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.690178:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.690182:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.690185:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.690188:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.690196:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ce00 x1796518486540864/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.690213:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486540864:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18376us (18556us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.690228:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58805 00000100:00000040:3.0:1713297450.690233:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.690236:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.690239:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.690245:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297450.690252:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923080c8. 00000020:00000010:3.0:1713297450.690259:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080b41400. 00000020:00000040:3.0:1713297450.690264:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:0.0:1713297450.690266:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713297450.690269:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297450.690271:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dc00. 00000400:00000200:0.0:1713297450.690275:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.690283:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.690288:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905dd0 00000400:00000010:0.0:1713297450.690290:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905dd0. 00000100:00000001:0.0:1713297450.690294:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.690296:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.697728:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.697740:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.697743:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.697746:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.697755:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.697767:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3902c0 00000400:00000200:0.0:1713297450.697776:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 247904 00000800:00000001:0.0:1713297450.697782:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.697794:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.697797:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.697801:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.697806:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.697809:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.697814:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee7800. 00000100:00000040:0.0:1713297450.697817:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee7800 x1796518486540992 msgsize 488 00000100:00100000:0.0:1713297450.697822:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.697841:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.697848:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.697852:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.697903:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.697908:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486540992 02000000:00000001:2.0:1713297450.697911:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.697913:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.697916:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.697920:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.697924:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486540992 00000020:00000001:2.0:1713297450.697926:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.697928:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.697931:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.697934:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.697937:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.697939:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.697944:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.697946:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.697951:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800754f4a00. 00000020:00000010:2.0:1713297450.697954:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297450.697958:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.697965:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.697968:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.697969:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.697971:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.697974:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.697976:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.697979:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.697983:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.697986:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.697988:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.697990:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.697993:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.697995:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.697997:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.698015:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.698016:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.698017:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.698018:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.698019:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.698022:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.698023:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.698024:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.698026:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.698027:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.698029:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.698051:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (920649728->921698303) req@ffff880099ee7800 x1796518486540992/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.698059:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.698061:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee7800 with x1796518486540992 ext(920649728->921698303) 00010000:00000001:2.0:1713297450.698062:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.698064:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.698066:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.698067:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.698069:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.698071:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.698072:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.698073:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.698074:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee7800 00002000:00000001:2.0:1713297450.698076:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.698077:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.698081:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.698095:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.698101:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.698102:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.698106:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66203 00000100:00000040:2.0:1713297450.698108:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.698109:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896760832 : -131938812790784 : ffff880099ee7800) 00000100:00000040:2.0:1713297450.698113:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee7800 x1796518486540992/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.698119:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.698120:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.698122:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486540992:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.698125:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486540992 00000020:00000001:2.0:1713297450.698126:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.698128:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.698129:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.698130:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.698131:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.698133:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.698135:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.698136:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.698138:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.698139:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.698141:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.698145:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.698147:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.698150:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134e41000. 02000000:00000001:2.0:1713297450.698152:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.698154:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.698156:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.698158:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.698159:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.698160:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.698164:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.698166:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.698168:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.698169:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.698171:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3775922176 00000020:00000001:2.0:1713297450.698173:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.698175:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3775922176 left=3247439872 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.698177:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:2.0:1713297450.698178:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.698179:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.698181:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.698182:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.698183:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.698185:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.698187:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.698188:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.698190:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.698192:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.698193:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.698194:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.698196:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.698199:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.698200:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.698204:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.698208:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.700649:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.700657:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.700659:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.700661:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.700664:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.700668:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134e42000. 00000100:00000010:2.0:1713297450.700672:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880081afe000. 00000020:00000040:2.0:1713297450.700676:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.700684:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.700686:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.700694:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.700701:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cd90. 00000400:00000200:2.0:1713297450.700706:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.700715:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.700722:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523369:523369:256:4294967295] 192.168.204.30@tcp LPNI seq info [523369:523369:8:4294967295] 00000400:00000200:2.0:1713297450.700727:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.700734:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.700740:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.700743:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d21aa00. 00000800:00000200:2.0:1713297450.700748:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.700754:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.700759:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.700783:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3902c0-0x661ec8e3902c0 00000100:00000001:2.0:1713297450.700787:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297450.700927:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297450.700931:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d21aa00. 00000400:00000200:1.0:1713297450.700934:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.700938:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297450.700941:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.700943:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134e42000 00000100:00000001:1.0:1713297450.700944:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.702941:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.702970:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.702973:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.702976:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.702982:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.702991:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283a9d 00000800:00000001:0.0:1713297450.703090:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.704502:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.704506:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.705009:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.705012:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.705017:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.705021:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.705024:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.705028:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.705029:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134e42000 00000100:00000001:0.0:1713297450.705058:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.705063:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.705067:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.705105:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.705110:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.705112:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.705118:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.705127:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.705130:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.705133:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.705136:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.705138:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.705140:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.705142:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.705143:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.705144:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.705146:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.705147:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.705149:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.705151:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.705152:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.705157:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.705159:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.705165:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e40000. 00080000:00000001:2.0:1713297450.705167:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496543232 : -131936213008384 : ffff880134e40000) 00080000:00000001:2.0:1713297450.705170:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.705187:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.705189:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.705200:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.705202:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.705203:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.705205:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.705207:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.705209:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.705211:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.705219:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.705221:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.705224:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.705226:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e42800. 00080000:00000001:2.0:1713297450.705228:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496553472 : -131936212998144 : ffff880134e42800) 00080000:00000001:2.0:1713297450.705232:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.705237:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.705239:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.705242:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.705262:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.705264:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.705266:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.705271:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.705276:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.705281:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.705315:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.705319:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.705321:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a240. 00000020:00000040:2.0:1713297450.705323:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.705325:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.705327:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.705329:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.705331:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.705334:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.705336:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.705373:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.705375:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004699, last_committed = 133144004698 00000001:00000010:2.0:1713297450.705378:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a8a0. 00000001:00000040:2.0:1713297450.705380:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.705382:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.705387:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.705416:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.705418:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.705424:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.707883:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.707886:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.707888:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.707890:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.707893:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.707895:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.707896:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.707899:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.707901:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880081afe000. 00000100:00000010:2.0:1713297450.707904:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134e42000. 00000100:00000001:2.0:1713297450.707908:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.707909:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.707912:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004698, transno 133144004699, xid 1796518486540992 00010000:00000001:2.0:1713297450.707915:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.707921:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee7800 x1796518486540992/t133144004699(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.707927:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.707929:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.707932:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.707935:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.707937:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.707939:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.707941:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.707943:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.707945:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.707947:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.707949:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80770. 00000100:00000200:2.0:1713297450.707953:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486540992, offset 224 00000400:00000200:2.0:1713297450.707956:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.707962:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.707967:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523370:523370:256:4294967295] 192.168.204.30@tcp LPNI seq info [523370:523370:8:4294967295] 00000400:00000200:2.0:1713297450.707974:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.707978:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.707981:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:2.0:1713297450.707984:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.707988:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.707991:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.708006:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.708009:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.708010:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.708012:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.708013:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.708017:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee7800 x1796518486540992/t133144004699(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.708030:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486540992:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9909us (10210us total) trans 133144004699 rc 0/0 00000100:00100000:2.0:1713297450.708049:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66203 00000100:00000040:2.0:1713297450.708052:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.708054:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.708056:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.708061:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (920649728->921698303) req@ffff880099ee7800 x1796518486540992/t133144004699(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.708067:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.708069:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee7800 with x1796518486540992 ext(920649728->921698303) 00010000:00000001:2.0:1713297450.708071:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.708072:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.708074:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.708076:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.708077:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.708080:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.708080:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.708081:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.708083:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee7800 00002000:00000001:2.0:1713297450.708084:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.708086:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.708088:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297450.708091:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.708094:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800754f4a00. 00000020:00000040:2.0:1713297450.708097:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.708099:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.708132:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.708137:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000400:00000200:0.0:1713297450.708140:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.708145:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.708148:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80770 00000400:00000010:0.0:1713297450.708150:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80770. 00000100:00000001:0.0:1713297450.708153:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.708154:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297450.709744:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.709756:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.709759:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.709762:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.709769:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297450.709780:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390300 00000400:00000200:1.0:1713297450.709787:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 13208 00000800:00000001:1.0:1713297450.709793:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.709808:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.709811:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.709818:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297450.709824:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297450.709827:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297450.709834:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ed80. 00000100:00000040:1.0:1713297450.709839:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ed80 x1796518486541056 msgsize 440 00000100:00100000:1.0:1713297450.709845:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297450.709872:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297450.709882:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.709887:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.709934:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.709940:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541056 02000000:00000001:3.0:1713297450.709944:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.709947:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.709950:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.709955:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.709960:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541056 00000020:00000001:3.0:1713297450.709963:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.709966:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.709969:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.709973:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.709977:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.709981:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.709986:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.709988:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.709994:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080b41400. 00000020:00000010:3.0:1713297450.710000:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297450.710004:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923080c8. 00000100:00000040:3.0:1713297450.710011:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.710014:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.710015:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.710018:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.710022:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.710067:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.710076:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.710078:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.710084:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58806 00000100:00000040:3.0:1713297450.710088:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.710090:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780923264 : -131938928628352 : ffff88009306ed80) 00000100:00000040:3.0:1713297450.710096:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ed80 x1796518486541056/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.710106:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.710107:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.710111:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486541056:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.710114:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541056 00000020:00000001:3.0:1713297450.710117:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.710120:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.710122:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.710124:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.710126:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.710129:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.710132:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.710134:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.710136:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.710139:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.710142:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.710143:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.710145:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.710147:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.710149:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.710151:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.710152:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.710153:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.710155:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.710156:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.710158:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.710160:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.710164:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.710166:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.710169:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801216dd800. 02000000:00000001:3.0:1713297450.710171:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.710174:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.710176:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.710178:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.710180:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.710184:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.710186:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.710189:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.710191:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.710195:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.710198:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.729272:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.729278:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.729281:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.729284:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004699 is committed 00000001:00000040:0.0:1713297450.729288:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.729292:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.729295:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a8a0. 00000020:00000001:0.0:1713297450.729299:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.729301:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.729303:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.729305:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.729307:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a240. 00080000:00000001:2.0:1713297450.729309:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.729310:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.729312:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:2.0:1713297450.729314:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297450.729314:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e42800. 00080000:00000001:0.0:1713297450.729320:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.729321:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.729322:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713297450.729323:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297450.729323:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.729324:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e40000. 00080000:00000001:0.0:1713297450.729327:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297450.729332:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.729338:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297450.729343:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.729345:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297450.729349:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297450.729354:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004699, transno 0, xid 1796518486541056 00010000:00000001:2.0:1713297450.729357:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.729366:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ed80 x1796518486541056/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.729375:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.729377:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.729380:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.729385:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.729404:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.729407:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.729410:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.729413:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.729416:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.729419:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.729423:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80000. 00000100:00000200:2.0:1713297450.729429:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486541056, offset 224 00000400:00000200:2.0:1713297450.729435:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.729446:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.729452:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523371:523371:256:4294967295] 192.168.204.30@tcp LPNI seq info [523371:523371:8:4294967295] 00000400:00000200:2.0:1713297450.729498:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.729504:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.729509:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:2.0:1713297450.729515:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.729522:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.729528:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.729538:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.729541:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.729544:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.729546:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.729549:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.729554:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ed80 x1796518486541056/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.729565:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486541056:12345-192.168.204.30@tcp:16:dd.0 Request processed in 19456us (19723us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.729576:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58806 00000100:00000040:2.0:1713297450.729579:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.729582:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.729584:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.729589:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:2.0:1713297450.729594:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923080c8. 00000020:00000010:2.0:1713297450.729598:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080b41400. 00000020:00000040:2.0:1713297450.729602:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.729605:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.729625:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.729629:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000400:00000200:0.0:1713297450.729633:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.729641:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.729645:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80000 00000400:00000010:0.0:1713297450.729649:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80000. 00000100:00000001:0.0:1713297450.729652:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.729654:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.732569:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.732580:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.732584:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.732587:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.732596:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.732608:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 12 MB=0x661ec8e390380 00000400:00000200:0.0:1713297450.732617:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.204.30@tcp of length 224/224 into md 0x1e3735 [64] + 86800 00000800:00000001:0.0:1713297450.732624:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.732628:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.732630:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.732635:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.732640:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.732643:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1713297450.732648:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee4a80. 00000100:00000040:0.0:1713297450.732652:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee4a80 x1796518486541184 msgsize 224 00000100:00100000:0.0:1713297450.732657:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.732676:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.732685:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.732689:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.732691:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.732693:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.732698:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.732703:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 26 MB=0x661ec8e390340 00000400:00000200:0.0:1713297450.732709:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.204.30@tcp of length 224/224 into md 0x277231 [2] + 0 00000400:00000010:0.0:1713297450.732714:0:25883:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a764fcb8. 00000400:00000200:0.0:1713297450.732718:0:25883:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800821a6300 00000800:00000001:0.0:1713297450.732721:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.732725:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.732727:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.732730:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.732733:0:8961:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:0.0:1713297450.732733:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800821a6300 00000400:00000010:0.0:1713297450.732736:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff8800821a6300. 00000100:00100000:2.0:1713297450.732737:0:8961:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541184 02000000:00000001:2.0:1713297450.732740:0:8961:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.732743:0:8961:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.732745:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:2.0:1713297450.732746:0:8961:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713297450.732747:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 02000000:00000001:2.0:1713297450.732750:0:8961:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.732750:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880122ecc450 x1796518486541120 msgsize 224 00000100:00100000:2.0:1713297450.732754:0:8961:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541184 00000100:00100000:0.0:1713297450.732754:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:0.0:1713297450.732756:0:25883:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000001:2.0:1713297450.732757:0:8961:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.732759:0:8961:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c2c 00000020:00000001:2.0:1713297450.732761:0:8961:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.732764:0:8961:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880089459800 refcount=16 00000020:00000001:2.0:1713297450.732767:0:8961:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134617257984 : -131939092293632 : ffff880089459800) 00000100:00000001:0.0:1713297450.732768:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:2.0:1713297450.732770:0:8961:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134617257984 : -131939092293632 : ffff880089459800) 00000800:00000001:0.0:1713297450.732772:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:2.0:1713297450.732775:0:8961:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000800:00000001:0.0:1713297450.732775:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.732794:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000040:2.0:1713297450.732797:0:8961:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000800:00000001:0.0:1713297450.732797:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.732801:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.732806:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 28 MB=0x661ec8e3903c0 00000400:00000200:0.0:1713297450.732811:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 224/224 into md 0x2611c5 [8] + 13648 00000800:00000001:0.0:1713297450.732815:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:2.0:1713297450.732817:0:8961:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.732823:0:8961:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c33400. 00000020:00000010:2.0:1713297450.732828:0:8961:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.732833:0:8961:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.732842:0:8961:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:2.0:1713297450.732846:0:8961:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.732848:0:8961:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.732852:0:8961:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.732858:0:8961:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713297450.732861:0:8961:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000800:00000001:0.0:1713297450.732862:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.732864:0:8961:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297450.732865:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.732869:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.732872:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.732874:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00080000:3.0:1713297450.732878:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713297420 00000100:00000010:0.0:1713297450.732878:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee4380. 00000100:00000001:1.0:1713297450.732880:0:9066:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:0.0:1713297450.732880:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee4380 x1796518486541248 msgsize 224 00000100:00100000:0.0:1713297450.732884:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00100000:1.0:1713297450.732885:0:9066:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541120 00000100:00000001:2.0:1713297450.732886:0:8961:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:3.0:1713297450.732887:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 02000000:00000001:1.0:1713297450.732888:0:9066:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297450.732890:0:9066:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.732891:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713297450.732892:0:9066:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713297450.732895:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:1.0:1713297450.732896:0:9066:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.732898:0:8961:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:1.0:1713297450.732898:0:9066:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541120 00000800:00000001:0.0:1713297450.732899:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.732901:0:8961:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:1.0:1713297450.732901:0:9066:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297450.732902:0:9066:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020be6 00000020:00000001:1.0:1713297450.732905:0:9066:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:2.0:1713297450.732908:0:8961:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 702 00000020:00000040:1.0:1713297450.732908:0:9066:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17e000 refcount=9 00000100:00000001:3.0:1713297450.732910:0:9009:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:1.0:1713297450.732911:0:9066:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218241536 : -131938491310080 : ffff8800ad17e000) 00000100:00000001:3.0:1713297450.732913:0:9009:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1713297450.732913:0:8961:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880089459800 : new rpc_count 1 00000020:00000001:1.0:1713297450.732913:0:9066:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218241536 : -131938491310080 : ffff8800ad17e000) 00000100:00000001:3.0:1713297450.732916:0:9009:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.732916:0:8961:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896749184 : -131938812802432 : ffff880099ee4a80) 00000100:00000001:1.0:1713297450.732918:0:9066:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.732920:0:9009:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297450.732921:0:9066:0:(obd_config.c:942:class_incref()) incref MGS (ffff880070685540) now 8 - evictor 00000100:00000040:2.0:1713297450.732925:0:8961:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee4a80 x1796518486541184/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.732932:0:9066:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00080000:3.0:1713297450.732936:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713297420 00000020:00000010:1.0:1713297450.732947:0:9066:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135c22000. 00000100:00000001:2.0:1713297450.732948:0:8961:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713297450.732950:0:27316:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880070685540) now 8 - evictor 00000100:00000001:2.0:1713297450.732951:0:8961:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297450.732951:0:9066:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297450.732955:0:9066:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00100000:2.0:1713297450.732956:0:8961:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee4a80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:98929b10-bfe0-4eef-86de-2d16d5583183+16:13462:x1796518486541184:12345-192.168.204.30@tcp:400:kworker.0 00000100:00000040:1.0:1713297450.732960:0:9066:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000200:2.0:1713297450.732962:0:8961:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541184 00000100:00000001:1.0:1713297450.732963:0:9066:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297450.732964:0:9066:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.732965:0:8961:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:1.0:1713297450.732966:0:9066:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.732969:0:8961:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:1.0:1713297450.732971:0:9066:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.732975:0:8961:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.732978:0:8961:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.732981:0:8961:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000020:00000001:2.0:1713297450.732983:0:8961:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:2.0:1713297450.732987:0:8961:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796518486541184, found 0 last_xid 1796518486541183 00000020:00000001:2.0:1713297450.732989:0:8961:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.732991:0:8961:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.732993:0:8961:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.732995:0:8961:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.732995:0:9066:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.732998:0:8961:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713297450.733002:0:9066:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.733003:0:8961:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1713297450.733003:0:9066:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 02000000:00000001:2.0:1713297450.733005:0:8961:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.733009:0:8961:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880134e40000. 00000100:00100000:1.0:1713297450.733010:0:9066:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 437 02000000:00000001:2.0:1713297450.733012:0:8961:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297450.733013:0:9066:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17e000 : new rpc_count 1 00000100:00000001:2.0:1713297450.733014:0:8961:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.733015:0:9066:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137195127888 : -131936514423728 : ffff880122ecc450) 00000020:00000001:2.0:1713297450.733016:0:8961:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.733019:0:8961:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726832, transno 0, xid 1796518486541184 00010000:00000001:2.0:1713297450.733021:0:8961:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000040:1.0:1713297450.733022:0:9066:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122ecc450 x1796518486541120/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000200:2.0:1713297450.733028:0:8961:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee4a80 x1796518486541184/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297450.733056:0:9066:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297450.733057:0:9066:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297450.733061:0:9066:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122ecc450 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:7f8a81cd-1a19-4668-9e80-05d5f9da3c37+9:13462:x1796518486541120:12345-192.168.204.30@tcp:400:kworker.0 00010000:00000001:2.0:1713297450.733062:0:8961:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.733065:0:8961:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297450.733065:0:9066:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541120 00000020:00000001:1.0:1713297450.733068:0:9066:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00001000:2.0:1713297450.733069:0:8961:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=17 v=5 (1 1 1 1) 00000020:00000001:1.0:1713297450.733070:0:9066:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297450.733072:0:9066:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.733074:0:9066:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:2.0:1713297450.733075:0:8961:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:1.0:1713297450.733077:0:9066:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072118947968 : -1590603648 : ffffffffa1315080) 00000100:00000040:2.0:1713297450.733080:0:8961:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000020:00000001:1.0:1713297450.733080:0:9066:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297450.733081:0:9066:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.733083:0:8961:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000001:1.0:1713297450.733083:0:9066:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297450.733084:0:9066:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 02000000:00000001:2.0:1713297450.733086:0:8961:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1713297450.733086:0:9066:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.733088:0:9066:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:2.0:1713297450.733089:0:8961:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.733090:0:9066:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:2.0:1713297450.733091:0:8961:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:1.0:1713297450.733092:0:9066:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:2.0:1713297450.733096:0:8961:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 02000000:00000010:1.0:1713297450.733107:0:9066:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880121604800. 02000000:00000001:1.0:1713297450.733109:0:9066:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713297450.733110:0:8961:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed802a8. 00000100:00000001:1.0:1713297450.733111:0:9066:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.733113:0:9066:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713297450.733115:0:8961:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518486541184, offset 224 00010000:00000040:1.0:1713297450.733115:0:9066:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518486541120 00010000:00000001:1.0:1713297450.733117:0:9066:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297450.733122:0:9066:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122ecc450 x1796518486541120/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713297450.733123:0:8961:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00010000:00000001:1.0:1713297450.733129:0:9066:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297450.733131:0:9066:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713297450.733132:0:8961:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000100:00001000:1.0:1713297450.733134:0:9066:0:(import.c:1953:obd_at_measure()) add 1 to ffff880064b531e8 time=29 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297450.733137:0:9066:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000200:2.0:1713297450.733139:0:8961:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523372:523372:256:4294967295] 192.168.204.30@tcp LPNI seq info [523372:523372:8:4294967295] 00000100:00000040:1.0:1713297450.733140:0:9066:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 10 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297450.733143:0:9066:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297450.733145:0:9066:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297450.733147:0:9066:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.733149:0:9066:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297450.733152:0:9066:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.733153:0:8961:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000400:00000010:1.0:1713297450.733155:0:9066:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db220. 00000100:00000200:1.0:1713297450.733160:0:9066:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796518486541120, offset 224 00000800:00000200:2.0:1713297450.733161:0:8961:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297450.733165:0:9066:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.733166:0:8961:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:2.0:1713297450.733172:0:8961:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000400:00000200:1.0:1713297450.733173:0:9066:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000800:00000200:2.0:1713297450.733179:0:8961:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000400:00000200:1.0:1713297450.733179:0:9066:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523373:523373:255:4294967295] 192.168.204.30@tcp LPNI seq info [523373:523373:7:4294967295] 00000800:00000200:2.0:1713297450.733183:0:8961:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 320 niov 1 nkiov 1 00000400:00000200:1.0:1713297450.733189:0:9066:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297450.733194:0:9066:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297450.733197:0:9066:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7200. 00000800:00000200:1.0:1713297450.733202:0:9066:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000100:00000001:2.0:1713297450.733205:0:8961:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297450.733208:0:9066:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000100:00000040:2.0:1713297450.733209:0:8961:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.733212:0:8961:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000800:00000200:1.0:1713297450.733212:0:9066:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7200 type 1, nob 320 niov 1 nkiov 1 00000020:00000001:2.0:1713297450.733214:0:8961:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297450.733215:0:9066:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.733216:0:8961:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.733218:0:9066:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00000100:00000040:2.0:1713297450.733221:0:8961:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee4a80 x1796518486541184/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713297450.733221:0:9066:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297450.733222:0:9066:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297450.733224:0:9066:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297450.733228:0:9066:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122ecc450 x1796518486541120/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.733231:0:8961:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee4a80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:98929b10-bfe0-4eef-86de-2d16d5583183+16:13462:x1796518486541184:12345-192.168.204.30@tcp:400:kworker.0 Request processed in 281us (576us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297450.733238:0:9066:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122ecc450 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:7f8a81cd-1a19-4668-9e80-05d5f9da3c37+9:13462:x1796518486541120:12345-192.168.204.30@tcp:400:kworker.0 Request processed in 181us (485us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.733240:0:8961:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 702 00000100:00000040:2.0:1713297450.733242:0:8961:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880089459800 : new rpc_count 0 00000100:00000001:2.0:1713297450.733244:0:8961:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.733246:0:8961:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00100000:1.0:1713297450.733246:0:9066:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 437 00000100:00000040:1.0:1713297450.733248:0:9066:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17e000 : new rpc_count 0 00000020:00000010:2.0:1713297450.733250:0:8961:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000100:00000001:1.0:1713297450.733250:0:9066:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297450.733252:0:9066:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.733253:0:8961:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000800:00000200:0.0:1713297450.733253:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297450.733255:0:9066:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd800. 00000020:00000010:2.0:1713297450.733257:0:8961:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c33400. 00000800:00000010:0.0:1713297450.733257:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000020:00000040:2.0:1713297450.733260:0:8961:0:(genops.c:906:class_export_put()) PUTting export ffff880089459800 : new refcount 15 00000020:00000010:1.0:1713297450.733261:0:9066:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000400:00000200:0.0:1713297450.733261:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297450.733263:0:8961:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713297450.733264:0:9066:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135c22000. 00000400:00000200:0.0:1713297450.733266:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297450.733267:0:9066:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17e000 : new refcount 8 00000400:00000200:0.0:1713297450.733269:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed802a8 00000100:00000001:1.0:1713297450.733271:0:9066:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713297450.733271:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed802a8. 00000100:00000200:1.0:1713297450.733274:0:9066:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000100:00000001:0.0:1713297450.733274:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.733276:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000010:1.0:1713297450.733278:0:9066:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764fd10. 00000100:00000001:2.0:1713297450.733279:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.733281:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541248 00000400:00000010:1.0:1713297450.733282:0:9066:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff8800a60f2d80. 02000000:00000001:2.0:1713297450.733283:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.733284:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.733286:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.733289:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.733291:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541248 00000020:00000001:2.0:1713297450.733293:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.733295:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def0f925b 00000020:00000001:2.0:1713297450.733296:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.733299:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009cb17000 refcount=6 00000020:00000001:2.0:1713297450.733301:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134943092736 : -131938766458880 : ffff88009cb17000) 00000020:00000001:2.0:1713297450.733304:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134943092736 : -131938766458880 : ffff88009cb17000) 00000100:00000001:2.0:1713297450.733307:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713297450.733310:0:28327:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000800:00000200:0.0:1713297450.733311:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.733313:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:0.0:1713297450.733315:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.733319:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.733321:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db220 00000100:00000001:2.0:1713297450.733323:0:28327:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:0.0:1713297450.733323:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db220. 00000020:00000010:2.0:1713297450.733326:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c33400. 00000100:00000001:0.0:1713297450.733326:0:25884:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713297450.733328:0:25884:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000010:2.0:1713297450.733329:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.733331:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 02000000:00000010:0.0:1713297450.733331:0:25884:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880121604800. 02000000:00000001:0.0:1713297450.733333:0:25884:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713297450.733334:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:2.0:1713297450.733335:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.733337:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.733339:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.733340:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.733343:0:28327:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713297450.733345:0:28327:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713297450.733347:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.733352:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.733357:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.733358:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.733362:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 2157 00000100:00000040:2.0:1713297450.733364:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009cb17000 : new rpc_count 1 00000100:00000001:2.0:1713297450.733366:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896747392 : -131938812804224 : ffff880099ee4380) 00000100:00080000:3.0:1713297450.733367:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713297420 00000100:00000040:2.0:1713297450.733370:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee4380 x1796518486541248/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 224/0 e 0 to 0 dl 1713297461 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713297450.733374:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000100:00000001:2.0:1713297450.733377:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.733378:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.733381:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+6:13462:x1796518486541248:12345-192.168.204.30@tcp:400:kworker.0 00000100:00000200:2.0:1713297450.733384:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541248 00000020:00000001:2.0:1713297450.733386:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.733388:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.733390:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.733392:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.733393:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000020:00000001:2.0:1713297450.733395:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.733405:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.733407:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.733408:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.733411:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.733413:0:28327:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713297450.733415:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.733417:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.733419:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880134e42800. 02000000:00000001:2.0:1713297450.733421:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.733423:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.733425:0:28327:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.733427:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884929111, transno 0, xid 1796518486541248 00010000:00000001:2.0:1713297450.733429:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.733433:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee4380 x1796518486541248/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.733439:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.733479:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.733482:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.733485:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.733488:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.733490:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.733492:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.733494:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.733496:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.733498:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.733501:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80088. 00000100:00000200:2.0:1713297450.733505:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796518486541248, offset 224 00000400:00000200:2.0:1713297450.733509:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.733515:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.733521:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523374:523374:256:4294967295] 192.168.204.30@tcp LPNI seq info [523374:523374:8:4294967295] 00000400:00000200:2.0:1713297450.733530:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.733534:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.733538:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:2.0:1713297450.733541:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.733546:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.733550:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.733565:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.733568:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.733570:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.733572:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.733574:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.733577:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee4380 x1796518486541248/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 224/224 e 0 to 0 dl 1713297461 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.733586:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+6:13462:x1796518486541248:12345-192.168.204.30@tcp:400:kworker.0 Request processed in 207us (703us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.733593:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 2157 00000100:00000040:2.0:1713297450.733595:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009cb17000 : new rpc_count 0 00000100:00000001:2.0:1713297450.733597:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.733598:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.733601:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.733604:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.733607:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c33400. 00000020:00000040:2.0:1713297450.733609:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff88009cb17000 : new refcount 5 00000100:00000001:2.0:1713297450.733611:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.733655:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.733659:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000400:00000200:0.0:1713297450.733664:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.733670:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.733674:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80088 00000400:00000010:0.0:1713297450.733676:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80088. 00000100:00000001:0.0:1713297450.733680:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.733681:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.738620:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.738630:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.738633:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.738636:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.738643:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.738653:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390440 00000400:00000200:0.0:1713297450.738661:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 248392 00000800:00000001:0.0:1713297450.738667:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.738679:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.738682:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.738686:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.738691:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.738693:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.738698:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee5880. 00000100:00000040:0.0:1713297450.738701:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee5880 x1796518486541376 msgsize 488 00000100:00100000:0.0:1713297450.738706:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.738725:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.738732:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.738735:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.738827:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.738832:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541376 02000000:00000001:2.0:1713297450.738836:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.738839:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.738842:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.738847:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.738851:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541376 00000020:00000001:2.0:1713297450.738854:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.738857:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.738859:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.738863:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.738867:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.738871:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.738876:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.738878:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.738883:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c33400. 00000020:00000010:2.0:1713297450.738888:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.738893:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.738900:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.738902:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.738904:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.738906:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.738908:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.738910:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.738913:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.738916:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.738919:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.738921:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.738941:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.738944:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.738946:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.738948:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.738950:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.738951:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.738952:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.738954:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.738956:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.738959:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.738961:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.738963:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.738966:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.738968:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.738970:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.738978:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (921698304->922746879) req@ffff880099ee5880 x1796518486541376/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.738988:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.738990:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee5880 with x1796518486541376 ext(921698304->922746879) 00010000:00000001:2.0:1713297450.738994:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.738997:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.738999:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.739001:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.739004:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.739007:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.739009:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.739010:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.739012:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee5880 00002000:00000001:2.0:1713297450.739014:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.739016:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.739021:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.739058:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.739068:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.739070:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.739075:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66204 00000100:00000040:2.0:1713297450.739078:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.739080:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896752768 : -131938812798848 : ffff880099ee5880) 00000100:00000040:2.0:1713297450.739085:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee5880 x1796518486541376/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.739094:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.739096:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.739100:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486541376:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.739104:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541376 00000020:00000001:2.0:1713297450.739106:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.739108:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.739110:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.739111:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.739113:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.739115:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.739119:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.739120:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.739122:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.739124:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.739126:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.739131:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.739133:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.739137:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134e40800. 02000000:00000001:2.0:1713297450.739140:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.739142:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.739145:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.739147:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.739150:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.739152:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.739157:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.739159:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.739163:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.739165:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.739168:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3774873600 00000020:00000001:2.0:1713297450.739171:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.739173:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3774873600 left=3246391296 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.739177:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:2.0:1713297450.739179:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.739181:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.739184:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.739185:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.739187:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.739191:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.739193:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.739195:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.739198:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.739201:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.739203:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.739204:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.739207:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.739211:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.739214:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.739220:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.739225:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.742475:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.742484:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.742487:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.742489:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.742491:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.742495:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134e41c00. 00000100:00000010:2.0:1713297450.742499:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880085ad2000. 00000020:00000040:2.0:1713297450.742503:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.742512:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.742515:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.742522:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.742529:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c428. 00000400:00000200:2.0:1713297450.742534:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.742544:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.742550:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523375:523375:256:4294967295] 192.168.204.30@tcp LPNI seq info [523375:523375:8:4294967295] 00000400:00000200:2.0:1713297450.742555:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.742562:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.742567:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.742571:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d21aa00. 00000800:00000200:2.0:1713297450.742575:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.742581:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.742585:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.742608:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390440-0x661ec8e390440 00000100:00000001:2.0:1713297450.742611:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.742761:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.742768:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d21aa00. 00000400:00000200:0.0:1713297450.742773:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.742780:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.742785:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.742787:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134e41c00 00000100:00000001:0.0:1713297450.742789:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.745113:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.745146:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.745149:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.745152:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.745158:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.745168:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ab9 00000800:00000001:0.0:1713297450.745175:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.747066:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.747073:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.747931:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.747935:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.747943:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.747949:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.747952:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.747957:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.747959:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134e41c00 00000100:00000001:0.0:1713297450.747976:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.747983:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.747988:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.748089:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.748094:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.748097:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.748104:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.748112:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.748118:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.748121:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.748124:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.748126:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.748128:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.748130:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.748133:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.748135:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.748137:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.748138:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.748142:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.748145:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.748148:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.748154:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.748158:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.748167:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a2efc00. 00080000:00000001:2.0:1713297450.748171:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133827247104 : -131939882304512 : ffff88005a2efc00) 00080000:00000001:2.0:1713297450.748175:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.748197:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.748200:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.748214:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.748216:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.748217:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.748219:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.748222:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.748224:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.748226:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.748234:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.748237:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.748240:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.748243:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a2ed800. 00080000:00000001:2.0:1713297450.748245:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133827237888 : -131939882313728 : ffff88005a2ed800) 00080000:00000001:2.0:1713297450.748250:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.748256:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.748258:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.748262:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.748287:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.748289:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.748291:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.748296:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.748302:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.748308:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.748368:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.748372:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.748375:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a960. 00000020:00000040:2.0:1713297450.748378:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.748381:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.748384:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.748408:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.748410:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.748414:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.748416:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.748458:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.748461:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004700, last_committed = 133144004699 00000001:00000010:2.0:1713297450.748464:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4aba0. 00000001:00000040:2.0:1713297450.748467:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.748469:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.748475:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.748543:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.748546:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.748554:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.751713:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.751717:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.751720:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.751722:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.751726:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.751728:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.751729:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.751732:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.751735:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880085ad2000. 00000100:00000010:2.0:1713297450.751738:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134e41c00. 00000100:00000001:2.0:1713297450.751740:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.751741:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.751745:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004699, transno 133144004700, xid 1796518486541376 00010000:00000001:2.0:1713297450.751747:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.751754:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee5880 x1796518486541376/t133144004700(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.751761:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.751763:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.751767:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.751770:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.751773:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.751775:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.751777:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.751779:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.751781:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.751784:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.751787:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b27f8. 00000100:00000200:2.0:1713297450.751790:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486541376, offset 224 00000400:00000200:2.0:1713297450.751794:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.751801:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.751806:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523376:523376:256:4294967295] 192.168.204.30@tcp LPNI seq info [523376:523376:8:4294967295] 00000400:00000200:2.0:1713297450.751814:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.751819:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.751823:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:2.0:1713297450.751827:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.751832:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.751835:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.751855:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.751858:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.751860:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.751861:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.751863:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.751867:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee5880 x1796518486541376/t133144004700(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.751878:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486541376:12345-192.168.204.30@tcp:4:dd.0 Request processed in 12782us (13174us total) trans 133144004700 rc 0/0 00000100:00100000:2.0:1713297450.751887:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66204 00000100:00000040:2.0:1713297450.751889:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.751891:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.751893:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.751899:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (921698304->922746879) req@ffff880099ee5880 x1796518486541376/t133144004700(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.751907:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.751909:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee5880 with x1796518486541376 ext(921698304->922746879) 00010000:00000001:2.0:1713297450.751911:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.751913:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.751915:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.751917:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.751919:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.751922:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.751923:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.751924:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.751925:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee5880 00002000:00000001:2.0:1713297450.751927:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.751929:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.751932:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.751935:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.751938:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c33400. 00000020:00000040:2.0:1713297450.751942:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.751944:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.751986:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.751992:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000400:00000200:0.0:1713297450.751996:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.752002:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.752006:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b27f8 00000400:00000010:0.0:1713297450.752008:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b27f8. 00000100:00000001:0.0:1713297450.752012:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.752014:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.753538:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.753549:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.753552:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.753555:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.753563:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.753574:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390480 00000400:00000200:0.0:1713297450.753581:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 13872 00000800:00000001:0.0:1713297450.753587:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.753602:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.753605:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.753609:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.753614:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.753617:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.753621:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee7480. 00000100:00000040:0.0:1713297450.753625:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee7480 x1796518486541440 msgsize 440 00000100:00100000:0.0:1713297450.753630:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.753649:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.753656:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.753660:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.753747:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.753752:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541440 02000000:00000001:2.0:1713297450.753755:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.753757:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.753760:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.753764:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.753767:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541440 00000020:00000001:2.0:1713297450.753770:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.753772:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.753774:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.753777:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.753780:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.753783:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.753803:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.753805:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.753808:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800754f4400. 00000020:00000010:2.0:1713297450.753811:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.753814:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.753820:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.753822:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.753823:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.753825:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.753829:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.753848:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.753855:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.753856:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.753862:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58807 00000100:00000040:2.0:1713297450.753865:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.753867:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896759936 : -131938812791680 : ffff880099ee7480) 00000100:00000040:2.0:1713297450.753873:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee7480 x1796518486541440/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.753882:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.753883:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.753887:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486541440:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.753890:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541440 00000020:00000001:2.0:1713297450.753892:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.753895:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.753897:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.753899:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.753901:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.753903:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.753906:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.753907:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.753909:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.753911:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.753913:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.753915:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.753917:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.753918:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.753920:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.753922:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.753923:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.753924:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.753926:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.753927:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.753929:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.753930:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.753934:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.753935:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.753955:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a2ee800. 02000000:00000001:2.0:1713297450.753957:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.753960:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.753963:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.753965:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.753967:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.753971:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.753973:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.753976:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.753979:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.753983:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.753985:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.770720:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.770725:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.770728:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.770730:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004700 is committed 00000001:00000040:0.0:1713297450.770734:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.770737:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.770740:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4aba0. 00080000:00000001:2.0:1713297450.770743:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.770744:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.770745:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.770747:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:2.0:1713297450.770749:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.770749:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.770751:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a960. 00040000:00000001:0.0:1713297450.770753:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713297450.770756:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297450.770756:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.770757:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a2ed800. 00080000:00000001:0.0:1713297450.770760:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.770762:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.770763:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713297450.770764:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297450.770764:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.770765:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a2efc00. 00080000:00000001:0.0:1713297450.770767:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297450.770768:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297450.770774:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.770776:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297450.770779:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297450.770784:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004700, transno 0, xid 1796518486541440 00010000:00000001:2.0:1713297450.770798:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.770807:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee7480 x1796518486541440/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.770818:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.770821:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.770825:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.770830:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.770833:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.770836:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.770839:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.770841:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.770843:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.770846:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.770849:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2c38. 00000100:00000200:2.0:1713297450.770853:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486541440, offset 224 00000400:00000200:2.0:1713297450.770857:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.770865:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.770870:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523377:523377:256:4294967295] 192.168.204.30@tcp LPNI seq info [523377:523377:8:4294967295] 00000400:00000200:2.0:1713297450.770879:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.770884:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.770887:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.770892:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.770897:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.770901:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.770909:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.770912:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.770914:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.770916:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.770918:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.770922:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee7480 x1796518486541440/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.770932:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486541440:12345-192.168.204.30@tcp:16:dd.0 Request processed in 17048us (17305us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.770940:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58807 00000100:00000040:2.0:1713297450.770943:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.770945:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.770947:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.770951:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.770954:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.770957:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800754f4400. 00000020:00000040:2.0:1713297450.770960:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.770962:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.770966:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.770970:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b5377400. 00000400:00000200:0.0:1713297450.770973:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.770979:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.770983:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2c38 00000400:00000010:0.0:1713297450.770985:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2c38. 00000100:00000001:0.0:1713297450.770989:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.770990:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.777526:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.777533:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.777536:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.777538:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.777544:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.777562:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390500 00000400:00000200:0.0:1713297450.777569:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 248880 00000800:00000001:0.0:1713297450.777574:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.777594:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.777596:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.777600:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.777604:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.777605:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.777609:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee6d80. 00000100:00000040:0.0:1713297450.777612:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee6d80 x1796518486541568 msgsize 488 00000100:00100000:0.0:1713297450.777616:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.777629:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.777635:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.777638:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.777719:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.777722:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541568 02000000:00000001:2.0:1713297450.777724:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.777726:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.777728:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.777731:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.777734:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541568 00000020:00000001:2.0:1713297450.777736:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.777737:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.777739:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.777742:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.777744:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.777746:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.777748:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.777750:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.777753:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800754f4400. 00000020:00000010:2.0:1713297450.777756:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.777759:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.777765:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.777767:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.777768:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.777770:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.777772:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.777774:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.777777:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.777779:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.777781:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.777783:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.777785:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.777786:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.777788:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.777790:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.777791:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.777792:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.777793:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.777794:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.777796:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.777798:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.777799:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.777801:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.777803:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.777804:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.777806:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.777812:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (922746880->923795455) req@ffff880099ee6d80 x1796518486541568/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.777820:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.777821:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee6d80 with x1796518486541568 ext(922746880->923795455) 00010000:00000001:2.0:1713297450.777823:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.777825:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.777826:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.777828:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.777830:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.777832:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.777833:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.777834:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.777836:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee6d80 00002000:00000001:2.0:1713297450.777837:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.777839:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.777843:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.777860:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.777866:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.777867:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.777871:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66205 00000100:00000040:2.0:1713297450.777873:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.777875:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896758144 : -131938812793472 : ffff880099ee6d80) 00000100:00000040:2.0:1713297450.777879:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee6d80 x1796518486541568/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.777886:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.777887:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.777890:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486541568:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.777893:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541568 00000020:00000001:2.0:1713297450.777895:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.777897:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.777898:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.777899:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.777900:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.777902:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.777905:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.777906:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.777907:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.777909:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.777910:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.777914:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.777916:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.777920:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a2efc00. 02000000:00000001:2.0:1713297450.777921:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.777923:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.777926:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.777927:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.777930:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.777931:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.777935:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.777936:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.777939:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.777941:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.777943:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3773825024 00000020:00000001:2.0:1713297450.777945:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.777947:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3773825024 left=3245342720 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.777950:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:2.0:1713297450.777952:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.777953:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.777955:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.777956:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.777958:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.777960:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.777961:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.777963:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.777965:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.777967:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.777969:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.777970:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.777972:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.777975:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.777976:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.777980:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.777984:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.780769:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.780777:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.780779:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.780781:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.780783:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.780787:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005a2ed800. 00000100:00000010:2.0:1713297450.780791:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091fb2000. 00000020:00000040:2.0:1713297450.780794:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.780803:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.780805:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.780812:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.780820:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7ce00. 00000400:00000200:2.0:1713297450.780827:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.780839:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.780847:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523378:523378:256:4294967295] 192.168.204.30@tcp LPNI seq info [523378:523378:8:4294967295] 00000400:00000200:2.0:1713297450.780855:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.780864:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.780872:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.780877:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.780884:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.780893:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.780899:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.780928:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390500-0x661ec8e390500 00000100:00000001:2.0:1713297450.780934:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.781100:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.781106:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b5377400. 00000400:00000200:0.0:1713297450.781110:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.781116:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.781119:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.781121:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a2ed800 00000100:00000001:0.0:1713297450.781123:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.783668:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.783699:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.783702:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.783705:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.783711:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.783719:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ac5 00000800:00000001:0.0:1713297450.783725:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.785194:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.785198:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.785324:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.785327:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.785332:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.785338:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297450.785340:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297450.785347:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.785349:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a2ed800 00000100:00000001:0.0:1713297450.785362:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.785368:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.785371:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.785471:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.785477:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.785478:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.785484:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.785490:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.785493:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.785494:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.785497:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.785499:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.785501:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.785502:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.785503:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.785505:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.785506:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.785507:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.785509:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.785511:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.785513:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.785518:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.785520:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.785525:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a2ef800. 00080000:00000001:2.0:1713297450.785528:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133827246080 : -131939882305536 : ffff88005a2ef800) 00080000:00000001:2.0:1713297450.785531:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.785547:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.785549:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.785560:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.785562:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.785563:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.785565:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.785568:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.785570:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.785572:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.785579:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.785582:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.785584:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.785587:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134e42000. 00080000:00000001:2.0:1713297450.785589:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137496551424 : -131936213000192 : ffff880134e42000) 00080000:00000001:2.0:1713297450.785594:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.785600:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.785602:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.785605:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.785625:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.785627:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.785629:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.785635:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.785641:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.785646:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.785699:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.785703:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.785706:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4aae0. 00000020:00000040:2.0:1713297450.785708:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.785711:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.785714:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.785716:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.785719:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.785722:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.785724:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.785766:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.785769:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004701, last_committed = 133144004700 00000001:00000010:2.0:1713297450.785773:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a540. 00000001:00000040:2.0:1713297450.785775:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.785778:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.785782:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.785820:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.785823:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.785831:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.789228:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.789232:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.789235:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.789238:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.789243:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.789245:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.789246:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.789249:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.789252:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091fb2000. 00000100:00000010:2.0:1713297450.789255:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005a2ed800. 00000100:00000001:2.0:1713297450.789258:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.789259:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.789263:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004700, transno 133144004701, xid 1796518486541568 00010000:00000001:2.0:1713297450.789266:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.789274:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee6d80 x1796518486541568/t133144004701(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.789282:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.789284:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.789288:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.789292:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.789295:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.789297:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.789301:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.789303:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.789306:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.789309:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.789312:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80000. 00000100:00000200:2.0:1713297450.789316:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486541568, offset 224 00000400:00000200:2.0:1713297450.789321:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.789329:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.789335:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523379:523379:256:4294967295] 192.168.204.30@tcp LPNI seq info [523379:523379:8:4294967295] 00000400:00000200:2.0:1713297450.789345:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.789350:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.789354:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b5377400. 00000800:00000200:2.0:1713297450.789359:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.789365:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.789369:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.789391:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.789394:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.789397:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.789398:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.789400:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.789405:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee6d80 x1796518486541568/t133144004701(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.789417:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486541568:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11527us (11801us total) trans 133144004701 rc 0/0 00000100:00100000:2.0:1713297450.789442:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66205 00000100:00000040:2.0:1713297450.789445:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.789448:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.789451:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.789478:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (922746880->923795455) req@ffff880099ee6d80 x1796518486541568/t133144004701(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.789488:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.789490:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880099ee6d80 with x1796518486541568 ext(922746880->923795455) 00010000:00000001:2.0:1713297450.789493:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.789496:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.789499:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.789502:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.789506:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.789510:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.789511:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.789512:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.789514:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880099ee6d80 00002000:00000001:2.0:1713297450.789516:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.789518:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.789522:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.789526:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.789529:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800754f4400. 00000020:00000040:2.0:1713297450.789533:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.789535:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.789557:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.789564:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b5377400. 00000400:00000200:0.0:1713297450.789569:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.789577:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.789582:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80000 00000400:00000010:0.0:1713297450.789585:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80000. 00000100:00000001:0.0:1713297450.789589:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.789592:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.790892:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.790901:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.790904:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.790908:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.790915:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.790926:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390540 00000400:00000200:0.0:1713297450.790933:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 14312 00000800:00000001:0.0:1713297450.790939:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.790950:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.790954:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.790958:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.790963:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.790965:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.790972:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a74cb100. 00000100:00000040:0.0:1713297450.790976:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a74cb100 x1796518486541632 msgsize 440 00000100:00100000:0.0:1713297450.790981:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.790999:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.791006:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.791010:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.791102:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.791106:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541632 02000000:00000001:2.0:1713297450.791110:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.791112:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.791114:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.791118:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.791122:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541632 00000020:00000001:2.0:1713297450.791125:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.791127:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.791129:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.791133:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.791136:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.791139:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.791142:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.791144:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.791149:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c33e00. 00000020:00000010:2.0:1713297450.791153:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.791157:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.791164:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.791167:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.791169:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.791171:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.791176:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.791196:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.791205:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.791207:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.791212:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58808 00000100:00000040:2.0:1713297450.791216:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.791218:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135121039616 : -131938588512000 : ffff8800a74cb100) 00000100:00000040:2.0:1713297450.791225:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a74cb100 x1796518486541632/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.791236:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.791237:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.791241:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a74cb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486541632:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.791246:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541632 00000020:00000001:2.0:1713297450.791248:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.791251:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.791253:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.791256:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.791258:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.791261:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.791263:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.791265:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.791266:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.791269:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.791271:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.791272:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.791274:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.791275:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.791277:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.791278:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.791279:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.791281:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.791282:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.791283:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.791284:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.791286:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.791289:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.791290:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.791293:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134e41c00. 02000000:00000001:2.0:1713297450.791295:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.791297:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.791299:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.791301:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.791302:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.791306:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.791308:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.791310:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.791312:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.791316:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.791318:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.806287:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.806293:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.806296:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.806299:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004701 is committed 00000001:00000040:0.0:1713297450.806302:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.806305:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.806308:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a540. 00080000:00000001:2.0:1713297450.806310:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.806311:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.806313:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713297450.806315:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.806315:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.806318:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.806320:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4aae0. 00000020:00000001:2.0:1713297450.806321:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297450.806324:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.806327:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:2.0:1713297450.806329:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297450.806329:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134e42000. 00002000:00000001:2.0:1713297450.806331:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297450.806337:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.806337:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297450.806339:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297450.806339:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.806341:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713297450.806342:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297450.806342:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.806344:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a2ef800. 00010000:00000040:2.0:1713297450.806347:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004701, transno 0, xid 1796518486541632 00080000:00000001:0.0:1713297450.806347:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297450.806350:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.806360:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a74cb100 x1796518486541632/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.806369:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.806371:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.806374:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.806378:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.806381:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.806383:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.806385:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.806387:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.806389:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.806392:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.806396:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80b28. 00000100:00000200:2.0:1713297450.806401:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486541632, offset 224 00000400:00000200:2.0:1713297450.806406:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.806416:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.806423:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523380:523380:256:4294967295] 192.168.204.30@tcp LPNI seq info [523380:523380:8:4294967295] 00000400:00000200:2.0:1713297450.806432:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.806438:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.806463:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c4f2800. 00000800:00000200:2.0:1713297450.806469:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.806475:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.806480:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.806488:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.806491:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.806493:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.806496:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.806498:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.806502:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a74cb100 x1796518486541632/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.806512:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a74cb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486541632:12345-192.168.204.30@tcp:16:dd.0 Request processed in 15275us (15534us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.806521:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58808 00000100:00000040:2.0:1713297450.806524:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.806526:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.806528:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.806532:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.806535:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.806539:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c33e00. 00000020:00000040:2.0:1713297450.806542:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.806544:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.806579:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.806592:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c4f2800. 00000400:00000200:0.0:1713297450.806598:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.806607:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.806611:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80b28 00000400:00000010:0.0:1713297450.806614:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80b28. 00000100:00000001:0.0:1713297450.806619:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.806621:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.812496:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.812510:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.812514:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.812519:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.812544:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.812556:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3905c0 00000400:00000200:0.0:1713297450.812564:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 249368 00000800:00000001:0.0:1713297450.812571:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.812583:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.812587:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.812592:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.812597:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.812600:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.812606:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090640700. 00000100:00000040:0.0:1713297450.812610:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880090640700 x1796518486541760 msgsize 488 00000100:00100000:0.0:1713297450.812615:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.812633:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.812653:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.812657:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.812664:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.812666:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541760 02000000:00000001:2.0:1713297450.812669:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.812671:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.812673:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.812676:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.812679:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541760 00000020:00000001:2.0:1713297450.812681:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.812682:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.812684:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.812686:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.812688:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.812690:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.812694:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.812695:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.812699:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006056d000. 00000020:00000010:2.0:1713297450.812702:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.812713:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.812719:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.812722:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.812722:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.812724:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.812726:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.812728:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.812730:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.812733:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.812736:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.812738:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.812740:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.812741:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.812743:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.812744:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.812745:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.812746:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.812747:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.812748:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.812750:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.812752:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.812753:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.812755:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.812756:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.812759:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.812761:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.812767:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (923795456->924844031) req@ffff880090640700 x1796518486541760/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.812777:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.812778:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090640700 with x1796518486541760 ext(923795456->924844031) 00010000:00000001:2.0:1713297450.812780:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.812782:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.812794:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.812795:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.812797:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.812800:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.812801:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.812802:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.812804:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880090640700 00002000:00000001:2.0:1713297450.812805:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.812807:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.812810:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.812824:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.812830:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.812832:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.812835:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66206 00000100:00000040:2.0:1713297450.812837:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.812838:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134736692992 : -131938972858624 : ffff880090640700) 00000100:00000040:2.0:1713297450.812842:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090640700 x1796518486541760/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.812848:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.812849:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.812852:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090640700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486541760:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.812854:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541760 00000020:00000001:2.0:1713297450.812856:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.812858:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.812859:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.812860:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.812861:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.812863:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.812865:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.812867:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.812868:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.812869:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.812870:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.812874:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.812876:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.812879:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a2ef800. 02000000:00000001:2.0:1713297450.812881:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.812883:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.812885:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.812887:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.812889:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.812890:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.812894:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.812896:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.812898:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.812899:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.812901:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3772776448 00000020:00000001:2.0:1713297450.812904:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.812905:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3772776448 left=3244294144 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.812908:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3244294144 : 3244294144 : c1600000) 00000020:00000001:2.0:1713297450.812909:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.812910:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.812912:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.812913:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.812915:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.812917:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.812918:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.812920:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.812921:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.812923:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.812924:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.812926:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.812927:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.812930:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.812932:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.812936:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.812939:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.815142:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.815148:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.815150:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.815152:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.815154:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.815157:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f3ffc00. 00000100:00000010:2.0:1713297450.815160:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012307a000. 00000020:00000040:2.0:1713297450.815162:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.815168:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.815170:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.815176:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.815182:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c1f8. 00000400:00000200:2.0:1713297450.815185:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.815192:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.815196:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523381:523381:256:4294967295] 192.168.204.30@tcp LPNI seq info [523381:523381:8:4294967295] 00000400:00000200:2.0:1713297450.815200:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.815204:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.815209:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.815211:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c4f2800. 00000800:00000200:2.0:1713297450.815214:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.815219:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.815222:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.815237:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3905c0-0x661ec8e3905c0 00000100:00000001:2.0:1713297450.815239:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.815339:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.815343:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c4f2800. 00000400:00000200:0.0:1713297450.815347:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.815351:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.815354:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.815356:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f3ffc00 00000100:00000001:0.0:1713297450.815358:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.818014:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.818085:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.818089:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.818093:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.818099:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.818109:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ad1 00000800:00000001:0.0:1713297450.818115:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.819898:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.819902:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.820224:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.820227:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.820232:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.820238:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297450.820240:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297450.820246:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.820248:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f3ffc00 00000100:00000001:0.0:1713297450.820261:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.820266:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.820270:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.820331:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.820336:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.820338:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.820345:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.820354:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.820358:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.820360:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.820363:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.820365:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.820367:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.820369:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.820371:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.820373:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.820375:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.820376:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.820379:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.820381:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.820384:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.820390:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.820394:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.820400:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f3ff400. 00080000:00000001:2.0:1713297450.820404:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134717551616 : -131938992000000 : ffff88008f3ff400) 00080000:00000001:2.0:1713297450.820419:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.820438:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.820474:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.820487:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.820489:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.820491:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.820492:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.820494:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.820496:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.820498:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.820506:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.820509:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.820512:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.820514:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f3fe400. 00080000:00000001:2.0:1713297450.820516:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134717547520 : -131938992004096 : ffff88008f3fe400) 00080000:00000001:2.0:1713297450.820520:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.820527:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.820528:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.820532:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.820552:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.820554:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.820556:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.820560:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.820566:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.820571:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.820608:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.820611:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.820613:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ad20. 00000020:00000040:2.0:1713297450.820615:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.820617:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.820620:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.820621:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.820623:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.820626:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.820629:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.820672:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.820675:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004702, last_committed = 133144004701 00000001:00000010:2.0:1713297450.820680:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a600. 00000001:00000040:2.0:1713297450.820684:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.820686:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.820692:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.820747:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.820751:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.820762:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.823618:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.823621:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.823624:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.823625:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.823630:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.823631:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.823632:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.823635:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.823638:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012307a000. 00000100:00000010:2.0:1713297450.823640:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f3ffc00. 00000100:00000001:2.0:1713297450.823642:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.823643:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.823646:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004701, transno 133144004702, xid 1796518486541760 00010000:00000001:2.0:1713297450.823649:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.823655:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090640700 x1796518486541760/t133144004702(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.823662:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.823664:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.823667:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.823671:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.823673:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.823675:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.823678:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.823680:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.823681:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.823683:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.823686:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2550. 00000100:00000200:2.0:1713297450.823690:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486541760, offset 224 00000400:00000200:2.0:1713297450.823696:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.823704:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.823711:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523382:523382:256:4294967295] 192.168.204.30@tcp LPNI seq info [523382:523382:8:4294967295] 00000400:00000200:2.0:1713297450.823722:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.823728:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.823733:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c4f2800. 00000800:00000200:2.0:1713297450.823738:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.823745:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.823749:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.823772:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.823777:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.823780:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.823782:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.823785:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.823791:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090640700 x1796518486541760/t133144004702(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.823815:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090640700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486541760:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10963us (11202us total) trans 133144004702 rc 0/0 00000100:00100000:2.0:1713297450.823826:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66206 00000100:00000040:2.0:1713297450.823830:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.823833:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.823836:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.823844:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (923795456->924844031) req@ffff880090640700 x1796518486541760/t133144004702(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713297450.823847:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.823852:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c4f2800. 00002000:00000001:2.0:1713297450.823856:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.823858:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090640700 with x1796518486541760 ext(923795456->924844031) 00000400:00000200:0.0:1713297450.823858:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713297450.823862:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.823864:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713297450.823865:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:2.0:1713297450.823867:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000400:00000200:0.0:1713297450.823869:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2550 00000020:00000001:2.0:1713297450.823870:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000010:0.0:1713297450.823872:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2550. 00010000:00000001:2.0:1713297450.823884:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.823887:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:0.0:1713297450.823887:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713297450.823889:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1713297450.823889:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:2.0:1713297450.823891:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.823893:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880090640700 00002000:00000001:2.0:1713297450.823895:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.823898:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.823902:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.823907:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000020:00000010:2.0:1713297450.823912:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006056d000. 00000020:00000040:2.0:1713297450.823915:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.823917:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.825151:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.825158:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.825161:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.825163:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.825169:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.825178:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390600 00000400:00000200:0.0:1713297450.825184:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 14752 00000800:00000001:0.0:1713297450.825189:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.825198:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.825200:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.825204:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.825207:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.825209:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297450.825214:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d603b80. 00000100:00000040:0.0:1713297450.825217:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88007d603b80 x1796518486541824 msgsize 440 00000100:00100000:0.0:1713297450.825221:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.825234:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.825240:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.825242:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.825272:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.825276:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541824 02000000:00000001:2.0:1713297450.825289:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.825291:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.825293:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.825296:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.825299:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541824 00000020:00000001:2.0:1713297450.825301:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.825302:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.825304:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.825307:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.825309:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.825312:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.825315:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.825316:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.825320:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006056d000. 00000020:00000010:2.0:1713297450.825322:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0700. 00000020:00000010:2.0:1713297450.825325:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5190. 00000100:00000040:2.0:1713297450.825330:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.825332:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.825333:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.825335:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.825338:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.825351:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.825357:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.825359:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.825364:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58809 00000100:00000040:2.0:1713297450.825366:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.825368:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417677184 : -131939291874432 : ffff88007d603b80) 00000100:00000040:2.0:1713297450.825373:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d603b80 x1796518486541824/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.825381:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.825382:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.825385:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d603b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486541824:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.825388:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541824 00000020:00000001:2.0:1713297450.825390:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.825392:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.825394:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.825396:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.825398:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.825400:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.825403:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.825404:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.825406:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.825409:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.825412:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.825413:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.825415:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.825416:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.825418:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.825419:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.825420:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.825421:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.825423:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.825424:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.825426:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.825427:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.825430:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.825431:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.825434:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f3ffc00. 02000000:00000001:2.0:1713297450.825436:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.825437:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.825461:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.825463:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.825465:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.825468:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.825470:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.825472:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.825475:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.825479:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.825481:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.844006:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.844044:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.844047:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.844050:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004702 is committed 00000001:00000040:0.0:1713297450.844053:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.844057:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297450.844060:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297450.844060:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a600. 00000020:00000001:0.0:1713297450.844063:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297450.844065:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.844065:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297450.844067:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.844070:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297450.844072:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713297450.844072:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ad20. 00040000:00000001:0.0:1713297450.844074:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.844077:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.844079:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f3fe400. 00000020:00000001:3.0:1713297450.844080:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.844081:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.844082:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713297450.844084:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297450.844084:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.844084:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.844085:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f3ff400. 00080000:00000001:0.0:1713297450.844087:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297450.844090:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.844093:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297450.844098:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.844104:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004702, transno 0, xid 1796518486541824 00010000:00000001:3.0:1713297450.844108:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.844118:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d603b80 x1796518486541824/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.844130:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.844132:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.844137:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.844142:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.844146:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.844149:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.844153:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.844156:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.844159:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.844163:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.844168:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905770. 00000100:00000200:3.0:1713297450.844173:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486541824, offset 224 00000400:00000200:3.0:1713297450.844181:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.844193:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.844200:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523383:523383:256:4294967295] 192.168.204.30@tcp LPNI seq info [523383:523383:8:4294967295] 00000400:00000200:3.0:1713297450.844213:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.844225:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.844229:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297450.844236:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.844244:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.844250:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.844261:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.844265:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.844268:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.844271:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.844274:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.844280:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d603b80 x1796518486541824/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.844295:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d603b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486541824:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18909us (19074us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.844306:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58809 00000100:00000040:3.0:1713297450.844310:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.844313:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.844316:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.844320:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0700. 00000800:00000200:0.0:1713297450.844324:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713297450.844325:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5190. 00000800:00000010:0.0:1713297450.844328:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000020:00000010:3.0:1713297450.844330:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006056d000. 00000400:00000200:0.0:1713297450.844331:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713297450.844335:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:0.0:1713297450.844337:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297450.844338:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.844340:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905770 00000400:00000010:0.0:1713297450.844342:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905770. 00000100:00000001:0.0:1713297450.844346:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.844347:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.851694:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.851709:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.851713:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.851716:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.851727:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.851742:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390680 00000400:00000200:0.0:1713297450.851752:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 249856 00000800:00000001:0.0:1713297450.851761:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.851777:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.851781:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.851787:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.851793:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.851796:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.851802:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d603100. 00000100:00000040:0.0:1713297450.851807:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007d603100 x1796518486541952 msgsize 488 00000100:00100000:0.0:1713297450.851813:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.851836:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.851846:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.851851:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.851911:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.851914:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486541952 02000000:00000001:2.0:1713297450.851917:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.851920:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.851923:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.851927:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.851931:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486541952 00000020:00000001:2.0:1713297450.851934:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.851937:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.851939:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.851942:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.851945:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.851948:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.851952:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.851954:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.851958:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089973e00. 00000020:00000010:2.0:1713297450.851962:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0880. 00000020:00000010:2.0:1713297450.851965:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f50c8. 00000100:00000040:2.0:1713297450.851973:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.851976:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.851978:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.851980:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.851983:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.851985:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.851988:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.851991:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.851994:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.851996:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.851999:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.852001:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.852003:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.852005:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.852006:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.852008:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.852009:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.852010:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.852012:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.852015:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.852017:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.852019:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.852021:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.852023:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.852025:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.852050:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (924844032->925892607) req@ffff88007d603100 x1796518486541952/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.852061:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.852063:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d603100 with x1796518486541952 ext(924844032->925892607) 00010000:00000001:2.0:1713297450.852067:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.852068:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.852070:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.852072:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.852075:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.852077:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.852079:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.852080:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.852082:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d603100 00002000:00000001:2.0:1713297450.852084:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.852086:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.852091:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.852107:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.852115:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.852117:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.852122:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66207 00000100:00000040:2.0:1713297450.852124:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.852126:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417674496 : -131939291877120 : ffff88007d603100) 00000100:00000040:2.0:1713297450.852131:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d603100 x1796518486541952/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.852140:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.852141:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.852144:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d603100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486541952:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.852148:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486541952 00000020:00000001:2.0:1713297450.852150:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.852152:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.852154:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.852157:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.852159:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.852161:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.852165:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.852167:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.852168:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.852169:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.852172:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.852177:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.852179:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.852183:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a046000. 02000000:00000001:2.0:1713297450.852185:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.852188:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.852191:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.852193:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.852195:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.852197:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.852202:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.852204:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.852207:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.852210:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.852212:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3771727872 00000020:00000001:2.0:1713297450.852215:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.852217:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3771727872 left=3243245568 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.852221:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:2.0:1713297450.852223:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.852224:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.852227:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.852228:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.852231:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.852234:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.852235:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.852237:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.852240:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.852244:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.852246:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.852248:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.852250:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.852255:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.852257:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.852262:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.852267:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.855235:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.855242:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.855244:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.855246:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.855248:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.855251:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005a045000. 00000100:00000010:2.0:1713297450.855254:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091f26000. 00000020:00000040:2.0:1713297450.855257:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.855264:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.855266:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.855273:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.855281:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cab8. 00000400:00000200:2.0:1713297450.855285:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.855294:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.855299:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523384:523384:256:4294967295] 192.168.204.30@tcp LPNI seq info [523384:523384:8:4294967295] 00000400:00000200:2.0:1713297450.855303:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.855309:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.855313:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.855316:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090782100. 00000800:00000200:2.0:1713297450.855320:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.855326:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.855330:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090782100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.855348:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390680-0x661ec8e390680 00000100:00000001:2.0:1713297450.855353:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.855479:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.855486:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090782100. 00000400:00000200:0.0:1713297450.855494:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.855501:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.855506:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.855508:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a045000 00000100:00000001:0.0:1713297450.855511:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.857382:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.857403:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.857405:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.857407:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.857411:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.857418:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283add 00000800:00000001:0.0:1713297450.857422:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.858787:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.858790:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.858989:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.858991:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.858996:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.859000:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.859002:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.859005:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.859007:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a045000 00000100:00000001:0.0:1713297450.859020:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.859026:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.859039:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.859097:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.859104:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.859106:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.859114:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.859124:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.859126:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.859128:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.859131:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.859132:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.859134:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.859135:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.859136:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.859137:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.859138:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.859139:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.859141:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.859143:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.859145:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.859151:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.859153:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.859160:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a047c00. 00080000:00000001:2.0:1713297450.859162:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133824461824 : -131939885089792 : ffff88005a047c00) 00080000:00000001:2.0:1713297450.859165:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.859184:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.859187:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.859207:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.859208:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.859210:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.859211:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.859213:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.859215:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.859217:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.859224:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.859227:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.859229:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.859233:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a046400. 00080000:00000001:2.0:1713297450.859234:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133824455680 : -131939885095936 : ffff88005a046400) 00080000:00000001:2.0:1713297450.859239:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.859245:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.859247:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.859250:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.859273:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.859275:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.859277:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.859281:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.859296:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.859300:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.859338:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.859341:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.859343:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a420. 00000020:00000040:2.0:1713297450.859345:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.859348:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.859350:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.859352:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.859354:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.859357:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.859358:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.859407:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.859409:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004703, last_committed = 133144004702 00000001:00000010:2.0:1713297450.859412:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a9c0. 00000001:00000040:2.0:1713297450.859415:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.859416:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.859421:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.859495:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.859498:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.859505:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.861880:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.861882:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.861885:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.861887:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.861891:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.861894:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.861895:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.861898:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.861901:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091f26000. 00000100:00000010:2.0:1713297450.861906:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005a045000. 00000100:00000001:2.0:1713297450.861908:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.861911:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.861915:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004702, transno 133144004703, xid 1796518486541952 00010000:00000001:2.0:1713297450.861918:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.861926:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d603100 x1796518486541952/t133144004703(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.861936:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.861938:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.861943:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.861948:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.861951:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.861962:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.861966:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.861969:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.861971:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.861975:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.861978:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80220. 00000100:00000200:2.0:1713297450.861983:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486541952, offset 224 00000400:00000200:2.0:1713297450.861988:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.861996:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.862002:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523385:523385:256:4294967295] 192.168.204.30@tcp LPNI seq info [523385:523385:8:4294967295] 00000400:00000200:2.0:1713297450.862012:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.862018:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.862022:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090782100. 00000800:00000200:2.0:1713297450.862027:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.862050:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.862055:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090782100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.862075:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.862079:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.862082:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.862083:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.862086:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.862091:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d603100 x1796518486541952/t133144004703(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.862102:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d603100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486541952:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9960us (10293us total) trans 133144004703 rc 0/0 00000100:00100000:2.0:1713297450.862129:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66207 00000100:00000040:2.0:1713297450.862133:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.862135:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.862138:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.862145:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (924844032->925892607) req@ffff88007d603100 x1796518486541952/t133144004703(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.862154:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.862156:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d603100 with x1796518486541952 ext(924844032->925892607) 00010000:00000001:2.0:1713297450.862160:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:0.0:1713297450.862160:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713297450.862162:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713297450.862163:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090782100. 00000020:00000040:2.0:1713297450.862165:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.862167:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:0.0:1713297450.862168:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713297450.862170:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.862172:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713297450.862172:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000001:2.0:1713297450.862174:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.862175:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713297450.862175:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80220 00002000:00010000:2.0:1713297450.862176:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d603100 00000400:00000010:0.0:1713297450.862176:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80220. 00002000:00000001:2.0:1713297450.862178:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.862179:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.862180:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713297450.862180:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713297450.862184:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0880. 00000020:00000010:2.0:1713297450.862189:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f50c8. 00000020:00000010:2.0:1713297450.862193:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089973e00. 00000020:00000040:2.0:1713297450.862198:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.862201:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.863304:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.863311:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.863313:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.863316:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.863322:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.863330:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3906c0 00000400:00000200:0.0:1713297450.863348:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2611c5 [8] + 15192 00000400:00000010:0.0:1713297450.863353:0:25884:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88012bda3d10. 00000400:00000200:0.0:1713297450.863357:0:25884:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800914e9600 00000800:00000001:0.0:1713297450.863360:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.863370:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.863373:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.863377:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.863381:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800914e9600 00000400:00000010:0.0:1713297450.863383:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800914e9600. 00000100:00000001:0.0:1713297450.863386:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.863388:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713297450.863392:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008c08fc50 x1796518486542016 msgsize 440 00000100:00100000:0.0:1713297450.863397:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:0.0:1713297450.863399:0:25884:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713297450.863414:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.863419:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.863422:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.863478:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.863482:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542016 02000000:00000001:3.0:1713297450.863484:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.863486:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.863489:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.863492:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.863495:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542016 00000020:00000001:3.0:1713297450.863498:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.863500:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.863502:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.863504:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.863506:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.863509:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.863513:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.863515:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.863519:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800793b9800. 00000020:00000010:3.0:1713297450.863524:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297450.863527:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308960. 00000100:00000040:3.0:1713297450.863534:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.863537:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.863538:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.863540:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.863545:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.863552:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.863559:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.863567:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713297450.863567:0:20495:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.863569:0:20495:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.863572:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58810 00000100:00000040:3.0:1713297450.863576:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.863576:0:20495:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.863577:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134663617616 : -131939045934000 : ffff88008c08fc50) 00000100:00000001:0.0:1713297450.863578:0:20495:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.863583:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c08fc50 x1796518486542016/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.863592:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.863593:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.863597:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c08fc50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486542016:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.863600:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542016 00000020:00000001:3.0:1713297450.863602:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.863605:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.863607:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.863610:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.863612:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.863615:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.863617:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.863619:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.863621:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.863624:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.863627:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.863629:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.863631:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.863633:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.863634:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.863636:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.863637:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.863639:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.863640:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.863642:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.863644:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.863646:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.863650:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.863653:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.863657:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e92ac00. 02000000:00000001:3.0:1713297450.863659:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.863662:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.863665:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.863667:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.863669:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.863674:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.863677:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.863679:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.863681:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.863685:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.863688:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.874253:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.874257:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.874258:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.874261:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004703 is committed 00000001:00000040:0.0:1713297450.874263:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.874265:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.874267:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a9c0. 00080000:00000001:3.0:1713297450.874268:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.874269:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.874271:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297450.874272:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.874272:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.874273:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.874275:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a420. 00040000:00000001:0.0:1713297450.874277:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297450.874278:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297450.874279:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.874280:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a046400. 00080000:00000001:0.0:1713297450.874282:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297450.874283:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.874283:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.874284:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297450.874285:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297450.874285:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a047c00. 00080000:00000001:0.0:1713297450.874286:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297450.874288:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297450.874293:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.874296:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297450.874299:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297450.874303:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004703, transno 0, xid 1796518486542016 00010000:00000001:3.0:1713297450.874306:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297450.874314:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c08fc50 x1796518486542016/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297450.874323:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297450.874325:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297450.874327:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297450.874331:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297450.874334:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297450.874336:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297450.874338:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297450.874340:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.874342:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297450.874344:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297450.874348:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9056e8. 00000100:00000200:3.0:1713297450.874352:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486542016, offset 224 00000400:00000200:3.0:1713297450.874357:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297450.874365:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297450.874370:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523386:523386:256:4294967295] 192.168.204.30@tcp LPNI seq info [523386:523386:8:4294967295] 00000400:00000200:3.0:1713297450.874377:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297450.874381:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297450.874384:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:3.0:1713297450.874387:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297450.874392:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297450.874395:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297450.874408:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297450.874411:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297450.874412:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297450.874413:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.874415:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297450.874419:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c08fc50 x1796518486542016/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297450.874426:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c08fc50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486542016:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10833us (11033us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297450.874432:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58810 00000100:00000040:3.0:1713297450.874435:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297450.874437:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297450.874439:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297450.874461:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297450.874465:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308960. 00000020:00000010:3.0:1713297450.874470:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800793b9800. 00000020:00000040:3.0:1713297450.874473:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:0.0:1713297450.874481:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.874483:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7df00. 00000400:00000200:0.0:1713297450.874485:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:3.0:1713297450.874486:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874489:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f3ffc00. 00000400:00000200:0.0:1713297450.874489:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 02000000:00000001:3.0:1713297450.874492:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:0.0:1713297450.874492:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9056e8 00000400:00000010:0.0:1713297450.874493:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9056e8. 00000100:00000010:3.0:1713297450.874494:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d603b80. 00000100:00000001:0.0:1713297450.874496:0:25882:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713297450.874497:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:0.0:1713297450.874497:0:25882:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874498:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134e41c00. 02000000:00000010:0.0:1713297450.874499:0:25882:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e92ac00. 02000000:00000001:3.0:1713297450.874501:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874502:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74cb100. 02000000:00000001:0.0:1713297450.874503:0:25882:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713297450.874504:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713297450.874505:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874507:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a2ee800. 02000000:00000001:3.0:1713297450.874509:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874510:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7480. 02000000:00000001:3.0:1713297450.874514:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874515:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880134e42800. 02000000:00000001:3.0:1713297450.874521:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874522:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee4380. 02000000:00000001:3.0:1713297450.874525:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874526:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216dd800. 02000000:00000001:3.0:1713297450.874529:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874530:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ed80. 02000000:00000001:3.0:1713297450.874533:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874534:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216dfc00. 02000000:00000001:3.0:1713297450.874537:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874538:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ce00. 02000000:00000001:3.0:1713297450.874541:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874542:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216de800. 02000000:00000001:3.0:1713297450.874545:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874546:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7b80. 02000000:00000001:3.0:1713297450.874548:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874549:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216dec00. 02000000:00000001:3.0:1713297450.874551:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874552:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214700. 02000000:00000001:3.0:1713297450.874554:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874555:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d48c800. 02000000:00000001:3.0:1713297450.874556:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874557:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24700. 02000000:00000001:3.0:1713297450.874559:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874560:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dcb400. 02000000:00000001:3.0:1713297450.874562:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874563:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407df80. 02000000:00000001:3.0:1713297450.874565:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874566:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa0800. 02000000:00000001:3.0:1713297450.874568:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874569:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407ed80. 02000000:00000001:3.0:1713297450.874572:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874573:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa3800. 02000000:00000001:3.0:1713297450.874575:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874576:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4700. 02000000:00000001:3.0:1713297450.874579:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874580:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa2000. 02000000:00000001:3.0:1713297450.874582:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874583:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb98a80. 02000000:00000001:3.0:1713297450.874586:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874587:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa3400. 02000000:00000001:3.0:1713297450.874588:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874589:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268ad80. 02000000:00000001:3.0:1713297450.874593:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874594:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081b11400. 02000000:00000001:3.0:1713297450.874596:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874597:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a7b80. 02000000:00000001:3.0:1713297450.874600:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874601:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880081b12c00. 02000000:00000001:3.0:1713297450.874603:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874605:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb7480. 02000000:00000001:3.0:1713297450.874607:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874608:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880059f32400. 02000000:00000001:3.0:1713297450.874610:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874611:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb4a80. 02000000:00000001:3.0:1713297450.874613:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874614:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880131bbf800. 02000000:00000001:3.0:1713297450.874616:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874617:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4380. 02000000:00000001:3.0:1713297450.874619:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874620:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa0c00. 02000000:00000001:3.0:1713297450.874622:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874623:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4000. 02000000:00000001:3.0:1713297450.874625:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874626:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076650000. 02000000:00000001:3.0:1713297450.874628:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874629:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4a80. 02000000:00000001:3.0:1713297450.874631:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874632:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880059f31000. 02000000:00000001:3.0:1713297450.874633:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874634:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a5500. 02000000:00000001:3.0:1713297450.874637:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874638:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076651400. 02000000:00000001:3.0:1713297450.874641:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874642:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd4380. 02000000:00000001:3.0:1713297450.874644:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874645:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880076650400. 02000000:00000001:3.0:1713297450.874646:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874647:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da7480. 02000000:00000001:3.0:1713297450.874650:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874651:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880059f31800. 02000000:00000001:3.0:1713297450.874653:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874654:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faafb80. 02000000:00000001:3.0:1713297450.874656:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874657:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008eb42c00. 02000000:00000001:3.0:1713297450.874660:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874661:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faaea00. 02000000:00000001:3.0:1713297450.874663:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874664:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216df800. 02000000:00000001:3.0:1713297450.874666:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874667:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faae300. 02000000:00000001:3.0:1713297450.874669:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874670:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216de400. 02000000:00000001:3.0:1713297450.874671:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874672:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118661880. 02000000:00000001:3.0:1713297450.874675:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874676:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800936c5400. 02000000:00000001:3.0:1713297450.874678:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874679:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662300. 02000000:00000001:3.0:1713297450.874683:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874684:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008eb41000. 02000000:00000001:3.0:1713297450.874685:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874686:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d6300. 02000000:00000001:3.0:1713297450.874689:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874690:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216dd400. 02000000:00000001:3.0:1713297450.874692:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874693:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d4e00. 02000000:00000001:3.0:1713297450.874697:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874698:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801216df000. 02000000:00000001:3.0:1713297450.874699:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874701:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da6a00. 02000000:00000001:3.0:1713297450.874704:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874705:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f39400. 02000000:00000001:3.0:1713297450.874708:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874709:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d44a80. 02000000:00000001:3.0:1713297450.874712:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874713:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800936c7000. 02000000:00000001:3.0:1713297450.874715:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874716:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636aa00. 02000000:00000001:3.0:1713297450.874720:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874720:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f3b800. 02000000:00000001:3.0:1713297450.874722:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874723:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6368000. 02000000:00000001:3.0:1713297450.874725:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874726:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa0000. 02000000:00000001:3.0:1713297450.874727:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874728:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b6300. 02000000:00000001:3.0:1713297450.874731:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297450.874732:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa1800. 02000000:00000001:3.0:1713297450.874733:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297450.874734:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b4700. 00000100:00000001:3.0:1713297450.874737:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713297450.874741:0:28327:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713297450.874744:0:28327:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a988f0. 00000400:00000010:3.0:1713297450.874747:0:28327:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880132d7de00. 00000800:00000001:0.0:1713297450.879543:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.879553:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.879557:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.879559:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.879568:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.879578:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390740 00000400:00000200:0.0:1713297450.879585:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 250344 00000800:00000001:0.0:1713297450.879592:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.879603:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.879605:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.879610:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.879614:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.879616:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.879621:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d601f80. 00000100:00000040:0.0:1713297450.879624:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007d601f80 x1796518486542144 msgsize 488 00000100:00100000:0.0:1713297450.879629:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.879645:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.879653:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.879657:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.879756:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.879760:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542144 02000000:00000001:2.0:1713297450.879763:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.879765:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.879767:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.879771:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.879774:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542144 00000020:00000001:2.0:1713297450.879777:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.879778:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.879780:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.879783:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.879786:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.879788:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.879791:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.879793:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.879797:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880069cdbe00. 00000020:00000010:2.0:1713297450.879800:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0980. 00000020:00000010:2.0:1713297450.879804:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f50c8. 00000100:00000040:2.0:1713297450.879810:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.879812:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.879813:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.879815:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.879818:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.879820:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.879822:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.879825:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.879827:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.879829:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.879832:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.879834:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.879836:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.879837:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.879839:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.879840:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.879842:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.879843:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.879845:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.879847:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.879849:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.879851:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.879853:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.879854:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.879856:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.879862:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (925892608->926941183) req@ffff88007d601f80 x1796518486542144/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.879871:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.879873:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d601f80 with x1796518486542144 ext(925892608->926941183) 00010000:00000001:2.0:1713297450.879876:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.879877:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.879879:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.879881:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.879883:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.879886:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.879887:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.879888:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.879890:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d601f80 00002000:00000001:2.0:1713297450.879891:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.879893:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.879897:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.879916:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.879923:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.879924:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.879928:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66208 00000100:00000040:2.0:1713297450.879930:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.879932:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417670016 : -131939291881600 : ffff88007d601f80) 00000100:00000040:2.0:1713297450.879936:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d601f80 x1796518486542144/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.879944:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.879946:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.879949:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d601f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486542144:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.879952:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542144 00000020:00000001:2.0:1713297450.879954:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.879956:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.879957:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.879959:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.879960:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.879962:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.879965:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.879966:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.879967:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.879968:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.879970:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.879974:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.879976:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.879979:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012c55ec00. 02000000:00000001:2.0:1713297450.879981:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.879984:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.879986:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.879988:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.879990:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.879991:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.879996:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.879998:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.880000:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.880002:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.880005:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3770679296 00000020:00000001:2.0:1713297450.880007:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.880009:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3770679296 left=3242196992 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.880012:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3242196992 : 3242196992 : c1400000) 00000020:00000001:2.0:1713297450.880014:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.880016:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.880019:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.880020:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.880022:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.880025:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.880026:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.880048:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.880052:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.880054:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.880055:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.880057:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.880059:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.880062:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.880065:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.880069:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.880074:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.882483:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.882490:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.882492:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.882494:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.882496:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.882499:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012c55cc00. 00000100:00000010:2.0:1713297450.882502:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ef54000. 00000020:00000040:2.0:1713297450.882505:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.882529:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.882531:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.882538:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.882544:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c540. 00000400:00000200:2.0:1713297450.882548:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.882555:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.882560:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523387:523387:256:4294967295] 192.168.204.30@tcp LPNI seq info [523387:523387:8:4294967295] 00000400:00000200:2.0:1713297450.882567:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.882572:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.882576:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.882579:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528800. 00000800:00000200:2.0:1713297450.882583:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.882587:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.882590:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.882608:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390740-0x661ec8e390740 00000100:00000001:2.0:1713297450.882611:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297450.882722:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.882727:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528800. 00000400:00000200:0.0:1713297450.882731:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.882736:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297450.882740:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.882742:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c55cc00 00000100:00000001:0.0:1713297450.882744:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.884883:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.884924:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.884927:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.884930:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.884936:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297450.884946:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283aed 00000800:00000001:2.0:1713297450.884952:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.885950:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.885954:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.886357:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.886360:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.886365:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297450.886369:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:2.0:1713297450.886372:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:2.0:1713297450.886375:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297450.886376:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c55cc00 00000100:00000001:2.0:1713297450.886391:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297450.886396:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.886399:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297450.886464:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.886469:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297450.886471:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.886477:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.886482:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.886485:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297450.886487:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.886489:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.886490:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.886492:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.886493:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.886495:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.886496:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.886497:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.886498:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.886500:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297450.886502:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297450.886504:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.886509:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.886512:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.886517:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dcb400. 00080000:00000001:0.0:1713297450.886520:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056735744 : -131939652815872 : ffff880067dcb400) 00080000:00000001:0.0:1713297450.886524:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.886541:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.886543:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.886555:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.886557:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297450.886558:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.886560:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297450.886562:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.886564:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297450.886567:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297450.886575:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297450.886578:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297450.886581:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297450.886584:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8800. 00080000:00000001:0.0:1713297450.886585:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056724480 : -131939652827136 : ffff880067dc8800) 00080000:00000001:0.0:1713297450.886590:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297450.886595:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.886597:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297450.886601:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297450.886621:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297450.886622:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.886624:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297450.886630:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.886638:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.886644:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297450.886689:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.886695:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297450.886714:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29999c0. 00000020:00000040:0.0:1713297450.886718:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.886722:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297450.886726:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.886729:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297450.886734:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297450.886738:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297450.886741:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297450.886800:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297450.886804:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004704, last_committed = 133144004703 00000001:00000010:0.0:1713297450.886810:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999600. 00000001:00000040:0.0:1713297450.886814:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297450.886817:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297450.886824:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297450.886878:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297450.886883:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.886897:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297450.889972:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297450.889977:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.889981:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.889985:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.889991:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297450.889994:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297450.889996:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297450.889999:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297450.890004:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ef54000. 00000100:00000010:0.0:1713297450.890011:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012c55cc00. 00000100:00000001:0.0:1713297450.890014:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297450.890016:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297450.890020:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004703, transno 133144004704, xid 1796518486542144 00010000:00000001:0.0:1713297450.890024:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297450.890057:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d601f80 x1796518486542144/t133144004704(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297450.890069:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297450.890072:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297450.890077:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297450.890082:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297450.890086:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297450.890089:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297450.890092:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297450.890095:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.890098:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297450.890102:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297450.890107:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f2a8. 00000100:00000200:0.0:1713297450.890112:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486542144, offset 224 00000400:00000200:0.0:1713297450.890118:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.890127:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.890135:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523388:523388:256:4294967295] 192.168.204.30@tcp LPNI seq info [523388:523388:8:4294967295] 00000400:00000200:0.0:1713297450.890148:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297450.890156:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.890160:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222700. 00000800:00000200:0.0:1713297450.890166:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.890173:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.890178:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297450.890203:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297450.890208:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297450.890212:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297450.890214:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.890217:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297450.890223:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d601f80 x1796518486542144/t133144004704(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297450.890239:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d601f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486542144:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10290us (10610us total) trans 133144004704 rc 0/0 00000100:00100000:0.0:1713297450.890250:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66208 00000100:00000040:0.0:1713297450.890255:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297450.890258:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297450.890261:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.890270:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (925892608->926941183) req@ffff88007d601f80 x1796518486542144/t133144004704(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.890282:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.890285:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d601f80 with x1796518486542144 ext(925892608->926941183) 00010000:00000001:0.0:1713297450.890289:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.890291:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.890294:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.890297:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.890300:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.890304:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.890306:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.890307:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.890310:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d601f80 00002000:00000001:0.0:1713297450.890313:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.890315:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297450.890320:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0980. 00000020:00000010:0.0:1713297450.890326:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f50c8. 00000020:00000010:0.0:1713297450.890331:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880069cdbe00. 00000020:00000040:0.0:1713297450.890337:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000200:2.0:1713297450.890338:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713297450.890340:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713297450.890343:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222700. 00000400:00000200:2.0:1713297450.890348:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.890353:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297450.890358:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f2a8 00000400:00000010:2.0:1713297450.890360:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f2a8. 00000100:00000001:2.0:1713297450.890363:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297450.890365:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297450.891658:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.891665:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.891668:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.891670:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.891675:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297450.891684:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390780 00000400:00000200:1.0:1713297450.891690:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 0 00000800:00000001:1.0:1713297450.891695:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.891704:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.891706:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.891709:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297450.891713:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297450.891714:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297450.891718:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306e300. 00000100:00000040:1.0:1713297450.891720:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88009306e300 x1796518486542208 msgsize 440 00000100:00100000:1.0:1713297450.891724:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297450.891736:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297450.891741:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.891744:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.891771:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297450.891775:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542208 02000000:00000001:3.0:1713297450.891777:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297450.891779:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297450.891781:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297450.891783:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297450.891786:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542208 00000020:00000001:3.0:1713297450.891787:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297450.891789:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297450.891790:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297450.891793:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297450.891795:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297450.891797:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297450.891800:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.891801:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297450.891805:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800793b9800. 00000020:00000010:3.0:1713297450.891807:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297450.891810:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308960. 00000100:00000040:3.0:1713297450.891815:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297450.891817:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297450.891818:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297450.891819:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.891822:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.891838:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297450.891863:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297450.891864:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297450.891870:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58811 00000100:00000040:3.0:1713297450.891873:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297450.891875:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780920576 : -131938928631040 : ffff88009306e300) 00000100:00000040:3.0:1713297450.891880:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306e300 x1796518486542208/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297450.891889:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297450.891891:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297450.891894:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486542208:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297450.891897:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542208 00000020:00000001:3.0:1713297450.891899:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297450.891902:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297450.891903:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.891905:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297450.891907:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297450.891909:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297450.891912:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297450.891913:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297450.891914:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297450.891917:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297450.891920:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297450.891922:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.891923:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297450.891925:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.891927:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.891928:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.891930:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.891931:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297450.891933:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297450.891934:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.891935:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.891937:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.891941:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297450.891943:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297450.891946:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124f3b800. 02000000:00000001:3.0:1713297450.891948:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.891950:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297450.891953:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297450.891955:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297450.891956:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297450.891960:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297450.891962:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297450.891964:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297450.891967:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297450.891971:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297450.891974:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297450.905193:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297450.905197:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297450.905199:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297450.905201:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004704 is committed 00000001:00000040:0.0:1713297450.905204:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297450.905206:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297450.905208:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999600. 00080000:00000001:2.0:1713297450.905211:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.905212:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297450.905213:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713297450.905214:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297450.905214:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297450.905216:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297450.905228:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29999c0. 00000020:00000001:2.0:1713297450.905229:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297450.905230:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.905231:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.905233:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8800. 00000020:00000001:2.0:1713297450.905234:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.905235:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297450.905236:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297450.905236:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297450.905237:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297450.905238:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297450.905239:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dcb400. 00002000:00000001:2.0:1713297450.905240:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.905241:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297450.905242:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297450.905244:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297450.905248:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004704, transno 0, xid 1796518486542208 00010000:00000001:2.0:1713297450.905250:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.905257:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306e300 x1796518486542208/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.905264:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.905265:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.905268:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.905271:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.905273:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.905274:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.905277:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.905279:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.905281:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.905283:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.905286:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2000. 00000100:00000200:2.0:1713297450.905290:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486542208, offset 224 00000400:00000200:2.0:1713297450.905293:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.905299:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.905304:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523389:523389:256:4294967295] 192.168.204.30@tcp LPNI seq info [523389:523389:8:4294967295] 00000400:00000200:2.0:1713297450.905312:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.905316:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.905320:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092448c00. 00000800:00000200:2.0:1713297450.905323:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.905329:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.905332:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092448c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.905340:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.905342:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.905344:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.905345:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.905347:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.905350:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306e300 x1796518486542208/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.905359:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486542208:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13468us (13636us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.905366:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58811 00000100:00000040:2.0:1713297450.905368:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.905370:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.905371:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.905374:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:2.0:1713297450.905377:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308960. 00000020:00000010:2.0:1713297450.905380:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800793b9800. 00000020:00000040:2.0:1713297450.905383:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.905385:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.905385:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.905388:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092448c00. 00000400:00000200:0.0:1713297450.905390:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.905395:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.905398:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2000 00000400:00000010:0.0:1713297450.905400:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2000. 00000100:00000001:0.0:1713297450.905403:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.905405:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297450.912351:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.912359:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297450.912361:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.912364:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.912369:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297450.912376:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390800 00000400:00000200:2.0:1713297450.912381:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 250832 00000800:00000001:2.0:1713297450.912386:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.912393:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297450.912396:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297450.912399:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297450.912403:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297450.912405:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297450.912408:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013407ce00. 00000100:00000040:2.0:1713297450.912411:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88013407ce00 x1796518486542336 msgsize 488 00000100:00100000:2.0:1713297450.912414:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297450.912427:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297450.912432:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297450.912434:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.912476:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297450.912479:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542336 02000000:00000001:0.0:1713297450.912481:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297450.912483:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297450.912484:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297450.912487:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297450.912506:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542336 00000020:00000001:0.0:1713297450.912508:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297450.912509:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297450.912511:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.912514:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297450.912516:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297450.912518:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297450.912521:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.912522:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297450.912525:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135c23200. 00000020:00000010:0.0:1713297450.912528:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935100. 00000020:00000010:0.0:1713297450.912531:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000100:00000040:0.0:1713297450.912535:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297450.912537:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297450.912538:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297450.912540:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297450.912542:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.912544:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.912546:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.912548:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297450.912550:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297450.912551:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.912553:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297450.912554:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.912556:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.912557:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.912558:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.912559:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297450.912560:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297450.912561:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.912562:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297450.912565:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.912566:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.912568:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.912570:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297450.912571:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.912573:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297450.912578:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (926941184->927989759) req@ffff88013407ce00 x1796518486542336/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297450.912585:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297450.912587:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013407ce00 with x1796518486542336 ext(926941184->927989759) 00010000:00000001:0.0:1713297450.912590:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297450.912591:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297450.912592:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297450.912594:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.912596:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297450.912598:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297450.912599:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297450.912599:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297450.912601:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013407ce00 00002000:00000001:0.0:1713297450.912602:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.912603:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.912607:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.912622:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297450.912629:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297450.912630:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297450.912633:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66209 00000100:00000040:0.0:1713297450.912635:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297450.912637:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482112512 : -131936227439104 : ffff88013407ce00) 00000100:00000040:0.0:1713297450.912641:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407ce00 x1796518486542336/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297450.912647:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297450.912648:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297450.912651:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486542336:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297450.912654:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542336 00000020:00000001:0.0:1713297450.912655:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297450.912658:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297450.912659:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.912660:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297450.912662:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297450.912664:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297450.912667:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297450.912668:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297450.912669:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297450.912670:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.912672:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297450.912674:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297450.912676:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297450.912678:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dcb400. 02000000:00000001:0.0:1713297450.912680:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.912682:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.912684:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297450.912685:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.912687:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297450.912688:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.912691:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297450.912693:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297450.912695:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297450.912697:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297450.912699:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3769630720 00000020:00000001:0.0:1713297450.912702:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297450.912703:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3769630720 left=3241148416 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297450.912706:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3241148416 : 3241148416 : c1300000) 00000020:00000001:0.0:1713297450.912707:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297450.912709:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297450.912711:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297450.912712:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297450.912713:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297450.912716:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297450.912717:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297450.912719:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297450.912721:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297450.912723:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297450.912725:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297450.912726:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297450.912727:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297450.912730:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297450.912732:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297450.912735:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297450.912739:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297450.915164:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297450.915172:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297450.915174:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297450.915176:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297450.915179:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297450.915183:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dc8800. 00000100:00000010:0.0:1713297450.915187:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090531000. 00000020:00000040:0.0:1713297450.915190:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297450.915200:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297450.915203:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297450.915209:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297450.915218:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046c08. 00000400:00000200:0.0:1713297450.915223:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297450.915232:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297450.915238:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523390:523390:256:4294967295] 192.168.204.30@tcp LPNI seq info [523390:523390:8:4294967295] 00000400:00000200:0.0:1713297450.915244:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297450.915251:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297450.915257:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297450.915261:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222100. 00000800:00000200:0.0:1713297450.915265:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297450.915271:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297450.915276:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297450.915298:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390800-0x661ec8e390800 00000100:00000001:0.0:1713297450.915302:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297450.915406:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297450.915422:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222100. 00000400:00000200:1.0:1713297450.915425:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.915430:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297450.915433:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.915435:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dc8800 00000100:00000001:1.0:1713297450.915436:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.917658:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.917687:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.917690:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.917692:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.917698:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.917707:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283af9 00000800:00000001:0.0:1713297450.917712:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.919068:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.919073:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.919681:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.919687:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.919694:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.919701:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297450.919705:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297450.919710:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.919713:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dc8800 00000100:00000001:0.0:1713297450.919733:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.919740:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.919745:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.919839:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.919845:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.919846:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.919852:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.919858:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.919860:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.919862:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.919864:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.919866:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.919867:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.919869:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.919870:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.919871:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.919872:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.919873:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.919875:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.919878:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.919880:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.919884:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.919886:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.919891:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55f800. 00080000:00000001:2.0:1713297450.919903:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353017344 : -131936356534272 : ffff88012c55f800) 00080000:00000001:2.0:1713297450.919906:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.919922:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.919924:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.919934:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.919937:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.919938:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.919939:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.919941:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.919943:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.919945:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.919952:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.919955:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.919957:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.919959:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55f000. 00080000:00000001:2.0:1713297450.919961:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353015296 : -131936356536320 : ffff88012c55f000) 00080000:00000001:2.0:1713297450.919965:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.919970:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.919972:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.919975:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.919995:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.919996:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.919998:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.920003:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.920008:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.920013:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.920082:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.920086:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.920088:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a120. 00000020:00000040:2.0:1713297450.920091:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.920094:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.920096:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.920098:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.920100:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.920103:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.920104:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.920151:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.920153:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004705, last_committed = 133144004704 00000001:00000010:2.0:1713297450.920156:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a4e0. 00000001:00000040:2.0:1713297450.920158:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.920160:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.920165:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.920206:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.920208:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.920215:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.922913:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.922916:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.922918:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.922920:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.922924:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.922925:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.922926:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.922929:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.922931:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090531000. 00000100:00000010:2.0:1713297450.922934:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dc8800. 00000100:00000001:2.0:1713297450.922935:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.922937:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.922939:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004704, transno 133144004705, xid 1796518486542336 00010000:00000001:2.0:1713297450.922941:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.922955:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013407ce00 x1796518486542336/t133144004705(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.922963:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.922964:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.922967:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.922970:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.922973:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.922974:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.922977:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.922979:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.922981:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.922983:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.922986:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2088. 00000100:00000200:2.0:1713297450.922989:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486542336, offset 224 00000400:00000200:2.0:1713297450.922993:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.922999:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.923003:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523391:523391:256:4294967295] 192.168.204.30@tcp LPNI seq info [523391:523391:8:4294967295] 00000400:00000200:2.0:1713297450.923011:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.923015:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.923019:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092448c00. 00000800:00000200:2.0:1713297450.923023:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.923041:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.923045:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092448c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.923060:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.923072:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.923074:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.923076:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.923077:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.923081:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013407ce00 x1796518486542336/t133144004705(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.923090:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013407ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486542336:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10441us (10677us total) trans 133144004705 rc 0/0 00000100:00100000:2.0:1713297450.923098:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66209 00000100:00000040:2.0:1713297450.923100:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.923102:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.923104:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.923109:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (926941184->927989759) req@ffff88013407ce00 x1796518486542336/t133144004705(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.923116:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.923117:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013407ce00 with x1796518486542336 ext(926941184->927989759) 00010000:00000001:2.0:1713297450.923120:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.923121:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.923123:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.923124:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.923126:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.923137:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.923138:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.923140:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.923141:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013407ce00 00002000:00000001:2.0:1713297450.923143:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.923144:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.923147:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935100. 00000020:00000010:2.0:1713297450.923150:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000020:00000010:2.0:1713297450.923153:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135c23200. 00000020:00000040:2.0:1713297450.923156:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.923157:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.923198:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.923203:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092448c00. 00000400:00000200:0.0:1713297450.923208:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.923214:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.923219:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2088 00000400:00000010:0.0:1713297450.923222:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2088. 00000100:00000001:0.0:1713297450.923227:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.923229:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297450.924541:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.924550:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.924552:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.924560:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.924566:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297450.924575:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390840 00000400:00000200:1.0:1713297450.924581:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 440 00000800:00000001:1.0:1713297450.924586:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.924596:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.924598:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.924602:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297450.924605:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297450.924607:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297450.924611:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306e680. 00000100:00000040:1.0:1713297450.924614:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88009306e680 x1796518486542400 msgsize 440 00000100:00100000:1.0:1713297450.924617:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297450.924633:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297450.924639:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.924642:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.924745:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.924749:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542400 02000000:00000001:2.0:1713297450.924752:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.924754:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.924756:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.924760:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.924763:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542400 00000020:00000001:2.0:1713297450.924765:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.924766:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.924768:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.924771:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.924790:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.924793:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.924797:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.924798:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.924803:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880069cda400. 00000020:00000010:2.0:1713297450.924806:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.924810:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5d48. 00000100:00000040:2.0:1713297450.924815:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.924818:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.924819:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.924821:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.924826:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.924845:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.924853:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.924865:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.924870:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58812 00000100:00000040:2.0:1713297450.924873:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.924875:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780921472 : -131938928630144 : ffff88009306e680) 00000100:00000040:2.0:1713297450.924881:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306e680 x1796518486542400/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.924910:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.924911:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.924914:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486542400:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.924918:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542400 00000020:00000001:2.0:1713297450.924920:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.924922:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.924924:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.924926:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.924927:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.924930:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.924933:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.924934:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.924936:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.924938:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.924940:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.924942:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.924944:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.924950:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.924952:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.924954:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.924955:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.924956:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.924958:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.924959:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.924961:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.924962:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.924966:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.924968:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.924972:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012c55c800. 02000000:00000001:2.0:1713297450.924974:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.924976:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.924979:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.924981:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.924982:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.924986:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.924988:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.924990:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.924992:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.924996:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.924998:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297450.943492:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713297450.943496:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.943497:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297450.943499:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713297450.943500:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297450.943501:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004705 is committed 00000020:00000001:2.0:1713297450.943504:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713297450.943505:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297450.943507:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297450.943510:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a4e0. 00000020:00000001:2.0:1713297450.943510:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.943513:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713297450.943513:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713297450.943515:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297450.943516:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:2.0:1713297450.943517:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297450.943518:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:2.0:1713297450.943519:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713297450.943520:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a120. 00040000:00000001:3.0:1713297450.943522:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713297450.943522:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:3.0:1713297450.943524:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.943526:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55f000. 00010000:00000040:2.0:1713297450.943526:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004705, transno 0, xid 1796518486542400 00080000:00000001:3.0:1713297450.943528:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297450.943528:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713297450.943530:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297450.943530:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.943531:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.943532:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55f800. 00080000:00000001:3.0:1713297450.943534:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713297450.943535:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306e680 x1796518486542400/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.943542:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.943544:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.943547:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297450.943550:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.943552:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.943554:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.943556:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.943558:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.943560:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.943563:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.943566:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2440. 00000100:00000200:2.0:1713297450.943570:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486542400, offset 224 00000400:00000200:2.0:1713297450.943574:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.943581:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.943587:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523392:523392:256:4294967295] 192.168.204.30@tcp LPNI seq info [523392:523392:8:4294967295] 00000400:00000200:2.0:1713297450.943595:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.943600:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.943603:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71800. 00000800:00000200:2.0:1713297450.943607:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.943625:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.943628:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.943636:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.943639:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.943640:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.943642:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.943644:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.943648:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306e680 x1796518486542400/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.943656:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486542400:12345-192.168.204.30@tcp:16:dd.0 Request processed in 18745us (19040us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.943664:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58812 00000100:00000040:2.0:1713297450.943666:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.943669:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.943670:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.943674:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.943677:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000020:00000010:2.0:1713297450.943680:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880069cda400. 00000020:00000040:2.0:1713297450.943683:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.943685:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.943705:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.943711:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dc71800. 00000400:00000200:0.0:1713297450.943715:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.943722:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.943728:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2440 00000400:00000010:0.0:1713297450.943731:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2440. 00000100:00000001:0.0:1713297450.943735:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.943738:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.949498:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.949505:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.949506:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.949508:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.949513:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.949520:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3908c0 00000400:00000200:0.0:1713297450.949525:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 251320 00000800:00000001:0.0:1713297450.949529:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.949537:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.949538:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.949541:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.949544:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.949545:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.949549:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d603b80. 00000100:00000040:0.0:1713297450.949551:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007d603b80 x1796518486542528 msgsize 488 00000100:00100000:0.0:1713297450.949554:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.949564:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.949568:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.949571:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.949600:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.949603:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542528 02000000:00000001:2.0:1713297450.949604:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.949606:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.949608:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.949610:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.949612:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542528 00000020:00000001:2.0:1713297450.949614:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.949615:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.949616:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.949618:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.949620:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.949621:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.949624:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.949625:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.949628:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008caaac00. 00000020:00000010:2.0:1713297450.949630:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.949632:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5d48. 00000100:00000040:2.0:1713297450.949636:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.949638:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.949639:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.949640:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.949642:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.949643:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.949645:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.949647:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.949649:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.949650:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.949652:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.949653:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.949654:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.949655:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.949656:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.949657:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.949658:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.949659:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.949660:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.949662:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.949663:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.949665:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.949666:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.949668:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.949669:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.949673:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (927989760->929038335) req@ffff88007d603b80 x1796518486542528/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.949679:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.949681:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d603b80 with x1796518486542528 ext(927989760->929038335) 00010000:00000001:2.0:1713297450.949683:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.949684:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.949685:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.949687:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.949688:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.949690:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.949691:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.949691:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.949692:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d603b80 00002000:00000001:2.0:1713297450.949694:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.949695:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.949698:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.949711:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.949716:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.949717:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.949719:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66210 00000100:00000040:2.0:1713297450.949721:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.949722:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134417677184 : -131939291874432 : ffff88007d603b80) 00000100:00000040:2.0:1713297450.949725:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d603b80 x1796518486542528/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.949730:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.949731:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.949733:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d603b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486542528:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.949736:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542528 00000020:00000001:2.0:1713297450.949737:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.949738:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.949740:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.949741:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.949741:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.949743:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.949745:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.949746:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.949746:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.949747:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.949748:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.949752:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.949753:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.949755:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012c55d000. 02000000:00000001:2.0:1713297450.949757:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.949758:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.949760:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.949761:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.949763:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.949764:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.949767:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.949769:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.949770:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.949772:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.949773:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3768582144 00000020:00000001:2.0:1713297450.949775:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.949777:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3768582144 left=3240099840 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.949778:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3240099840 : 3240099840 : c1200000) 00000020:00000001:2.0:1713297450.949780:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.949781:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.949783:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.949784:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.949785:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.949787:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.949789:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.949790:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.949792:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.949793:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.949795:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.949795:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.949797:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.949799:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.949801:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.949803:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.949806:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.951978:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.951983:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.951985:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.951986:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.951987:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.951990:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012c55d800. 00000100:00000010:2.0:1713297450.951992:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a765c000. 00000020:00000040:2.0:1713297450.951994:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.952000:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.952001:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.952006:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297450.952011:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7caf0. 00000400:00000200:2.0:1713297450.952014:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.952020:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.952024:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523393:523393:256:4294967295] 192.168.204.30@tcp LPNI seq info [523393:523393:8:4294967295] 00000400:00000200:2.0:1713297450.952043:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.952047:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.952051:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.952054:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71800. 00000800:00000200:2.0:1713297450.952057:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.952061:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.952063:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.952078:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3908c0-0x661ec8e3908c0 00000100:00000001:2.0:1713297450.952081:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297450.952157:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297450.952161:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71800. 00000400:00000200:1.0:1713297450.952164:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.952168:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297450.952171:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.952173:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c55d800 00000100:00000001:1.0:1713297450.952174:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.953803:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.953829:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.953831:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.953834:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.953839:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.953846:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b05 00000800:00000001:0.0:1713297450.953850:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.954798:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.954801:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.955347:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.955350:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.955356:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.955361:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297450.955363:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297450.955366:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.955368:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c55d800 00000100:00000001:0.0:1713297450.955380:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.955385:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.955388:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.955420:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.955424:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.955426:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.955431:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.955437:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.955439:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.955462:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.955464:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.955466:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.955467:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.955469:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.955470:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.955471:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.955472:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.955473:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.955475:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.955477:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.955479:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.955483:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.955486:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.955490:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55c000. 00080000:00000001:2.0:1713297450.955493:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353003008 : -131936356548608 : ffff88012c55c000) 00080000:00000001:2.0:1713297450.955496:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.955512:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.955514:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.955525:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.955527:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.955528:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.955529:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.955532:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.955534:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.955536:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.955543:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.955546:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.955548:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.955550:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55f400. 00080000:00000001:2.0:1713297450.955552:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353016320 : -131936356535296 : ffff88012c55f400) 00080000:00000001:2.0:1713297450.955556:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.955561:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.955563:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.955567:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.955586:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.955587:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.955589:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.955593:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.955599:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.955603:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.955638:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.955641:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.955643:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a1e0. 00000020:00000040:2.0:1713297450.955646:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.955648:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.955650:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.955652:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.955655:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.955657:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.955659:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.955694:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.955696:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004706, last_committed = 133144004705 00000001:00000010:2.0:1713297450.955699:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a960. 00000001:00000040:2.0:1713297450.955702:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.955703:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.955708:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.955736:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.955738:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.955745:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.958255:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.958258:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.958260:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.958262:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.958265:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.958267:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.958268:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.958271:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.958273:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a765c000. 00000100:00000010:2.0:1713297450.958275:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012c55d800. 00000100:00000001:2.0:1713297450.958277:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.958278:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.958281:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004705, transno 133144004706, xid 1796518486542528 00010000:00000001:2.0:1713297450.958283:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.958288:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d603b80 x1796518486542528/t133144004706(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.958295:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.958297:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.958300:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.958303:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.958305:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.958306:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.958309:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.958311:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.958313:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.958315:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.958317:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f6e8. 00000100:00000200:2.0:1713297450.958320:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486542528, offset 224 00000400:00000200:2.0:1713297450.958324:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.958329:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.958333:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523394:523394:256:4294967295] 192.168.204.30@tcp LPNI seq info [523394:523394:8:4294967295] 00000400:00000200:2.0:1713297450.958340:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.958346:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.958349:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71100. 00000800:00000200:2.0:1713297450.958353:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.958357:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.958361:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.958376:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.958379:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.958381:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.958382:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.958384:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.958387:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d603b80 x1796518486542528/t133144004706(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.958395:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d603b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486542528:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8663us (8842us total) trans 133144004706 rc 0/0 00000100:00100000:2.0:1713297450.958403:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66210 00000100:00000040:2.0:1713297450.958405:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.958407:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.958409:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.958413:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (927989760->929038335) req@ffff88007d603b80 x1796518486542528/t133144004706(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.958420:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.958421:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d603b80 with x1796518486542528 ext(927989760->929038335) 00010000:00000001:2.0:1713297450.958424:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.958425:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.958427:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.958428:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.958430:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.958432:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.958433:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.958434:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.958436:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007d603b80 00002000:00000001:2.0:1713297450.958437:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.958439:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.958461:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.958469:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000020:00000010:2.0:1713297450.958472:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008caaac00. 00000020:00000040:2.0:1713297450.958476:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297450.958478:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.958503:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.958508:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dc71100. 00000400:00000200:0.0:1713297450.958511:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.958516:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.958519:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f6e8 00000400:00000010:0.0:1713297450.958521:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f6e8. 00000100:00000001:0.0:1713297450.958524:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.958525:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297450.960092:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.960100:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.960103:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.960105:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.960110:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297450.960119:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390900 00000400:00000200:1.0:1713297450.960124:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 880 00000800:00000001:1.0:1713297450.960129:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.960139:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.960141:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.960145:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297450.960148:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297450.960150:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297450.960154:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ce00. 00000100:00000040:1.0:1713297450.960157:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ce00 x1796518486542592 msgsize 440 00000100:00100000:1.0:1713297450.960160:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297450.960177:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297450.960182:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.960185:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.960266:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.960269:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542592 02000000:00000001:2.0:1713297450.960271:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.960273:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.960275:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.960289:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.960291:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542592 00000020:00000001:2.0:1713297450.960293:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.960295:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.960296:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.960298:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.960301:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.960303:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.960305:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.960306:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.960310:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008caaac00. 00000020:00000010:2.0:1713297450.960313:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.960316:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5d48. 00000100:00000040:2.0:1713297450.960320:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.960322:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.960324:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.960325:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.960329:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.960344:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.960349:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.960351:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.960356:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58813 00000100:00000040:2.0:1713297450.960358:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.960360:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780915200 : -131938928636416 : ffff88009306ce00) 00000100:00000040:2.0:1713297450.960364:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ce00 x1796518486542592/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.960372:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.960373:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.960375:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486542592:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.960378:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542592 00000020:00000001:2.0:1713297450.960380:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.960382:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.960383:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.960385:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.960386:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.960388:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.960390:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.960391:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.960393:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.960395:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.960397:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.960399:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.960400:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.960401:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.960403:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.960404:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.960405:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.960406:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.960407:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.960408:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.960410:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.960411:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.960414:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.960415:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.960417:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012c55d800. 02000000:00000001:2.0:1713297450.960419:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.960421:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.960423:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.960425:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.960427:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.960430:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.960431:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.960433:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.960435:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.960439:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.960483:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297450.976486:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.976490:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.976495:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.976501:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.976504:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297450.976508:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.976509:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297450.976512:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297450.976516:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004705, transno 0, xid 1796518486542592 00010000:00000001:2.0:1713297450.976519:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.976526:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ce00 x1796518486542592/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713297450.976530:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:2.0:1713297450.976534:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:3.0:1713297450.976535:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:2.0:1713297450.976535:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297450.976537:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00001000:2.0:1713297450.976538:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=34 v=5 (1 1 1 1) 00000001:00080000:3.0:1713297450.976540:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004706 is committed 00000100:00000001:2.0:1713297450.976541:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000040:3.0:1713297450.976543:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000100:00000040:2.0:1713297450.976544:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.976545:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000040:3.0:1713297450.976546:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 02000000:00000001:2.0:1713297450.976548:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000001:00000010:3.0:1713297450.976549:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a960. 02000000:00000001:2.0:1713297450.976550:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297450.976552:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:2.0:1713297450.976552:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:3.0:1713297450.976554:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000040:2.0:1713297450.976554:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000020:00000040:3.0:1713297450.976555:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297450.976557:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000400:00000010:2.0:1713297450.976557:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f440. 00000020:00000010:3.0:1713297450.976558:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a1e0. 00040000:00000001:3.0:1713297450.976561:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000200:2.0:1713297450.976561:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486542592, offset 224 00040000:00000001:3.0:1713297450.976563:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.976564:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55f400. 00000400:00000200:2.0:1713297450.976565:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00080000:00000001:3.0:1713297450.976566:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297450.976568:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297450.976569:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297450.976570:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297450.976571:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55c000. 00080000:00000001:3.0:1713297450.976572:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713297450.976572:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.976577:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523395:523395:256:4294967295] 192.168.204.30@tcp LPNI seq info [523395:523395:8:4294967295] 00000400:00000200:2.0:1713297450.976585:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.976590:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.976603:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2600. 00000800:00000200:2.0:1713297450.976607:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.976612:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.976615:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.976631:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.976634:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.976636:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.976637:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.976639:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.976643:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ce00 x1796518486542592/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.976652:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486542592:12345-192.168.204.30@tcp:16:dd.0 Request processed in 16278us (16493us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297450.976659:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58813 00000100:00000040:2.0:1713297450.976661:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.976663:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297450.976665:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.976668:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.976671:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000020:00000010:2.0:1713297450.976674:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008caaac00. 00000020:00000040:2.0:1713297450.976677:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297450.976679:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297450.976696:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297450.976700:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2600. 00000400:00000200:0.0:1713297450.976704:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.976710:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.976713:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f440 00000400:00000010:0.0:1713297450.976715:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f440. 00000100:00000001:0.0:1713297450.976718:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.976719:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297450.982466:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.982476:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.982479:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.982482:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.982489:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297450.982498:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390980 00000400:00000200:0.0:1713297450.982506:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 251808 00000800:00000001:0.0:1713297450.982511:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.982522:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.982524:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.982528:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297450.982533:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297450.982535:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297450.982542:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880062d44a80. 00000100:00000040:0.0:1713297450.982545:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880062d44a80 x1796518486542720 msgsize 488 00000100:00100000:0.0:1713297450.982549:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297450.982564:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297450.982571:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.982574:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.982624:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.982628:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542720 02000000:00000001:2.0:1713297450.982631:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.982633:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.982636:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.982639:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.982642:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542720 00000020:00000001:2.0:1713297450.982644:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.982645:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.982647:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.982650:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297450.982652:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.982654:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.982658:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.982659:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.982663:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800886efe00. 00000020:00000010:2.0:1713297450.982666:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.982669:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5d48. 00000100:00000040:2.0:1713297450.982674:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297450.982677:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.982678:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297450.982680:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297450.982683:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.982685:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.982687:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.982690:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.982692:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.982694:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.982696:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.982698:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.982701:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.982702:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.982703:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.982704:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.982706:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.982707:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.982708:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297450.982711:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.982713:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.982715:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.982717:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297450.982719:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.982721:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.982727:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (929038336->930086911) req@ffff880062d44a80 x1796518486542720/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.982736:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.982738:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880062d44a80 with x1796518486542720 ext(929038336->930086911) 00010000:00000001:2.0:1713297450.982741:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.982742:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.982744:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.982745:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.982747:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.982750:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.982751:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.982752:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.982753:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880062d44a80 00002000:00000001:2.0:1713297450.982755:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.982756:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.982760:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.982777:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.982784:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.982785:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.982789:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66211 00000100:00000040:2.0:1713297450.982792:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.982793:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133972298368 : -131939737253248 : ffff880062d44a80) 00000100:00000040:2.0:1713297450.982797:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880062d44a80 x1796518486542720/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.982805:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.982806:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.982809:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880062d44a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486542720:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297450.982815:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542720 00000020:00000001:2.0:1713297450.982817:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.982820:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.982821:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.982823:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.982824:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297450.982826:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.982829:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.982830:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.982831:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.982832:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.982834:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297450.982837:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.982839:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.982842:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012c55cc00. 02000000:00000001:2.0:1713297450.982843:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.982845:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.982848:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297450.982849:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.982851:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297450.982852:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.982857:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297450.982858:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297450.982861:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297450.982863:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297450.982865:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3767533568 00000020:00000001:2.0:1713297450.982868:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297450.982869:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3767533568 left=3239051264 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297450.982872:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3239051264 : 3239051264 : c1100000) 00000020:00000001:2.0:1713297450.982874:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297450.982875:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297450.982878:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297450.982879:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297450.982881:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297450.982884:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297450.982885:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297450.982888:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297450.982890:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297450.982892:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297450.982894:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297450.982895:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.982897:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.982901:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.982902:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297450.982906:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.982910:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297450.985259:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297450.985265:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.985267:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.985268:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.985270:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297450.985273:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012c55e400. 00000100:00000010:2.0:1713297450.985284:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e360000. 00000020:00000040:2.0:1713297450.985286:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297450.985294:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297450.985296:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297450.985302:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297450.985308:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cc08. 00000400:00000200:2.0:1713297450.985312:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.985320:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.985325:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523396:523396:256:4294967295] 192.168.204.30@tcp LPNI seq info [523396:523396:8:4294967295] 00000400:00000200:2.0:1713297450.985329:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297450.985335:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297450.985340:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.985342:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005fab2600. 00000800:00000200:2.0:1713297450.985347:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.985351:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.985355:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297450.985373:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390980-0x661ec8e390980 00000100:00000001:2.0:1713297450.985377:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297450.985511:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297450.985517:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005fab2600. 00000400:00000200:1.0:1713297450.985522:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.985545:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297450.985551:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297450.985554:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c55e400 00000100:00000001:1.0:1713297450.985556:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.987753:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.987794:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.987798:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.987802:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.987811:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297450.987823:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b11 00000800:00000001:0.0:1713297450.987831:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.989594:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297450.989600:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.990316:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.990319:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297450.990325:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297450.990330:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297450.990333:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297450.990339:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297450.990341:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c55e400 00000100:00000001:0.0:1713297450.990355:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297450.990361:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297450.990365:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297450.990412:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.990419:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297450.990421:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.990429:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.990438:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.990472:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297450.990475:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.990477:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.990479:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.990481:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.990482:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.990484:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.990485:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.990486:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.990487:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.990490:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297450.990493:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297450.990494:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.990499:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.990502:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.990509:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55c000. 00080000:00000001:2.0:1713297450.990512:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353003008 : -131936356548608 : ffff88012c55c000) 00080000:00000001:2.0:1713297450.990515:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.990549:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.990550:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.990561:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.990562:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297450.990563:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.990565:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297450.990566:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.990568:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297450.990570:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297450.990578:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297450.990580:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297450.990583:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297450.990585:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55f400. 00080000:00000001:2.0:1713297450.990587:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353016320 : -131936356535296 : ffff88012c55f400) 00080000:00000001:2.0:1713297450.990591:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297450.990596:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.990597:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297450.990600:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297450.990619:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297450.990620:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.990622:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297450.990626:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.990630:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.990635:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297450.990666:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.990668:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297450.990670:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a000. 00000020:00000040:2.0:1713297450.990672:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297450.990674:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.990676:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.990678:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297450.990680:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297450.990682:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297450.990684:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297450.990716:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297450.990718:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004707, last_committed = 133144004706 00000001:00000010:2.0:1713297450.990721:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4aa80. 00000001:00000040:2.0:1713297450.990723:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297450.990724:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297450.990728:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297450.990754:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297450.990756:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297450.990762:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297450.993374:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297450.993377:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.993380:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.993382:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.993386:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297450.993387:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297450.993389:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297450.993392:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297450.993395:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e360000. 00000100:00000010:2.0:1713297450.993399:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012c55e400. 00000100:00000001:2.0:1713297450.993401:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297450.993402:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297450.993405:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004706, transno 133144004707, xid 1796518486542720 00010000:00000001:2.0:1713297450.993408:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297450.993416:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880062d44a80 x1796518486542720/t133144004707(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297450.993425:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297450.993427:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297450.993430:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=131 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297450.993434:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297450.993437:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297450.993439:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297450.993463:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297450.993465:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.993467:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297450.993470:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297450.993473:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b27f8. 00000100:00000200:2.0:1713297450.993477:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486542720, offset 224 00000400:00000200:2.0:1713297450.993481:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297450.993489:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297450.993494:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523397:523397:256:4294967295] 192.168.204.30@tcp LPNI seq info [523397:523397:8:4294967295] 00000400:00000200:2.0:1713297450.993503:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297450.993508:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297450.993512:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2000. 00000800:00000200:2.0:1713297450.993517:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297450.993522:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297450.993526:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297450.993542:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297450.993545:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297450.993547:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297450.993548:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.993550:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297450.993554:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880062d44a80 x1796518486542720/t133144004707(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297450.993565:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880062d44a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486542720:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10758us (11017us total) trans 133144004707 rc 0/0 00000100:00100000:2.0:1713297450.993574:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66211 00000100:00000040:2.0:1713297450.993577:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297450.993579:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297450.993581:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297450.993587:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (929038336->930086911) req@ffff880062d44a80 x1796518486542720/t133144004707(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 488/448 e 0 to 0 dl 1713297461 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297450.993595:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297450.993597:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880062d44a80 with x1796518486542720 ext(929038336->930086911) 00010000:00000001:2.0:1713297450.993599:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297450.993601:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.993603:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297450.993605:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.993607:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297450.993610:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297450.993611:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297450.993612:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297450.993613:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880062d44a80 00002000:00000001:2.0:1713297450.993616:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.993618:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297450.993623:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.993628:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000800:00000200:0.0:1713297450.993629:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297450.993633:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800886efe00. 00000800:00000010:0.0:1713297450.993635:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2000. 00000020:00000040:2.0:1713297450.993638:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:0.0:1713297450.993639:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297450.993642:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297450.993645:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297450.993649:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b27f8 00000400:00000010:0.0:1713297450.993651:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b27f8. 00000100:00000001:0.0:1713297450.993655:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297450.993657:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297450.995088:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.995101:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297450.995104:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.995109:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.995119:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297450.995134:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3909c0 00000400:00000200:1.0:1713297450.995144:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 1320 00000800:00000001:1.0:1713297450.995151:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.995168:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297450.995173:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297450.995179:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297450.995185:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297450.995189:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297450.995195:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009306ed80. 00000100:00000040:1.0:1713297450.995200:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88009306ed80 x1796518486542784 msgsize 440 00000100:00100000:1.0:1713297450.995206:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297450.995231:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297450.995239:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297450.995245:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.995315:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297450.995319:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542784 02000000:00000001:2.0:1713297450.995322:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297450.995324:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297450.995326:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297450.995330:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297450.995333:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542784 00000020:00000001:2.0:1713297450.995335:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297450.995337:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297450.995339:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297450.995342:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297450.995344:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297450.995347:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297450.995350:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.995351:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297450.995356:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800886efe00. 00000020:00000010:2.0:1713297450.995359:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297450.995362:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5d48. 00000100:00000040:2.0:1713297450.995367:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297450.995369:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297450.995371:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297450.995373:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.995377:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.995398:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297450.995405:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297450.995406:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297450.995412:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58814 00000100:00000040:2.0:1713297450.995415:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297450.995435:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134780923264 : -131938928628352 : ffff88009306ed80) 00000100:00000040:2.0:1713297450.995441:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009306ed80 x1796518486542784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/0 e 0 to 0 dl 1713297461 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297450.995451:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297450.995452:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297450.995455:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009306ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486542784:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297450.995480:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542784 00000020:00000001:2.0:1713297450.995483:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297450.995485:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297450.995486:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.995488:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297450.995490:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297450.995493:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297450.995495:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297450.995497:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297450.995498:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297450.995501:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297450.995504:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297450.995506:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.995507:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297450.995509:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.995511:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.995512:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.995513:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.995514:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297450.995516:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297450.995517:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.995519:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297450.995520:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.995524:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297450.995525:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297450.995528:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012c55e400. 02000000:00000001:2.0:1713297450.995530:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297450.995532:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297450.995535:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297450.995537:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297450.995539:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297450.995544:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297450.995546:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297450.995548:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297450.995550:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297450.995554:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297450.995556:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297451.007144:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297451.007148:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297451.007150:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713297451.007150:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297451.007152:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004707 is committed 00000020:00000001:2.0:1713297451.007154:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297451.007155:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297451.007157:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:2.0:1713297451.007159:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:3.0:1713297451.007160:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4aa80. 00000020:00000001:3.0:1713297451.007162:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297451.007163:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297451.007164:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297451.007166:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:2.0:1713297451.007166:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713297451.007167:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a000. 00040000:00000001:3.0:1713297451.007169:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713297451.007169:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713297451.007171:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297451.007172:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55f400. 00002000:00000001:2.0:1713297451.007173:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297451.007174:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297451.007175:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713297451.007175:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713297451.007176:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297451.007177:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297451.007177:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55c000. 00000020:00000002:2.0:1713297451.007178:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:3.0:1713297451.007179:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713297451.007182:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004707, transno 0, xid 1796518486542784 00010000:00000001:2.0:1713297451.007184:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.007192:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009306ed80 x1796518486542784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.007198:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.007200:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.007202:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297451.007205:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.007207:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.007208:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.007211:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.007213:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.007215:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.007217:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.007220:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2b28. 00000100:00000200:2.0:1713297451.007225:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486542784, offset 224 00000400:00000200:2.0:1713297451.007229:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.007238:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.007243:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523398:523398:256:4294967295] 192.168.204.30@tcp LPNI seq info [523398:523398:8:4294967295] 00000400:00000200:2.0:1713297451.007249:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.007254:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.007256:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7400. 00000800:00000200:2.0:1713297451.007260:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.007265:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.007267:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.007280:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.007282:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.007283:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.007284:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.007285:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.007289:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009306ed80 x1796518486542784/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:121/0 lens 440/432 e 0 to 0 dl 1713297461 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.007295:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009306ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486542784:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11843us (12094us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297451.007302:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58814 00000100:00000040:2.0:1713297451.007304:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.007306:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297451.007307:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.007311:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297451.007313:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000020:00000010:2.0:1713297451.007316:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800886efe00. 00000020:00000040:2.0:1713297451.007319:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297451.007320:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.007352:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.007355:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000400:00000200:0.0:1713297451.007358:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.007363:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.007366:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2b28 00000400:00000010:0.0:1713297451.007367:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2b28. 00000100:00000001:0.0:1713297451.007370:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.007371:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.011267:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.011274:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.011276:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.011278:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.011283:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.011291:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390a40 00000400:00000200:0.0:1713297451.011297:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 252296 00000800:00000001:0.0:1713297451.011302:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.011309:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.011311:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.011313:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.011316:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.011318:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.011321:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faae300. 00000100:00000040:0.0:1713297451.011323:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faae300 x1796518486542912 msgsize 488 00000100:00100000:0.0:1713297451.011326:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.011337:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.011342:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.011344:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.011374:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.011377:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542912 02000000:00000001:2.0:1713297451.011380:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.011382:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.011389:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.011394:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.011397:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542912 00000020:00000001:2.0:1713297451.011399:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.011401:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.011403:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.011406:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.011408:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.011410:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.011414:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.011416:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.011419:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123a64000. 00000020:00000010:2.0:1713297451.011422:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297451.011424:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5d48. 00000100:00000040:2.0:1713297451.011430:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.011433:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.011434:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.011436:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.011438:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.011460:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.011463:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.011466:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.011469:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.011471:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.011474:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.011476:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.011478:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.011479:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.011481:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.011482:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.011483:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.011484:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.011486:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.011488:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.011490:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.011492:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.011494:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.011496:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.011499:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.011504:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (930086912->931135487) req@ffff88005faae300 x1796518486542912/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.011513:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.011514:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faae300 with x1796518486542912 ext(930086912->931135487) 00010000:00000001:2.0:1713297451.011517:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.011518:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.011520:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.011522:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.011524:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.011527:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.011528:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.011529:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.011530:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faae300 00002000:00000001:2.0:1713297451.011532:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.011534:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.011538:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.011551:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.011558:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.011559:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.011562:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66212 00000100:00000040:2.0:1713297451.011565:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.011567:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919253248 : -131939790298368 : ffff88005faae300) 00000100:00000040:2.0:1713297451.011570:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faae300 x1796518486542912/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.011577:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.011578:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.011581:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486542912:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.011584:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542912 00000020:00000001:2.0:1713297451.011586:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.011589:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.011590:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.011592:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.011593:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.011596:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.011598:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.011600:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.011601:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.011602:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.011604:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.011609:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.011611:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.011614:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012c55e000. 02000000:00000001:2.0:1713297451.011616:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.011619:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.011621:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.011623:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.011625:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.011627:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.011631:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.011633:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.011635:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.011637:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.011640:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3766484992 00000020:00000001:2.0:1713297451.011642:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.011644:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3766484992 left=3238002688 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.011646:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3238002688 : 3238002688 : c1000000) 00000020:00000001:2.0:1713297451.011648:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.011650:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.011652:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.011653:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.011656:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.011658:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.011660:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.011663:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.011665:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.011668:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.011669:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.011671:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.011673:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.011678:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.011680:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.011684:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.011688:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.013972:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.013978:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.013979:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.013981:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.013983:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.013987:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012c55fc00. 00000100:00000010:2.0:1713297451.013991:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136030000. 00000020:00000040:2.0:1713297451.014005:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.014013:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.014015:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.014021:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297451.014043:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cfc0. 00000400:00000200:2.0:1713297451.014047:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.014055:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.014059:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523399:523399:256:4294967295] 192.168.204.30@tcp LPNI seq info [523399:523399:8:4294967295] 00000400:00000200:2.0:1713297451.014064:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.014070:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.014074:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.014077:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007daa7200. 00000800:00000200:2.0:1713297451.014080:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.014085:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.014088:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.014106:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390a40-0x661ec8e390a40 00000100:00000001:2.0:1713297451.014109:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.014167:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.014170:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7200. 00000400:00000200:1.0:1713297451.014172:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.014175:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.014178:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.014179:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c55fc00 00000100:00000001:1.0:1713297451.014180:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.015554:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.015574:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.015576:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.015578:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.015582:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.015588:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b1d 00000800:00000001:0.0:1713297451.015592:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.016616:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.016618:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.017116:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.017118:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.017122:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.017125:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297451.017127:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297451.017131:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.017132:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c55fc00 00000100:00000001:0.0:1713297451.017141:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.017144:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.017147:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.017188:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.017192:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.017194:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.017199:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.017205:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.017208:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.017210:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.017212:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.017213:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.017215:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.017216:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.017217:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.017218:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.017220:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.017221:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.017223:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.017226:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.017228:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.017232:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.017235:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.017241:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55dc00. 00080000:00000001:2.0:1713297451.017244:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353010176 : -131936356541440 : ffff88012c55dc00) 00080000:00000001:2.0:1713297451.017246:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.017261:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.017263:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.017274:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.017275:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.017276:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.017277:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.017278:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.017280:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.017281:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.017287:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.017290:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.017292:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.017294:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55c000. 00080000:00000001:2.0:1713297451.017295:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353003008 : -131936356548608 : ffff88012c55c000) 00080000:00000001:2.0:1713297451.017299:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.017302:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.017303:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.017306:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.017322:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.017323:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.017324:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.017327:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.017331:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.017335:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.017363:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.017365:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.017367:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ab40. 00000020:00000040:2.0:1713297451.017368:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.017369:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.017371:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.017372:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.017374:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.017377:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.017378:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.017406:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.017407:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004708, last_committed = 133144004707 00000001:00000010:2.0:1713297451.017410:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a660. 00000001:00000040:2.0:1713297451.017411:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.017413:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.017416:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.017438:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.017459:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.017464:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.019206:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.019208:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.019210:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.019211:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.019214:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.019215:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.019217:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.019218:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.019220:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136030000. 00000100:00000010:2.0:1713297451.019222:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012c55fc00. 00000100:00000001:2.0:1713297451.019224:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.019225:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.019227:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004707, transno 133144004708, xid 1796518486542912 00010000:00000001:2.0:1713297451.019229:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.019234:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faae300 x1796518486542912/t133144004708(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.019240:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.019241:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.019243:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.019246:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.019248:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.019249:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.019250:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.019252:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.019254:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.019255:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.019257:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f198. 00000100:00000200:2.0:1713297451.019260:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486542912, offset 224 00000400:00000200:2.0:1713297451.019262:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.019267:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.019271:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523400:523400:256:4294967295] 192.168.204.30@tcp LPNI seq info [523400:523400:8:4294967295] 00000400:00000200:2.0:1713297451.019276:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.019279:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.019281:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7600. 00000800:00000200:2.0:1713297451.019284:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.019289:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.019291:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.019304:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.019306:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.019307:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.019308:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.019309:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.019312:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faae300 x1796518486542912/t133144004708(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.019318:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486542912:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7740us (7993us total) trans 133144004708 rc 0/0 00000100:00100000:2.0:1713297451.019325:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66212 00000100:00000040:2.0:1713297451.019326:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.019328:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.019330:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.019333:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (930086912->931135487) req@ffff88005faae300 x1796518486542912/t133144004708(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.019338:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.019339:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faae300 with x1796518486542912 ext(930086912->931135487) 00010000:00000001:2.0:1713297451.019341:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.019342:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.019343:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.019345:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.019346:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.019348:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.019349:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.019350:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.019351:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faae300 00002000:00000001:2.0:1713297451.019353:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.019354:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713297451.019354:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.019357:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7600. 00000020:00000010:2.0:1713297451.019358:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000400:00000200:0.0:1713297451.019359:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297451.019361:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000400:00000200:0.0:1713297451.019362:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:2.0:1713297451.019365:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123a64000. 00000400:00000200:0.0:1713297451.019365:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f198 00000400:00000010:0.0:1713297451.019366:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f198. 00000020:00000040:2.0:1713297451.019368:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.019368:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.019369:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713297451.019370:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.020160:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.020166:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.020167:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.020169:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.020173:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.020180:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390a80 00000400:00000200:1.0:1713297451.020185:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 1760 00000800:00000001:1.0:1713297451.020189:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.020196:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.020197:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.020199:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.020202:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.020203:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.020207:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801323fea00. 00000100:00000040:1.0:1713297451.020209:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8801323fea00 x1796518486542976 msgsize 440 00000100:00100000:1.0:1713297451.020212:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.020222:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.020227:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.020229:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.020246:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.020248:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486542976 02000000:00000001:2.0:1713297451.020250:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.020251:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.020252:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.020254:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.020256:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486542976 00000020:00000001:2.0:1713297451.020258:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.020259:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.020260:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.020261:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.020262:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.020264:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.020266:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.020267:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.020269:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089916200. 00000020:00000010:2.0:1713297451.020271:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297451.020273:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5d48. 00000100:00000040:2.0:1713297451.020277:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297451.020278:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.020279:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297451.020280:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.020283:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.020292:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.020296:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.020297:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.020300:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58815 00000100:00000040:2.0:1713297451.020301:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.020303:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137452235264 : -131936257316352 : ffff8801323fea00) 00000100:00000040:2.0:1713297451.020306:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801323fea00 x1796518486542976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.020311:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.020312:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.020314:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801323fea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486542976:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297451.020316:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486542976 00000020:00000001:2.0:1713297451.020317:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.020319:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.020320:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.020321:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.020322:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297451.020324:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.020325:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.020326:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.020327:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.020329:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.020331:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.020332:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.020334:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.020335:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.020336:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.020337:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.020338:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.020338:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.020339:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.020340:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.020341:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.020342:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.020344:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.020345:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.020347:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012c55fc00. 02000000:00000001:2.0:1713297451.020348:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.020349:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.020351:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297451.020352:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.020353:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.020356:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.020357:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297451.020359:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297451.020361:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297451.020363:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297451.020365:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.029154:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.029159:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.029160:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.029162:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004708 is committed 00000001:00000040:0.0:1713297451.029165:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.029168:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.029170:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a660. 00080000:00000001:3.0:1713297451.029173:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.029173:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.029174:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.029175:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297451.029176:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.029176:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.029177:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ab40. 00040000:00000001:0.0:1713297451.029179:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297451.029181:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297451.029181:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.029182:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55c000. 00080000:00000001:0.0:1713297451.029183:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.029185:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.029186:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.029186:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.029187:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297451.029187:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55dc00. 00080000:00000001:0.0:1713297451.029188:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297451.029189:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297451.029192:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.029194:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.029196:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.029200:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004708, transno 0, xid 1796518486542976 00010000:00000001:3.0:1713297451.029202:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.029207:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801323fea00 x1796518486542976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.029213:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.029214:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.029216:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.029219:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.029220:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.029221:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.029223:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.029225:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.029226:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.029228:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.029230:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905880. 00000100:00000200:3.0:1713297451.029233:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486542976, offset 224 00000400:00000200:3.0:1713297451.029237:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.029243:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.029246:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523401:523401:256:4294967295] 192.168.204.30@tcp LPNI seq info [523401:523401:8:4294967295] 00000400:00000200:3.0:1713297451.029252:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.029256:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.029258:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800997e1c00. 00000800:00000200:3.0:1713297451.029262:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.029266:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.029269:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800997e1c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.029274:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.029276:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.029277:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.029278:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.029279:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.029282:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801323fea00 x1796518486542976/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.029288:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801323fea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486542976:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8975us (9077us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.029293:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58815 00000100:00000040:3.0:1713297451.029295:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.029296:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.029297:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.029308:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000020:00000010:3.0:1713297451.029310:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5d48. 00000020:00000010:3.0:1713297451.029313:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089916200. 00000020:00000040:3.0:1713297451.029315:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.029316:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.029319:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.029321:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800997e1c00. 00000400:00000200:0.0:1713297451.029324:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.029328:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.029330:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905880 00000400:00000010:0.0:1713297451.029331:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905880. 00000100:00000001:0.0:1713297451.029334:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.029335:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.033391:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.033397:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.033399:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.033401:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.033406:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.033413:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390b00 00000400:00000200:0.0:1713297451.033418:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 252784 00000800:00000001:0.0:1713297451.033423:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.033459:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.033461:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.033465:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.033470:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.033471:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.033476:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faaea00. 00000100:00000040:0.0:1713297451.033479:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faaea00 x1796518486543104 msgsize 488 00000100:00100000:0.0:1713297451.033483:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.033496:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.033503:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.033507:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.033524:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.033526:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543104 02000000:00000001:2.0:1713297451.033529:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.033530:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.033532:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.033534:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.033537:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543104 00000020:00000001:2.0:1713297451.033538:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.033539:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.033541:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.033543:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.033544:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.033546:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.033549:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.033550:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.033552:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123a65800. 00000020:00000010:2.0:1713297451.033554:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0500. 00000020:00000010:2.0:1713297451.033557:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5c80. 00000100:00000040:2.0:1713297451.033561:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.033563:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.033564:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.033565:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.033567:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.033569:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.033570:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.033572:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.033574:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.033576:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.033577:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.033579:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.033580:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.033581:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.033583:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.033583:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.033584:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.033585:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.033586:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.033588:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.033589:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.033590:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.033591:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.033592:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.033594:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.033597:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (931135488->932184063) req@ffff88005faaea00 x1796518486543104/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.033602:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.033604:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaea00 with x1796518486543104 ext(931135488->932184063) 00010000:00000001:2.0:1713297451.033606:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.033606:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.033608:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.033609:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.033610:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.033613:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.033614:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.033615:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.033616:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaea00 00002000:00000001:2.0:1713297451.033617:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.033618:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.033621:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.033630:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.033634:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.033635:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.033638:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66213 00000100:00000040:2.0:1713297451.033640:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.033641:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919255040 : -131939790296576 : ffff88005faaea00) 00000100:00000040:2.0:1713297451.033644:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faaea00 x1796518486543104/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.033651:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.033652:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.033655:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faaea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486543104:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.033658:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543104 00000020:00000001:2.0:1713297451.033660:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.033662:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.033664:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.033665:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.033667:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.033669:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.033671:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.033673:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.033674:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.033675:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.033677:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.033681:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.033683:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.033687:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a045000. 02000000:00000001:2.0:1713297451.033689:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.033691:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.033694:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.033696:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.033698:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.033699:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.033704:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.033706:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.033708:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.033710:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.033712:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3765436416 00000020:00000001:2.0:1713297451.033715:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.033717:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3765436416 left=3236954112 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.033720:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3236954112 : 3236954112 : c0f00000) 00000020:00000001:2.0:1713297451.033722:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.033724:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.033726:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.033728:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.033731:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.033734:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.033736:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.033738:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.033740:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.033743:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.033745:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.033746:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.033748:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.033753:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.033756:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.033760:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.033763:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.035397:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.035402:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.035403:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.035404:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.035406:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.035408:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005a044400. 00000100:00000010:2.0:1713297451.035411:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880124dea000. 00000020:00000040:2.0:1713297451.035412:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.035418:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.035420:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.035424:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297451.035430:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c3b8. 00000400:00000200:2.0:1713297451.035433:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.035439:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.035442:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523402:523402:256:4294967295] 192.168.204.30@tcp LPNI seq info [523402:523402:8:4294967295] 00000400:00000200:2.0:1713297451.035446:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.035450:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.035453:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.035455:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007daa7400. 00000800:00000200:2.0:1713297451.035474:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.035478:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.035481:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.035492:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390b00-0x661ec8e390b00 00000100:00000001:2.0:1713297451.035494:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.035592:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.035595:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7400. 00000400:00000200:1.0:1713297451.035598:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.035602:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.035605:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.035607:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a044400 00000100:00000001:1.0:1713297451.035609:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.036863:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.036896:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.036898:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.036904:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.036909:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.036915:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b29 00000800:00000001:2.0:1713297451.036920:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.037879:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.037882:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.037972:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.037974:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.037977:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.037980:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:2.0:1713297451.037982:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:2.0:1713297451.037985:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.037986:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a044400 00000100:00000001:2.0:1713297451.037995:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.037998:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.038000:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.038077:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.038082:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.038083:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.038089:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.038096:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.038098:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.038100:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.038102:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.038104:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.038105:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.038106:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.038108:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.038109:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.038110:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.038111:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.038114:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.038116:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.038119:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.038124:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.038127:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.038133:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8000. 00080000:00000001:0.0:1713297451.038136:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056722432 : -131939652829184 : ffff880067dc8000) 00080000:00000001:0.0:1713297451.038139:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.038158:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.038160:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.038172:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.038174:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.038176:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.038177:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.038179:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.038181:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.038183:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.038189:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.038192:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.038194:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.038196:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8800. 00080000:00000001:0.0:1713297451.038198:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056724480 : -131939652827136 : ffff880067dc8800) 00080000:00000001:0.0:1713297451.038202:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.038207:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.038208:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.038210:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.038230:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.038231:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.038233:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.038238:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.038246:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.038251:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.038290:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.038293:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.038296:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999f60. 00000020:00000040:0.0:1713297451.038298:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.038300:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.038302:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.038304:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.038306:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.038309:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.038311:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.038349:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.038351:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004709, last_committed = 133144004708 00000001:00000010:0.0:1713297451.038354:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999540. 00000001:00000040:0.0:1713297451.038357:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.038358:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.038362:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.038391:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.038393:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.038401:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.040277:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.040279:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.040281:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.040282:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.040285:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.040286:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.040287:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.040289:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.040291:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880124dea000. 00000100:00000010:0.0:1713297451.040294:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005a044400. 00000100:00000001:0.0:1713297451.040295:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.040296:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.040299:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004708, transno 133144004709, xid 1796518486543104 00010000:00000001:0.0:1713297451.040301:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.040305:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faaea00 x1796518486543104/t133144004709(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.040311:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.040312:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.040315:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.040317:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.040319:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.040320:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.040322:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.040324:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.040325:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.040327:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.040329:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80b28. 00000100:00000200:0.0:1713297451.040331:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486543104, offset 224 00000400:00000200:0.0:1713297451.040334:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.040338:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.040341:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523403:523403:256:4294967295] 192.168.204.30@tcp LPNI seq info [523403:523403:8:4294967295] 00000400:00000200:0.0:1713297451.040347:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.040350:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.040353:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008db4b000. 00000800:00000200:0.0:1713297451.040355:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.040359:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.040361:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008db4b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.040374:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.040376:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.040377:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.040379:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.040380:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.040383:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faaea00 x1796518486543104/t133144004709(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.040389:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faaea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486543104:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6737us (6909us total) trans 133144004709 rc 0/0 00000100:00100000:0.0:1713297451.040395:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66213 00000100:00000040:0.0:1713297451.040397:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.040398:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.040400:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.040404:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (931135488->932184063) req@ffff88005faaea00 x1796518486543104/t133144004709(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.040409:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.040410:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaea00 with x1796518486543104 ext(931135488->932184063) 00010000:00000001:0.0:1713297451.040412:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.040413:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.040414:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.040416:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.040417:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.040419:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.040420:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.040420:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.040421:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaea00 00002000:00000001:0.0:1713297451.040422:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.040423:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.040426:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0500. 00000020:00000010:0.0:1713297451.040429:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5c80. 00000020:00000010:0.0:1713297451.040431:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123a65800. 00000020:00000040:0.0:1713297451.040434:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.040435:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.040473:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.040476:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db4b000. 00000400:00000200:2.0:1713297451.040479:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.040483:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.040485:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80b28 00000400:00000010:2.0:1713297451.040486:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80b28. 00000100:00000001:2.0:1713297451.040488:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.040489:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.041343:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.041349:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.041351:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.041353:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.041357:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.041363:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390b40 00000400:00000200:1.0:1713297451.041369:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 2200 00000800:00000001:1.0:1713297451.041372:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.041380:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.041381:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.041384:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.041387:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.041388:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.041393:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da6a00. 00000100:00000040:1.0:1713297451.041395:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880092da6a00 x1796518486543168 msgsize 440 00000100:00100000:1.0:1713297451.041398:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.041409:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.041412:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.041414:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.041470:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.041473:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543168 02000000:00000001:3.0:1713297451.041475:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.041476:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.041478:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.041480:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.041482:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543168 00000020:00000001:3.0:1713297451.041484:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.041485:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.041486:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.041487:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.041489:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.041491:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.041494:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.041495:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.041498:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ff69600. 00000020:00000010:3.0:1713297451.041500:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297451.041502:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923087d0. 00000100:00000040:3.0:1713297451.041507:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.041508:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.041509:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.041510:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.041513:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.041525:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.041529:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.041530:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.041533:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58816 00000100:00000040:3.0:1713297451.041535:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.041536:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134778006016 : -131938931545600 : ffff880092da6a00) 00000100:00000040:3.0:1713297451.041540:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da6a00 x1796518486543168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.041545:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.041546:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.041548:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486543168:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.041550:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543168 00000020:00000001:3.0:1713297451.041551:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.041553:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.041554:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.041555:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.041556:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.041558:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.041559:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.041560:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.041561:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.041564:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.041565:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.041566:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.041568:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.041568:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.041570:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.041571:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.041572:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.041573:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.041573:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.041574:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.041575:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.041576:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.041578:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.041579:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.041581:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007637c400. 02000000:00000001:3.0:1713297451.041582:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.041584:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.041586:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.041587:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.041588:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.041591:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.041592:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.041593:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.041595:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.041598:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.041600:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.050595:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.050599:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.050600:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.050602:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004709 is committed 00000001:00000040:0.0:1713297451.050604:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.050606:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.050608:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999540. 00080000:00000001:3.0:1713297451.050611:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.050611:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.050612:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.050613:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.050614:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297451.050615:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297451.050615:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999f60. 00040000:00000001:0.0:1713297451.050617:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.050619:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.050620:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713297451.050620:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8800. 00080000:00000001:0.0:1713297451.050621:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.050622:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.050623:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.050623:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.050624:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8000. 00080000:00000001:0.0:1713297451.050625:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297451.050626:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.050629:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297451.050633:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.050635:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.050637:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.050640:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004709, transno 0, xid 1796518486543168 00010000:00000001:3.0:1713297451.050642:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.050649:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da6a00 x1796518486543168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.050654:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.050655:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.050657:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.050660:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.050662:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.050663:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.050664:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.050666:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.050667:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.050669:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.050671:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9053b8. 00000100:00000200:3.0:1713297451.050689:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486543168, offset 224 00000400:00000200:3.0:1713297451.050693:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.050698:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.050702:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523404:523404:256:4294967295] 192.168.204.30@tcp LPNI seq info [523404:523404:8:4294967295] 00000400:00000200:3.0:1713297451.050708:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.050711:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.050713:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:3.0:1713297451.050716:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.050720:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.050723:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.050736:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.050738:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.050740:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.050741:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.050742:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.050744:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da6a00 x1796518486543168/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.050751:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486543168:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9204us (9354us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.050757:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58816 00000100:00000040:3.0:1713297451.050759:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.050761:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.050762:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.050764:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297451.050767:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923087d0. 00000020:00000010:3.0:1713297451.050769:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ff69600. 00000020:00000040:3.0:1713297451.050771:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.050772:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.050799:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.050804:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00000400:00000200:2.0:1713297451.050808:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.050814:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.050817:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9053b8 00000400:00000010:2.0:1713297451.050819:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9053b8. 00000100:00000001:2.0:1713297451.050823:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.050824:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.054977:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.054985:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.054987:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.054990:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.054996:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.055005:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390bc0 00000400:00000200:2.0:1713297451.055011:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 253272 00000800:00000001:2.0:1713297451.055017:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.055038:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.055040:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.055044:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.055048:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.055050:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.055054:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013407ed80. 00000100:00000040:2.0:1713297451.055057:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88013407ed80 x1796518486543296 msgsize 488 00000100:00100000:2.0:1713297451.055062:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.055074:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.055080:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.055083:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.055096:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.055099:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543296 02000000:00000001:0.0:1713297451.055101:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.055102:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.055104:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.055106:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.055108:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543296 00000020:00000001:0.0:1713297451.055110:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.055111:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.055113:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.055115:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.055117:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.055118:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.055121:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.055122:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.055124:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c4ac600. 00000020:00000010:0.0:1713297451.055126:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935b80. 00000020:00000010:0.0:1713297451.055128:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29c80. 00000100:00000040:0.0:1713297451.055133:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.055135:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.055135:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.055137:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.055138:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.055140:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.055141:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.055143:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.055145:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.055146:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.055148:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.055149:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.055150:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.055151:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.055152:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.055153:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.055154:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.055155:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.055156:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.055157:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.055158:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.055159:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.055161:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.055162:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.055163:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.055167:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (932184064->933232639) req@ffff88013407ed80 x1796518486543296/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.055173:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.055175:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013407ed80 with x1796518486543296 ext(932184064->933232639) 00010000:00000001:0.0:1713297451.055176:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.055177:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.055178:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.055179:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.055181:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.055183:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.055184:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.055185:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.055186:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013407ed80 00002000:00000001:0.0:1713297451.055187:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.055188:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.055191:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.055201:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.055206:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.055207:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.055209:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66214 00000100:00000040:0.0:1713297451.055211:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.055212:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482120576 : -131936227431040 : ffff88013407ed80) 00000100:00000040:0.0:1713297451.055215:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407ed80 x1796518486543296/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.055220:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.055221:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.055223:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486543296:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.055225:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543296 00000020:00000001:0.0:1713297451.055226:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.055227:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.055228:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.055229:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.055230:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.055231:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.055233:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.055234:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.055235:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.055235:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.055237:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.055240:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.055241:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.055243:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dc8000. 02000000:00000001:0.0:1713297451.055244:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.055245:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.055248:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.055249:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.055250:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.055251:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.055255:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.055256:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.055258:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.055260:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.055261:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3764387840 00000020:00000001:0.0:1713297451.055263:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.055264:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3764387840 left=3235905536 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.055266:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3235905536 : 3235905536 : c0e00000) 00000020:00000001:0.0:1713297451.055267:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.055268:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.055269:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.055270:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.055272:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.055273:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.055274:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.055276:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.055277:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.055279:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.055280:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.055281:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.055282:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.055285:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.055286:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.055288:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.055291:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.056780:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.056784:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.056786:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.056788:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.056790:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.056793:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dc8800. 00000100:00000010:0.0:1713297451.056796:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf5e000. 00000020:00000040:0.0:1713297451.056798:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.056805:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.056807:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.056812:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.056818:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046c40. 00000400:00000200:0.0:1713297451.056822:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.056830:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.056834:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523405:523405:256:4294967295] 192.168.204.30@tcp LPNI seq info [523405:523405:8:4294967295] 00000400:00000200:0.0:1713297451.056839:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.056844:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.056849:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.056851:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801218dbb00. 00000800:00000200:0.0:1713297451.056855:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.056860:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.056863:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.056880:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390bc0-0x661ec8e390bc0 00000100:00000001:0.0:1713297451.056883:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.056968:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.056972:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801218dbb00. 00000400:00000200:1.0:1713297451.056975:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.056980:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.056983:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.056985:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dc8800 00000100:00000001:1.0:1713297451.056986:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.057979:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.058013:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.058015:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.058023:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.058039:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.058048:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b35 00000800:00000001:2.0:1713297451.058053:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.059034:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.059036:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.059234:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.059236:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.059241:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.059245:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.059247:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.059250:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.059252:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dc8800 00000100:00000001:2.0:1713297451.059262:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.059265:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.059268:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.059317:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.059321:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.059322:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.059326:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.059332:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.059334:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.059335:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.059337:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.059338:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.059339:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.059340:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.059341:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.059342:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.059343:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.059343:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.059345:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.059347:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.059348:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.059352:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.059354:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.059357:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc9400. 00080000:00000001:0.0:1713297451.059359:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056727552 : -131939652824064 : ffff880067dc9400) 00080000:00000001:0.0:1713297451.059362:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.059376:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.059377:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.059386:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.059387:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.059388:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.059389:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.059390:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.059391:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.059393:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.059398:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.059400:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.059402:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.059404:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc9800. 00080000:00000001:0.0:1713297451.059405:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056728576 : -131939652823040 : ffff880067dc9800) 00080000:00000001:0.0:1713297451.059408:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.059411:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.059412:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.059415:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.059433:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.059435:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.059437:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.059460:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.059468:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.059473:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.059505:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.059509:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.059512:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999c60. 00000020:00000040:0.0:1713297451.059514:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.059516:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.059519:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.059520:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.059523:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.059525:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.059526:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.059558:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.059560:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004710, last_committed = 133144004709 00000001:00000010:0.0:1713297451.059563:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999780. 00000001:00000040:0.0:1713297451.059565:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.059566:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.059569:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.059592:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.059593:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.059598:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.061286:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.061289:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.061290:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.061292:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.061295:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.061296:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.061298:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.061299:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.061301:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf5e000. 00000100:00000010:0.0:1713297451.061303:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dc8800. 00000100:00000001:0.0:1713297451.061305:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.061305:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.061308:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004709, transno 133144004710, xid 1796518486543296 00010000:00000001:0.0:1713297451.061309:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.061314:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013407ed80 x1796518486543296/t133144004710(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.061319:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.061321:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.061323:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.061325:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.061327:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.061328:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.061330:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.061331:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.061332:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.061334:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.061336:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f5d8. 00000100:00000200:0.0:1713297451.061338:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486543296, offset 224 00000400:00000200:0.0:1713297451.061341:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.061345:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.061348:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523406:523406:256:4294967295] 192.168.204.30@tcp LPNI seq info [523406:523406:8:4294967295] 00000400:00000200:0.0:1713297451.061353:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.061356:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.061358:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800914e9600. 00000800:00000200:0.0:1713297451.061361:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.061364:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.061367:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.061380:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.061382:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.061383:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.061384:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.061385:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.061388:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013407ed80 x1796518486543296/t133144004710(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.061394:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013407ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486543296:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6172us (6335us total) trans 133144004710 rc 0/0 00000100:00100000:0.0:1713297451.061399:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66214 00000100:00000040:0.0:1713297451.061401:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.061403:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.061404:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.061407:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (932184064->933232639) req@ffff88013407ed80 x1796518486543296/t133144004710(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.061412:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.061413:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013407ed80 with x1796518486543296 ext(932184064->933232639) 00010000:00000001:0.0:1713297451.061415:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.061416:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.061417:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.061419:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.061420:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.061421:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.061422:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.061423:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.061423:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013407ed80 00002000:00000001:0.0:1713297451.061425:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.061426:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.061428:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935b80. 00000020:00000010:0.0:1713297451.061430:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29c80. 00000020:00000010:0.0:1713297451.061432:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c4ac600. 00000020:00000040:0.0:1713297451.061435:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.061436:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.061472:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.061476:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9600. 00000400:00000200:2.0:1713297451.061479:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.061484:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.061487:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f5d8 00000400:00000010:2.0:1713297451.061489:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f5d8. 00000100:00000001:2.0:1713297451.061492:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.061493:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.062162:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.062168:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.062169:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.062171:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.062174:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.062180:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390c00 00000400:00000200:1.0:1713297451.062184:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 2640 00000800:00000001:1.0:1713297451.062187:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.062194:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.062195:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.062198:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.062200:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.062202:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.062205:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092da7480. 00000100:00000040:1.0:1713297451.062207:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880092da7480 x1796518486543360 msgsize 440 00000100:00100000:1.0:1713297451.062209:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.062220:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.062223:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.062225:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.062250:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.062252:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543360 02000000:00000001:3.0:1713297451.062253:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.062254:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.062256:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.062261:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.062263:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543360 00000020:00000001:3.0:1713297451.062264:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.062265:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.062266:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.062268:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.062269:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.062271:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.062273:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.062273:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.062276:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ff69600. 00000020:00000010:3.0:1713297451.062278:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e80. 00000020:00000010:3.0:1713297451.062280:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923087d0. 00000100:00000040:3.0:1713297451.062283:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.062284:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.062285:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.062286:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.062289:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.062298:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.062302:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.062304:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.062307:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58817 00000100:00000040:3.0:1713297451.062308:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.062310:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134778008704 : -131938931542912 : ffff880092da7480) 00000100:00000040:3.0:1713297451.062313:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092da7480 x1796518486543360/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.062319:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.062319:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.062321:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092da7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486543360:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.062323:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543360 00000020:00000001:3.0:1713297451.062324:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.062326:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.062327:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.062328:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.062329:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.062331:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.062333:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.062333:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.062334:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.062336:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.062337:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.062338:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.062339:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.062340:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.062342:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.062343:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.062344:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.062344:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.062345:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.062346:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.062347:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.062348:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.062350:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.062352:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.062355:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880131bbf800. 02000000:00000001:3.0:1713297451.062356:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.062358:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.062359:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.062361:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.062362:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.062364:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.062365:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.062367:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.062368:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.062371:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.062372:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.071491:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.071494:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.071498:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.071503:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.071505:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297451.071508:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.071510:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297451.071512:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297451.071515:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004709, transno 0, xid 1796518486543360 00010000:00000001:0.0:1713297451.071518:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.071539:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092da7480 x1796518486543360/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.071545:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.071547:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.071549:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297451.071552:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.071554:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.071555:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.071557:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.071558:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.071560:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.071560:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.071562:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000100:00000001:1.0:1713297451.071564:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000400:00000010:0.0:1713297451.071564:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f220. 00000100:00000001:1.0:1713297451.071565:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297451.071567:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004710 is committed 00000100:00000200:0.0:1713297451.071567:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486543360, offset 224 00000001:00000040:1.0:1713297451.071570:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000400:00000200:0.0:1713297451.071570:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000020:00000040:1.0:1713297451.071572:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297451.071574:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999780. 00000400:00000200:0.0:1713297451.071575:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000020:00000001:1.0:1713297451.071578:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297451.071579:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:0.0:1713297451.071579:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523407:523407:256:4294967295] 192.168.204.30@tcp LPNI seq info [523407:523407:8:4294967295] 00000020:00000040:1.0:1713297451.071580:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297451.071582:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297451.071583:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999c60. 00040000:00000001:1.0:1713297451.071585:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:0.0:1713297451.071585:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00040000:00000001:1.0:1713297451.071587:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.071588:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc9800. 00000800:00000200:0.0:1713297451.071589:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00080000:00000001:1.0:1713297451.071590:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297451.071591:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297451.071591:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000010:0.0:1713297451.071591:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800914e9600. 00040000:00000001:1.0:1713297451.071592:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.071593:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc9400. 00080000:00000001:1.0:1713297451.071594:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713297451.071594:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.071598:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.071600:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.071613:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.071615:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.071617:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.071618:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.071619:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.071622:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092da7480 x1796518486543360/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.071630:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092da7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486543360:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9309us (9421us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297451.071636:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58817 00000100:00000040:0.0:1713297451.071638:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.071640:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297451.071641:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.071644:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e80. 00000020:00000010:0.0:1713297451.071646:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923087d0. 00000020:00000010:0.0:1713297451.071649:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ff69600. 00000020:00000040:0.0:1713297451.071651:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297451.071653:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.071666:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.071669:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9600. 00000400:00000200:2.0:1713297451.071672:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.071677:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.071680:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f220 00000400:00000010:2.0:1713297451.071681:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f220. 00000100:00000001:2.0:1713297451.071684:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.071685:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.075721:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.075728:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.075730:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.075732:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.075736:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.075742:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390c80 00000400:00000200:2.0:1713297451.075747:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 253760 00000800:00000001:2.0:1713297451.075750:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.075758:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.075759:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.075762:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.075764:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.075766:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.075769:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013407df80. 00000100:00000040:2.0:1713297451.075770:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88013407df80 x1796518486543488 msgsize 488 00000100:00100000:2.0:1713297451.075773:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.075783:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.075787:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.075789:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.075804:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.075807:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543488 02000000:00000001:0.0:1713297451.075809:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.075810:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.075811:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.075813:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.075815:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543488 00000020:00000001:0.0:1713297451.075817:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.075818:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.075819:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.075820:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.075822:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.075823:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.075825:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.075826:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.075829:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c4ad800. 00000020:00000010:0.0:1713297451.075831:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935980. 00000020:00000010:0.0:1713297451.075833:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29c80. 00000100:00000040:0.0:1713297451.075837:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.075839:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.075839:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.075841:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.075842:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.075844:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.075845:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.075847:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.075849:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.075850:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.075851:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.075852:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.075853:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.075854:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.075855:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.075856:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.075856:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.075857:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.075858:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.075860:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.075861:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.075862:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.075863:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.075864:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.075865:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.075869:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (933232640->934281215) req@ffff88013407df80 x1796518486543488/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.075874:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.075875:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013407df80 with x1796518486543488 ext(933232640->934281215) 00010000:00000001:0.0:1713297451.075877:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.075877:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.075878:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.075879:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.075881:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.075883:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.075884:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.075884:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.075885:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013407df80 00002000:00000001:0.0:1713297451.075886:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.075887:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.075890:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.075900:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.075904:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.075905:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.075908:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66215 00000100:00000040:0.0:1713297451.075910:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.075911:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137482116992 : -131936227434624 : ffff88013407df80) 00000100:00000040:0.0:1713297451.075914:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013407df80 x1796518486543488/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.075918:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.075919:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.075921:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013407df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486543488:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.075923:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543488 00000020:00000001:0.0:1713297451.075924:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.075925:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.075926:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.075927:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.075928:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.075929:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.075931:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.075932:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.075933:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.075934:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.075935:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.075937:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.075938:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.075940:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dc8c00. 02000000:00000001:0.0:1713297451.075942:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.075943:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.075945:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.075946:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.075948:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.075949:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.075952:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.075953:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.075955:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.075956:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.075958:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3763339264 00000020:00000001:0.0:1713297451.075960:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.075961:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3763339264 left=3234856960 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.075963:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3234856960 : 3234856960 : c0d00000) 00000020:00000001:0.0:1713297451.075964:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.075965:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.075966:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.075966:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.075968:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.075970:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.075971:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.075972:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.075974:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.075975:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.075976:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.075977:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.075978:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.075980:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.075981:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.075983:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.075986:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.077730:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.077736:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.077738:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.077739:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.077741:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.077744:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dcbc00. 00000100:00000010:0.0:1713297451.077748:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013334f000. 00000020:00000040:0.0:1713297451.077750:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.077758:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.077759:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.077764:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.077769:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046c78. 00000400:00000200:0.0:1713297451.077773:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.077779:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.077782:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523408:523408:256:4294967295] 192.168.204.30@tcp LPNI seq info [523408:523408:8:4294967295] 00000400:00000200:0.0:1713297451.077785:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.077788:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.077791:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.077793:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800914e9400. 00000800:00000200:0.0:1713297451.077795:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.077798:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.077801:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.077816:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390c80-0x661ec8e390c80 00000100:00000001:0.0:1713297451.077818:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.077886:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.077890:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800914e9400. 00000400:00000200:1.0:1713297451.077893:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.077898:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.077901:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.077902:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dcbc00 00000100:00000001:1.0:1713297451.077904:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.078915:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.078961:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.078963:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.078966:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.078971:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.078978:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b41 00000800:00000001:2.0:1713297451.078984:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.079829:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.079831:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.080038:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.080040:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.080043:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.080046:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.080047:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.080050:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.080051:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dcbc00 00000100:00000001:2.0:1713297451.080060:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.080063:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.080065:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.080097:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.080100:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.080102:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.080105:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.080110:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.080112:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.080114:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.080116:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.080117:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.080118:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.080119:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.080120:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.080121:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.080122:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.080123:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.080124:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.080126:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.080128:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.080132:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.080134:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.080138:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc9400. 00080000:00000001:0.0:1713297451.080140:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056727552 : -131939652824064 : ffff880067dc9400) 00080000:00000001:0.0:1713297451.080143:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.080155:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.080156:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.080165:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.080167:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.080168:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.080169:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.080171:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.080173:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.080175:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.080181:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.080183:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.080185:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.080187:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc9800. 00080000:00000001:0.0:1713297451.080188:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056728576 : -131939652823040 : ffff880067dc9800) 00080000:00000001:0.0:1713297451.080192:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.080196:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.080198:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.080200:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.080218:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.080219:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.080221:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.080228:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.080235:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.080240:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.080275:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.080279:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.080282:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29999c0. 00000020:00000040:0.0:1713297451.080284:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.080287:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.080290:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.080292:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.080295:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.080299:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.080301:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.080341:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.080343:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004711, last_committed = 133144004710 00000001:00000010:0.0:1713297451.080346:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999600. 00000001:00000040:0.0:1713297451.080348:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.080350:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.080354:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.080397:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.080398:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.080405:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.082525:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.082528:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.082530:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.082532:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.082535:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.082536:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.082538:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.082539:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.082542:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013334f000. 00000100:00000010:0.0:1713297451.082545:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dcbc00. 00000100:00000001:0.0:1713297451.082547:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.082548:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.082550:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004710, transno 133144004711, xid 1796518486543488 00010000:00000001:0.0:1713297451.082552:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.082557:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013407df80 x1796518486543488/t133144004711(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.082563:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.082565:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.082567:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.082570:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.082572:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.082573:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.082576:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.082577:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.082579:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.082581:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.082583:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80bb0. 00000100:00000200:0.0:1713297451.082586:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486543488, offset 224 00000400:00000200:0.0:1713297451.082589:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.082594:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.082598:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523409:523409:256:4294967295] 192.168.204.30@tcp LPNI seq info [523409:523409:8:4294967295] 00000400:00000200:0.0:1713297451.082604:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.082608:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.082611:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222900. 00000800:00000200:0.0:1713297451.082614:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.082618:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.082620:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.082635:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.082637:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.082639:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.082640:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.082641:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.082644:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013407df80 x1796518486543488/t133144004711(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.082652:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013407df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486543488:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6732us (6879us total) trans 133144004711 rc 0/0 00000100:00100000:0.0:1713297451.082659:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66215 00000100:00000040:0.0:1713297451.082661:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.082662:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.082664:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.082668:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (933232640->934281215) req@ffff88013407df80 x1796518486543488/t133144004711(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.082679:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.082680:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88013407df80 with x1796518486543488 ext(933232640->934281215) 00010000:00000001:0.0:1713297451.082682:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.082684:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.082685:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.082687:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.082688:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.082690:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.082691:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.082691:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.082693:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88013407df80 00002000:00000001:0.0:1713297451.082694:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.082695:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.082698:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935980. 00000020:00000010:0.0:1713297451.082700:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29c80. 00000020:00000010:0.0:1713297451.082702:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c4ad800. 00000020:00000040:0.0:1713297451.082705:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.082706:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.082717:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.082721:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222900. 00000400:00000200:2.0:1713297451.082724:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.082728:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.082731:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80bb0 00000400:00000010:2.0:1713297451.082733:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80bb0. 00000100:00000001:2.0:1713297451.082736:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.082737:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.083696:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.083703:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.083705:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.083707:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.083711:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.083718:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390cc0 00000400:00000200:1.0:1713297451.083723:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 3080 00000800:00000001:1.0:1713297451.083726:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.083734:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.083735:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.083738:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.083741:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.083742:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.083746:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007eb98a80. 00000100:00000040:1.0:1713297451.083749:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88007eb98a80 x1796518486543552 msgsize 440 00000100:00100000:1.0:1713297451.083751:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.083764:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.083769:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.083771:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.083785:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.083788:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543552 02000000:00000001:0.0:1713297451.083790:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.083791:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.083793:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.083795:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.083797:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543552 00000020:00000001:0.0:1713297451.083799:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.083800:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.083801:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.083803:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.083805:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.083807:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.083809:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.083811:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.083813:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800990abc00. 00000020:00000010:0.0:1713297451.083816:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935980. 00000020:00000010:0.0:1713297451.083818:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29c80. 00000100:00000040:0.0:1713297451.083822:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297451.083823:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.083824:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297451.083826:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.083828:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.083839:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.083844:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.083845:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.083849:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58818 00000100:00000040:0.0:1713297451.083851:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.083852:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134440307328 : -131939269244288 : ffff88007eb98a80) 00000100:00000040:0.0:1713297451.083856:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007eb98a80 x1796518486543552/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.083862:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.083863:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.083865:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486543552:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297451.083867:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543552 00000020:00000001:0.0:1713297451.083868:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.083870:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.083871:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.083872:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.083874:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297451.083875:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.083877:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.083878:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.083879:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.083881:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.083883:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.083884:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.083885:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.083887:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.083888:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.083889:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.083890:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.083890:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.083891:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.083892:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.083893:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.083894:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.083897:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.083898:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.083900:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dcbc00. 02000000:00000001:0.0:1713297451.083901:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.083903:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.083904:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297451.083905:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.083906:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.083909:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.083910:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297451.083912:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297451.083913:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297451.083916:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297451.083917:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.093734:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.093737:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.093739:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.093741:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004711 is committed 00000001:00000040:0.0:1713297451.093743:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.093745:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.093747:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999600. 00000020:00000001:0.0:1713297451.093749:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.093750:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00080000:00000001:1.0:1713297451.093751:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.093751:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.093753:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.093754:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29999c0. 00000020:00000001:1.0:1713297451.093755:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297451.093755:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.093757:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713297451.093758:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713297451.093758:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc9800. 00080000:00000001:0.0:1713297451.093759:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.093760:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.093761:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.093762:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.093762:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc9400. 00000020:00000001:1.0:1713297451.093763:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.093763:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297451.093766:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297451.093769:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.093770:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297451.093773:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297451.093776:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004711, transno 0, xid 1796518486543552 00010000:00000001:1.0:1713297451.093778:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.093784:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007eb98a80 x1796518486543552/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.093807:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.093809:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.093812:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.093815:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.093817:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.093820:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.093822:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.093824:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.093826:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.093829:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.093832:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db330. 00000100:00000200:1.0:1713297451.093836:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486543552, offset 224 00000400:00000200:1.0:1713297451.093840:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.093847:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.093852:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523410:523410:256:4294967295] 192.168.204.30@tcp LPNI seq info [523410:523410:8:4294967295] 00000400:00000200:1.0:1713297451.093862:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.093867:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.093871:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:1.0:1713297451.093875:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.093880:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.093884:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.093892:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.093895:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.093897:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.093899:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.093900:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.093905:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007eb98a80 x1796518486543552/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.093917:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007eb98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486543552:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10052us (10165us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.093925:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58818 00000100:00000040:1.0:1713297451.093928:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.093930:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.093932:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713297451.093933:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297451.093935:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935980. 00000800:00000010:2.0:1713297451.093936:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00000020:00000010:1.0:1713297451.093938:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29c80. 00000400:00000200:2.0:1713297451.093939:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297451.093941:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800990abc00. 00000400:00000200:2.0:1713297451.093944:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297451.093945:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:2.0:1713297451.093946:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db330 00000100:00000001:1.0:1713297451.093947:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713297451.093948:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db330. 00000100:00000001:2.0:1713297451.093950:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.093951:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.097705:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.097712:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.097714:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.097716:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.097720:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.097727:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390d40 00000400:00000200:2.0:1713297451.097732:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 254248 00000800:00000001:2.0:1713297451.097735:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.097742:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.097744:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.097747:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.097749:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.097750:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.097754:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7f100. 00000100:00000040:2.0:1713297451.097757:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7f100 x1796518486543680 msgsize 488 00000100:00100000:2.0:1713297451.097759:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.097771:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.097775:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.097777:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.097791:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.097793:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543680 02000000:00000001:0.0:1713297451.097795:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.097797:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.097798:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.097800:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.097802:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543680 00000020:00000001:0.0:1713297451.097803:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.097804:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.097806:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.097808:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.097809:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.097811:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.097813:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.097814:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.097816:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135c22e00. 00000020:00000010:0.0:1713297451.097818:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935080. 00000020:00000010:0.0:1713297451.097820:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.097824:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.097825:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.097826:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.097827:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.097829:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.097831:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.097832:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.097834:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.097836:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.097837:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.097839:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.097840:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.097841:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.097842:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.097843:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.097844:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.097844:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.097845:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.097846:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.097848:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.097849:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.097850:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.097851:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.097852:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.097853:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.097857:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (934281216->935329791) req@ffff88007ec7f100 x1796518486543680/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.097863:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.097864:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7f100 with x1796518486543680 ext(934281216->935329791) 00010000:00000001:0.0:1713297451.097865:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.097866:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.097867:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.097868:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.097870:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.097871:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.097872:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.097873:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.097874:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7f100 00002000:00000001:0.0:1713297451.097875:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.097876:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.097878:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.097888:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.097892:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.097894:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.097896:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66216 00000100:00000040:0.0:1713297451.097898:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.097899:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441251072 : -131939268300544 : ffff88007ec7f100) 00000100:00000040:0.0:1713297451.097902:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7f100 x1796518486543680/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.097907:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.097907:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.097909:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486543680:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.097911:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543680 00000020:00000001:0.0:1713297451.097913:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.097914:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.097915:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.097916:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.097916:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.097918:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.097920:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.097920:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.097921:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.097922:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.097923:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.097925:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.097926:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.097929:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a046400. 02000000:00000001:0.0:1713297451.097930:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.097931:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.097933:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.097934:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.097935:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.097936:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.097939:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.097940:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.097941:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.097942:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.097944:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3762290688 00000020:00000001:0.0:1713297451.097946:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.097948:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3762290688 left=3233808384 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.097950:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3233808384 : 3233808384 : c0c00000) 00000020:00000001:0.0:1713297451.097951:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.097952:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.097953:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.097954:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.097955:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.097957:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.097958:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.097959:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.097960:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.097962:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.097963:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.097964:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.097965:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.097967:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.097968:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.097970:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.097972:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.099774:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.099780:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.099781:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.099782:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.099784:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.099787:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dc9400. 00000100:00000010:0.0:1713297451.099794:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880089660000. 00000020:00000040:0.0:1713297451.099797:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.099802:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.099804:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.099808:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.099813:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046cb0. 00000400:00000200:0.0:1713297451.099816:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.099822:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.099825:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523411:523411:256:4294967295] 192.168.204.30@tcp LPNI seq info [523411:523411:8:4294967295] 00000400:00000200:0.0:1713297451.099829:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.099833:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.099836:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.099838:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222000. 00000800:00000200:0.0:1713297451.099841:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.099845:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.099848:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.099863:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390d40-0x661ec8e390d40 00000100:00000001:0.0:1713297451.099881:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.099954:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.099957:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222000. 00000400:00000200:1.0:1713297451.099960:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.099963:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.099966:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.099967:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dc9400 00000100:00000001:1.0:1713297451.099968:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.100924:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.100970:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.100972:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.100978:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.100982:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.100988:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b4d 00000800:00000001:2.0:1713297451.100992:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.101760:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.101762:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.102064:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.102066:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.102069:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.102072:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.102074:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.102076:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.102077:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dc9400 00000100:00000001:2.0:1713297451.102086:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.102089:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.102091:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.102151:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.102155:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.102156:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.102160:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.102164:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.102165:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.102166:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.102168:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.102169:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.102170:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.102171:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.102172:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.102172:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.102173:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.102174:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.102175:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.102176:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.102178:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.102181:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.102183:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.102186:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc9800. 00080000:00000001:0.0:1713297451.102188:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056728576 : -131939652823040 : ffff880067dc9800) 00080000:00000001:0.0:1713297451.102190:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.102201:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.102202:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.102211:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.102212:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.102213:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.102214:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.102215:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.102216:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.102218:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.102222:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.102224:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.102225:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.102227:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dca400. 00080000:00000001:0.0:1713297451.102228:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056731648 : -131939652819968 : ffff880067dca400) 00080000:00000001:0.0:1713297451.102231:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.102234:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.102235:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.102238:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.102250:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.102251:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.102252:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.102255:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.102259:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.102262:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.102286:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.102288:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.102289:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999720. 00000020:00000040:0.0:1713297451.102291:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.102292:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.102294:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.102295:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.102297:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.102299:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.102300:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.102325:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.102326:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004712, last_committed = 133144004711 00000001:00000010:0.0:1713297451.102328:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999b40. 00000001:00000040:0.0:1713297451.102330:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.102331:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.102333:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.102352:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.102353:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.102358:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.104091:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.104093:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.104095:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.104096:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.104099:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.104100:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.104101:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.104102:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.104104:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880089660000. 00000100:00000010:0.0:1713297451.104106:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dc9400. 00000100:00000001:0.0:1713297451.104107:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.104108:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.104110:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004711, transno 133144004712, xid 1796518486543680 00010000:00000001:0.0:1713297451.104111:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.104116:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7f100 x1796518486543680/t133144004712(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.104124:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.104125:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.104128:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.104130:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.104133:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.104134:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.104137:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.104139:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.104141:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.104143:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.104146:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f000. 00000100:00000200:0.0:1713297451.104149:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486543680, offset 224 00000400:00000200:0.0:1713297451.104153:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.104159:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.104163:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523412:523412:256:4294967295] 192.168.204.30@tcp LPNI seq info [523412:523412:8:4294967295] 00000400:00000200:0.0:1713297451.104170:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.104174:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.104177:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222000. 00000800:00000200:0.0:1713297451.104181:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.104185:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.104188:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.104202:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.104204:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.104205:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.104206:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.104208:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.104211:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7f100 x1796518486543680/t133144004712(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.104217:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486543680:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6309us (6459us total) trans 133144004712 rc 0/0 00000100:00100000:0.0:1713297451.104222:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66216 00000100:00000040:0.0:1713297451.104224:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.104225:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.104227:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.104230:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (934281216->935329791) req@ffff88007ec7f100 x1796518486543680/t133144004712(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.104239:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.104241:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7f100 with x1796518486543680 ext(934281216->935329791) 00010000:00000001:0.0:1713297451.104242:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.104243:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.104244:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.104246:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.104247:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:2.0:1713297451.104248:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713297451.104248:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.104249:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.104249:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:2.0:1713297451.104250:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222000. 00002000:00010000:0.0:1713297451.104250:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7f100 00000400:00000200:2.0:1713297451.104252:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:0.0:1713297451.104252:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.104253:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713297451.104255:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:0.0:1713297451.104255:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935080. 00000400:00000200:2.0:1713297451.104257:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f000 00000020:00000010:0.0:1713297451.104257:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000400:00000010:2.0:1713297451.104258:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f000. 00000020:00000010:0.0:1713297451.104258:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135c22e00. 00000100:00000001:2.0:1713297451.104260:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.104261:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713297451.104261:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.104262:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.105121:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.105127:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.105128:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.105130:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.105134:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.105140:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390d80 00000400:00000200:1.0:1713297451.105144:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 3520 00000800:00000001:1.0:1713297451.105147:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.105155:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.105156:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.105158:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.105161:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.105162:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.105165:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268ad80. 00000100:00000040:1.0:1713297451.105167:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88012268ad80 x1796518486543744 msgsize 440 00000100:00100000:1.0:1713297451.105170:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.105182:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.105186:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.105188:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.105213:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.105215:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543744 02000000:00000001:2.0:1713297451.105217:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.105219:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.105220:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.105223:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.105225:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543744 00000020:00000001:2.0:1713297451.105227:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.105228:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.105230:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.105232:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.105234:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.105236:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.105238:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.105239:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.105242:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703f400. 00000020:00000010:2.0:1713297451.105245:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297451.105248:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5e10. 00000100:00000040:2.0:1713297451.105252:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297451.105254:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.105255:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297451.105257:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.105259:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.105270:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.105274:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.105275:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.105278:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58819 00000100:00000040:2.0:1713297451.105280:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.105281:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186471296 : -131936523080320 : ffff88012268ad80) 00000100:00000040:2.0:1713297451.105285:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268ad80 x1796518486543744/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.105290:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.105291:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.105292:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486543744:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297451.105294:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543744 00000020:00000001:2.0:1713297451.105296:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.105297:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.105298:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.105300:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.105301:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297451.105303:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.105304:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.105305:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.105306:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.105308:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.105309:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.105310:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.105311:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.105312:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.105313:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.105314:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.105315:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.105315:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.105316:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.105317:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.105318:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.105319:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.105321:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.105322:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.105324:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007637e400. 02000000:00000001:2.0:1713297451.105325:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.105327:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.105328:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297451.105329:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.105330:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.105332:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.105334:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297451.105335:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297451.105336:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297451.105339:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297451.105340:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.117203:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.117209:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.117211:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.117213:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004712 is committed 00080000:00000001:3.0:1713297451.117214:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.117217:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297451.117217:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.117220:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.117222:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999b40. 00000020:00000001:3.0:1713297451.117223:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.117226:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.117227:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.117229:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297451.117230:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.117231:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:3.0:1713297451.117233:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713297451.117233:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999720. 00040000:00000001:0.0:1713297451.117235:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.117236:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297451.117237:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.117239:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297451.117239:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dca400. 00080000:00000001:0.0:1713297451.117241:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297451.117242:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297451.117242:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.117243:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.117244:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.117245:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc9800. 00010000:00000040:3.0:1713297451.117246:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004712, transno 0, xid 1796518486543744 00080000:00000001:0.0:1713297451.117247:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297451.117249:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.117258:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268ad80 x1796518486543744/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.117266:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.117268:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.117270:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.117274:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.117276:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.117278:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.117281:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.117283:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.117285:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.117287:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.117291:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905660. 00000100:00000200:3.0:1713297451.117296:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486543744, offset 224 00000400:00000200:3.0:1713297451.117300:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.117308:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.117314:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523413:523413:256:4294967295] 192.168.204.30@tcp LPNI seq info [523413:523413:8:4294967295] 00000400:00000200:3.0:1713297451.117322:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.117327:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.117330:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090782100. 00000800:00000200:3.0:1713297451.117334:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.117340:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.117344:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090782100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.117356:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.117359:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.117361:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.117363:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.117364:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.117369:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268ad80 x1796518486543744/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.117378:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486543744:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12086us (12208us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.117385:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58819 00000100:00000040:3.0:1713297451.117387:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.117388:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.117389:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.117392:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000020:00000010:3.0:1713297451.117395:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5e10. 00000020:00000010:3.0:1713297451.117397:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703f400. 00000020:00000040:3.0:1713297451.117399:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.117401:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.117419:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.117423:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090782100. 00000400:00000200:2.0:1713297451.117428:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.117433:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.117436:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905660 00000400:00000010:2.0:1713297451.117438:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905660. 00000100:00000001:2.0:1713297451.117467:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.117469:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.121921:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.121930:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.121933:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.121935:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.121942:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.121952:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390e00 00000400:00000200:2.0:1713297451.121959:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 254736 00000800:00000001:2.0:1713297451.121965:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.121975:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.121977:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.121980:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.121984:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.121986:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.121990:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7e680. 00000100:00000040:2.0:1713297451.121993:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7e680 x1796518486543872 msgsize 488 00000100:00100000:2.0:1713297451.121997:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.122010:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.122015:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.122018:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.122040:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.122042:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543872 02000000:00000001:0.0:1713297451.122045:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.122046:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.122048:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.122051:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.122053:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543872 00000020:00000001:0.0:1713297451.122055:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.122056:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.122058:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.122060:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.122061:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.122063:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.122066:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.122067:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.122069:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c820e00. 00000020:00000010:0.0:1713297451.122072:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935080. 00000020:00000010:0.0:1713297451.122074:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.122079:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.122081:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.122082:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.122084:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.122085:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.122087:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.122089:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.122091:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.122094:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.122095:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.122097:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.122098:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.122100:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.122101:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.122102:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.122103:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.122103:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.122104:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.122105:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.122108:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.122109:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.122110:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.122111:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.122112:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.122114:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.122118:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (935329792->936378367) req@ffff88007ec7e680 x1796518486543872/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.122123:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.122125:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7e680 with x1796518486543872 ext(935329792->936378367) 00010000:00000001:0.0:1713297451.122127:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.122128:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.122129:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.122130:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.122131:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.122133:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.122134:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.122135:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.122136:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7e680 00002000:00000001:0.0:1713297451.122137:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.122138:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.122141:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.122151:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.122155:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.122156:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.122159:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66217 00000100:00000040:0.0:1713297451.122161:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.122162:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441248384 : -131939268303232 : ffff88007ec7e680) 00000100:00000040:0.0:1713297451.122165:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7e680 x1796518486543872/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.122170:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.122171:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.122172:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486543872:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.122175:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543872 00000020:00000001:0.0:1713297451.122176:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.122177:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.122178:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.122179:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.122180:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.122182:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.122184:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.122185:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.122186:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.122187:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.122188:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.122192:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.122193:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.122195:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f39400. 02000000:00000001:0.0:1713297451.122196:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.122198:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.122200:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.122201:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.122203:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.122204:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.122207:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.122209:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.122211:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.122212:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.122214:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3761242112 00000020:00000001:0.0:1713297451.122216:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.122217:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3761242112 left=3232759808 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.122219:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3232759808 : 3232759808 : c0b00000) 00000020:00000001:0.0:1713297451.122220:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.122221:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.122223:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.122223:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.122225:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.122227:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.122228:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.122229:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.122231:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.122232:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.122233:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.122234:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.122236:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.122239:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.122241:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.122243:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.122246:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.123932:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.123937:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.123938:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.123939:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.123941:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.123943:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f38c00. 00000100:00000010:0.0:1713297451.123946:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880122744000. 00000020:00000040:0.0:1713297451.123948:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.123953:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.123955:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.123960:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.123965:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046ce8. 00000400:00000200:0.0:1713297451.123968:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.123974:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.123978:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523414:523414:256:4294967295] 192.168.204.30@tcp LPNI seq info [523414:523414:8:4294967295] 00000400:00000200:0.0:1713297451.123981:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.123985:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.123989:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.123991:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222e00. 00000800:00000200:0.0:1713297451.123994:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.123998:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.124001:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.124015:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390e00-0x661ec8e390e00 00000100:00000001:0.0:1713297451.124017:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.124113:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.124117:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222e00. 00000400:00000200:1.0:1713297451.124120:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.124124:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.124127:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.124128:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124f38c00 00000100:00000001:1.0:1713297451.124129:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.125063:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.125093:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.125096:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.125103:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.125108:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.125117:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b59 00000800:00000001:2.0:1713297451.125123:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.125889:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.125891:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.126332:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.126334:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.126337:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.126341:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.126342:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.126345:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.126346:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124f38c00 00000100:00000001:2.0:1713297451.126353:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.126356:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.126358:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.126412:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.126415:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.126417:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.126421:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.126426:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.126428:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.126430:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.126431:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.126432:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.126433:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.126434:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.126435:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.126436:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.126436:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.126437:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.126438:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.126440:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.126453:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.126458:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.126460:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.126464:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f38400. 00080000:00000001:0.0:1713297451.126466:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229124608 : -131936480427008 : ffff880124f38400) 00080000:00000001:0.0:1713297451.126469:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.126484:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.126486:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.126498:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.126499:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.126501:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.126502:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.126504:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.126506:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.126508:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.126517:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.126520:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.126523:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.126525:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f3b000. 00080000:00000001:0.0:1713297451.126527:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229135872 : -131936480415744 : ffff880124f3b000) 00080000:00000001:0.0:1713297451.126532:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.126538:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.126539:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.126543:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.126561:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.126563:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.126565:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.126569:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.126574:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.126579:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.126610:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.126613:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.126615:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999960. 00000020:00000040:0.0:1713297451.126617:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.126619:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.126621:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.126623:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.126625:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.126628:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.126630:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.126665:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.126667:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004713, last_committed = 133144004712 00000001:00000010:0.0:1713297451.126670:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999780. 00000001:00000040:0.0:1713297451.126672:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.126674:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.126679:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.126709:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.126711:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.126718:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.128680:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.128683:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.128685:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.128686:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.128689:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.128691:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.128692:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.128694:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.128696:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880122744000. 00000100:00000010:0.0:1713297451.128698:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f38c00. 00000100:00000001:0.0:1713297451.128700:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.128701:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.128704:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004712, transno 133144004713, xid 1796518486543872 00010000:00000001:0.0:1713297451.128706:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.128711:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7e680 x1796518486543872/t133144004713(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.128717:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.128718:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.128721:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.128723:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.128725:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.128727:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.128729:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.128730:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.128732:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.128733:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.128736:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80770. 00000100:00000200:0.0:1713297451.128738:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486543872, offset 224 00000400:00000200:0.0:1713297451.128742:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.128747:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.128750:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523415:523415:256:4294967295] 192.168.204.30@tcp LPNI seq info [523415:523415:8:4294967295] 00000400:00000200:0.0:1713297451.128756:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.128760:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.128762:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222f00. 00000800:00000200:0.0:1713297451.128764:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.128768:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.128771:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.128783:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.128786:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.128787:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.128788:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.128789:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.128793:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7e680 x1796518486543872/t133144004713(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.128815:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486543872:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6643us (6820us total) trans 133144004713 rc 0/0 00000100:00100000:0.0:1713297451.128821:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66217 00000100:00000040:0.0:1713297451.128823:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.128824:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.128826:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.128830:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (935329792->936378367) req@ffff88007ec7e680 x1796518486543872/t133144004713(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.128835:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.128836:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7e680 with x1796518486543872 ext(935329792->936378367) 00010000:00000001:0.0:1713297451.128838:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.128839:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.128841:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.128842:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.128844:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.128845:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.128846:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.128847:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.128847:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7e680 00002000:00000001:0.0:1713297451.128849:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.128850:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.128852:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935080. 00000020:00000010:0.0:1713297451.128854:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000020:00000010:0.0:1713297451.128857:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c820e00. 00000020:00000040:0.0:1713297451.128859:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.128860:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.128862:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.128865:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222f00. 00000400:00000200:2.0:1713297451.128869:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.128873:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.128875:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80770 00000400:00000010:2.0:1713297451.128877:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80770. 00000100:00000001:2.0:1713297451.128880:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.128881:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.129757:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.129763:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.129764:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.129766:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.129770:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.129776:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390e40 00000400:00000200:1.0:1713297451.129781:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 3960 00000800:00000001:1.0:1713297451.129784:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.129791:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.129793:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.129795:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.129798:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.129800:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.129803:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6bb4a80. 00000100:00000040:1.0:1713297451.129805:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6bb4a80 x1796518486543936 msgsize 440 00000100:00100000:1.0:1713297451.129808:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.129818:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.129823:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.129825:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.129840:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.129842:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486543936 02000000:00000001:3.0:1713297451.129844:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.129845:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.129847:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.129849:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.129851:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486543936 00000020:00000001:3.0:1713297451.129852:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.129853:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.129854:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.129856:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.129857:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.129859:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.129861:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.129862:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.129865:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ff69000. 00000020:00000010:3.0:1713297451.129867:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722980. 00000020:00000010:3.0:1713297451.129869:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.129874:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.129876:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.129876:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.129878:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.129880:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.129891:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.129897:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.129898:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.129903:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58820 00000100:00000040:3.0:1713297451.129905:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.129907:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111510656 : -131938598040960 : ffff8800a6bb4a80) 00000100:00000040:3.0:1713297451.129912:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb4a80 x1796518486543936/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.129920:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.129921:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.129924:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13464:x1796518486543936:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.129931:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486543936 00000020:00000001:3.0:1713297451.129932:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.129935:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.129936:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.129938:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.129939:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.129941:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.129943:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.129944:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.129945:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.129948:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.129950:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.129951:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.129953:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.129954:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.129955:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.129956:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.129958:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.129959:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.129960:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.129961:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.129962:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.129964:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.129967:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.129968:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.129971:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dc9800. 02000000:00000001:3.0:1713297451.129973:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.129975:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.129977:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.129979:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.129980:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.129984:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.129986:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.129988:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.129990:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.129993:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.129994:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.139086:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.139092:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.139093:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.139096:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004713 is committed 00080000:00000001:3.0:1713297451.139098:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297451.139100:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297451.139101:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.139103:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.139105:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999780. 00000020:00000001:3.0:1713297451.139106:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.139109:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.139110:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297451.139112:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.139113:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.139114:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:3.0:1713297451.139115:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713297451.139116:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999960. 00002000:00000001:3.0:1713297451.139119:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297451.139119:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.139120:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297451.139121:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297451.139122:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f3b000. 00000020:00000002:3.0:1713297451.139123:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297451.139125:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713297451.139127:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004713, transno 0, xid 1796518486543936 00080000:00000001:0.0:1713297451.139127:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.139128:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.139129:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713297451.139130:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713297451.139130:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f38400. 00080000:00000001:0.0:1713297451.139132:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713297451.139137:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb4a80 x1796518486543936/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.139146:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.139147:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.139150:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.139153:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.139155:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.139157:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.139160:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.139162:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.139164:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.139166:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.139169:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905330. 00000100:00000200:3.0:1713297451.139173:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486543936, offset 224 00000400:00000200:3.0:1713297451.139178:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.139184:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.139190:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523416:523416:256:4294967295] 192.168.204.30@tcp LPNI seq info [523416:523416:8:4294967295] 00000400:00000200:3.0:1713297451.139198:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.139203:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.139206:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b72b600. 00000800:00000200:3.0:1713297451.139210:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.139217:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.139220:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b72b600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.139226:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.139229:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.139231:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.139232:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.139233:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.139237:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb4a80 x1796518486543936/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.139246:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13464:x1796518486543936:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9324us (9439us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.139254:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58820 00000100:00000040:3.0:1713297451.139257:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.139259:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.139260:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.139264:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722980. 00000800:00000200:2.0:1713297451.139266:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713297451.139267:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297451.139269:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ff69000. 00000800:00000010:2.0:1713297451.139269:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b72b600. 00000020:00000040:3.0:1713297451.139271:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:2.0:1713297451.139272:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713297451.139274:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.139276:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.139278:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905330 00000400:00000010:2.0:1713297451.139280:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905330. 00000100:00000001:2.0:1713297451.139283:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.139284:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.143674:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.143682:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.143684:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.143686:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.143692:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.143699:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390ec0 00000400:00000200:2.0:1713297451.143706:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 255224 00000800:00000001:2.0:1713297451.143711:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.143721:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.143724:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.143728:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.143732:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.143735:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.143739:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ec7d880. 00000100:00000040:2.0:1713297451.143742:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88007ec7d880 x1796518486544064 msgsize 488 00000100:00100000:2.0:1713297451.143746:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.143761:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.143768:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.143771:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.143788:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.143790:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544064 02000000:00000001:0.0:1713297451.143792:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.143794:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.143795:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.143798:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.143801:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544064 00000020:00000001:0.0:1713297451.143802:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.143803:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.143805:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.143807:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.143808:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.143810:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.143813:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.143813:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.143816:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c4ad600. 00000020:00000010:0.0:1713297451.143819:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935080. 00000020:00000010:0.0:1713297451.143821:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.143826:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.143828:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.143829:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.143830:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.143832:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.143833:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.143835:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.143837:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.143840:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.143841:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.143843:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.143844:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.143845:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.143846:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.143847:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.143848:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.143848:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.143849:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.143850:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.143853:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.143854:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.143855:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.143856:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.143858:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.143859:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.143863:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (936378368->937426943) req@ffff88007ec7d880 x1796518486544064/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.143869:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.143870:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7d880 with x1796518486544064 ext(936378368->937426943) 00010000:00000001:0.0:1713297451.143872:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.143873:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.143874:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.143875:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.143877:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.143878:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.143879:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.143879:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.143880:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7d880 00002000:00000001:0.0:1713297451.143882:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.143883:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.143885:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.143893:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.143898:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.143899:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.143901:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66218 00000100:00000040:0.0:1713297451.143903:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.143904:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134441244800 : -131939268306816 : ffff88007ec7d880) 00000100:00000040:0.0:1713297451.143906:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ec7d880 x1796518486544064/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.143911:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.143912:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.143914:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ec7d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486544064:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.143916:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544064 00000020:00000001:0.0:1713297451.143918:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.143919:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.143920:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.143921:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.143922:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.143923:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.143925:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.143926:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.143927:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.143927:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.143929:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.143932:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.143933:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.143935:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f38400. 02000000:00000001:0.0:1713297451.143937:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.143938:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.143940:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.143941:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.143943:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.143944:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.143947:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.143949:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.143950:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.143952:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.143953:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3760193536 00000020:00000001:0.0:1713297451.143955:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.143956:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3760193536 left=3231711232 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.143959:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3231711232 : 3231711232 : c0a00000) 00000020:00000001:0.0:1713297451.143960:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.143961:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.143962:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.143963:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.143965:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.143967:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.143968:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.143970:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.143971:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.143973:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.143974:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.143975:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.143976:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.143979:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.143980:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.143983:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.143986:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.145492:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.145497:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.145498:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.145499:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.145500:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.145502:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f3b000. 00000100:00000010:0.0:1713297451.145504:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c500000. 00000020:00000040:0.0:1713297451.145506:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.145511:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.145513:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.145518:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.145523:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046d20. 00000400:00000200:0.0:1713297451.145525:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.145531:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.145535:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523417:523417:256:4294967295] 192.168.204.30@tcp LPNI seq info [523417:523417:8:4294967295] 00000400:00000200:0.0:1713297451.145538:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.145542:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.145545:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.145547:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222e00. 00000800:00000200:0.0:1713297451.145550:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.145554:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.145557:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.145569:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390ec0-0x661ec8e390ec0 00000100:00000001:0.0:1713297451.145571:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.145630:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.145634:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222e00. 00000400:00000200:1.0:1713297451.145637:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.145641:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.145644:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.145646:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124f3b000 00000100:00000001:1.0:1713297451.145648:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.146727:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.146751:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.146753:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.146755:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.146759:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.146765:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b65 00000800:00000001:2.0:1713297451.146769:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.147388:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.147390:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.147460:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.147534:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.147938:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.147941:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.147945:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.147949:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.147952:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.147955:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.147957:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124f3b000 00000100:00000001:2.0:1713297451.147968:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.147973:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.147977:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.147992:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.147994:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.147996:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.148000:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.148005:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.148008:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.148009:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.148011:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.148012:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.148014:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.148015:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.148016:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.148016:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.148017:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.148018:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.148019:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.148021:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.148022:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.148037:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.148039:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.148044:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e92ac00. 00080000:00000001:0.0:1713297451.148045:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134706195456 : -131939003356160 : ffff88008e92ac00) 00080000:00000001:0.0:1713297451.148048:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.148063:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.148065:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.148075:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.148076:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.148077:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.148078:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.148080:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.148082:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.148083:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.148089:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.148092:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.148094:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.148095:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e92a800. 00080000:00000001:0.0:1713297451.148096:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134706194432 : -131939003357184 : ffff88008e92a800) 00080000:00000001:0.0:1713297451.148100:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.148103:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.148104:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.148107:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.148124:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.148125:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.148126:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.148129:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.148134:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.148137:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.148164:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.148166:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.148168:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999f60. 00000020:00000040:0.0:1713297451.148169:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.148171:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.148172:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.148174:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.148175:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.148178:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.148179:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.148208:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.148210:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004714, last_committed = 133144004713 00000001:00000010:0.0:1713297451.148212:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29990c0. 00000001:00000040:0.0:1713297451.148213:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.148214:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.148218:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.148241:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.148243:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.148248:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.150060:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.150063:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.150066:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.150068:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.150071:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.150073:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.150074:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.150077:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.150079:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c500000. 00000100:00000010:0.0:1713297451.150082:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f3b000. 00000100:00000001:0.0:1713297451.150085:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.150086:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.150089:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004713, transno 133144004714, xid 1796518486544064 00010000:00000001:0.0:1713297451.150092:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.150098:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ec7d880 x1796518486544064/t133144004714(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.150106:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.150107:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.150110:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.150114:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.150117:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.150118:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.150121:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.150123:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.150125:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.150127:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.150129:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f990. 00000100:00000200:0.0:1713297451.150133:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486544064, offset 224 00000400:00000200:0.0:1713297451.150137:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.150142:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.150146:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523418:523418:256:4294967295] 192.168.204.30@tcp LPNI seq info [523418:523418:8:4294967295] 00000400:00000200:0.0:1713297451.150154:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.150160:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.150163:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222000. 00000800:00000200:0.0:1713297451.150166:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.150171:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.150175:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.150188:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.150191:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.150193:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.150194:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.150196:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.150200:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ec7d880 x1796518486544064/t133144004714(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.150209:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ec7d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486544064:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6296us (6465us total) trans 133144004714 rc 0/0 00000100:00100000:0.0:1713297451.150218:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66218 00000100:00000040:0.0:1713297451.150220:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.150222:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.150224:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.150230:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (936378368->937426943) req@ffff88007ec7d880 x1796518486544064/t133144004714(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.150237:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.150238:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ec7d880 with x1796518486544064 ext(936378368->937426943) 00010000:00000001:0.0:1713297451.150241:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.150243:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:1.0:1713297451.150245:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713297451.150245:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.150246:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000010:1.0:1713297451.150248:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222000. 00010000:00000001:0.0:1713297451.150249:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:1.0:1713297451.150250:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713297451.150251:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.150252:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.150253:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:1.0:1713297451.150254:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00002000:00010000:0.0:1713297451.150255:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88007ec7d880 00000400:00000200:1.0:1713297451.150256:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f990 00002000:00000001:0.0:1713297451.150256:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297451.150257:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f990. 00000100:00000001:0.0:1713297451.150258:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1713297451.150259:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297451.150259:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713297451.150262:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935080. 00000020:00000010:0.0:1713297451.150265:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000020:00000010:0.0:1713297451.150268:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c4ad600. 00000020:00000040:0.0:1713297451.150272:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.150274:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.151162:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.151168:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.151170:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.151172:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.151176:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.151182:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390f00 00000400:00000200:2.0:1713297451.151187:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 4400 00000800:00000001:2.0:1713297451.151190:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.151197:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.151198:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.151201:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.151203:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.151205:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.151210:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a5500. 00000100:00000040:2.0:1713297451.151212:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a5500 x1796518486544128 msgsize 440 00000100:00100000:2.0:1713297451.151214:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.151227:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.151231:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.151233:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.151259:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.151262:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544128 02000000:00000001:3.0:1713297451.151264:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.151266:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.151267:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.151269:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.151271:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544128 00000020:00000001:3.0:1713297451.151273:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.151274:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.151275:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.151277:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.151278:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.151280:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.151283:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.151284:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.151287:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007ff69000. 00000020:00000010:3.0:1713297451.151289:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722980. 00000020:00000010:3.0:1713297451.151291:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.151296:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.151298:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.151299:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.151300:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.151303:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.151315:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.151319:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.151320:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.151323:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58821 00000100:00000040:3.0:1713297451.151325:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.151326:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687823104 : -131939021728512 : ffff88008d7a5500) 00000100:00000040:3.0:1713297451.151330:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a5500 x1796518486544128/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.151336:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.151336:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.151338:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486544128:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.151340:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544128 00000020:00000001:3.0:1713297451.151341:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.151343:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.151344:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.151346:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.151347:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.151348:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.151350:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.151351:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.151352:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.151354:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.151356:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.151357:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.151359:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.151360:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.151361:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.151362:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.151363:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.151363:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.151364:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.151365:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.151366:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.151367:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.151369:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.151370:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.151373:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dca400. 02000000:00000001:3.0:1713297451.151374:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.151375:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.151377:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.151378:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.151379:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.151382:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.151383:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.151384:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.151386:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.151389:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.151394:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.161384:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.161387:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.161389:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.161391:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004714 is committed 00000001:00000040:0.0:1713297451.161393:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.161395:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297451.161396:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297451.161397:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29990c0. 00000020:00000001:3.0:1713297451.161399:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.161400:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.161401:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.161402:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297451.161403:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297451.161403:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.161404:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999f60. 00040000:00000001:0.0:1713297451.161406:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.161407:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.161409:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297451.161409:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e92a800. 00002000:00000001:3.0:1713297451.161411:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297451.161411:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.161412:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.161412:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.161413:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297451.161414:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297451.161414:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e92ac00. 00002000:00000001:3.0:1713297451.161415:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297451.161415:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297451.161417:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.161421:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004714, transno 0, xid 1796518486544128 00010000:00000001:3.0:1713297451.161422:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.161428:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a5500 x1796518486544128/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.161437:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.161438:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.161440:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.161456:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.161458:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.161459:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.161461:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.161462:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.161464:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.161465:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.161467:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905330. 00000100:00000200:3.0:1713297451.161471:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486544128, offset 224 00000400:00000200:3.0:1713297451.161473:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.161478:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.161482:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523419:523419:256:4294967295] 192.168.204.30@tcp LPNI seq info [523419:523419:8:4294967295] 00000400:00000200:3.0:1713297451.161488:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.161491:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.161493:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:3.0:1713297451.161496:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.161500:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.161502:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.161512:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.161514:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.161516:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.161517:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.161518:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.161521:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a5500 x1796518486544128/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.161527:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486544128:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10190us (10314us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.161533:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58821 00000100:00000040:3.0:1713297451.161534:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.161536:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.161537:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.161539:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722980. 00000020:00000010:3.0:1713297451.161541:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297451.161543:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007ff69000. 00000020:00000040:3.0:1713297451.161545:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.161547:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.161560:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.161563:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7df00. 00000400:00000200:2.0:1713297451.161566:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.161569:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.161571:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905330 00000400:00000010:2.0:1713297451.161573:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905330. 00000100:00000001:2.0:1713297451.161575:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.161576:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.165583:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.165589:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.165591:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.165593:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.165597:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.165603:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e390f80 00000400:00000200:1.0:1713297451.165608:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 255712 00000800:00000001:1.0:1713297451.165612:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.165618:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.165620:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.165622:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.165625:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.165627:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297451.165630:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6bb7480. 00000100:00000040:1.0:1713297451.165632:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6bb7480 x1796518486544256 msgsize 488 00000100:00100000:1.0:1713297451.165635:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.165645:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.165649:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.165651:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.165669:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.165672:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544256 02000000:00000001:0.0:1713297451.165674:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.165675:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.165677:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.165679:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.165681:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544256 00000020:00000001:0.0:1713297451.165683:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.165684:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.165685:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.165687:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.165689:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.165690:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.165693:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.165694:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.165697:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880077a93c00. 00000020:00000010:0.0:1713297451.165699:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935980. 00000020:00000010:0.0:1713297451.165701:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.165705:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.165707:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.165708:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.165709:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.165711:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.165712:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.165714:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.165716:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.165718:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.165719:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.165720:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.165722:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.165723:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.165724:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.165725:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.165726:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.165726:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.165727:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.165728:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.165730:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.165731:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.165732:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.165734:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.165735:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.165736:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.165740:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (937426944->938475519) req@ffff8800a6bb7480 x1796518486544256/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.165746:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.165747:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6bb7480 with x1796518486544256 ext(937426944->938475519) 00010000:00000001:0.0:1713297451.165750:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.165751:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.165752:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.165753:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.165754:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.165756:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.165756:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.165757:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.165758:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6bb7480 00002000:00000001:0.0:1713297451.165759:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.165760:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.165763:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.165771:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.165776:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.165777:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.165779:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66219 00000100:00000040:0.0:1713297451.165781:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.165782:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111521408 : -131938598030208 : ffff8800a6bb7480) 00000100:00000040:0.0:1713297451.165784:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bb7480 x1796518486544256/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.165789:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.165790:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.165792:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bb7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486544256:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.165794:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544256 00000020:00000001:0.0:1713297451.165796:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.165798:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.165799:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.165800:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.165801:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.165802:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.165804:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.165805:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.165806:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.165806:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.165808:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.165810:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.165811:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.165813:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f3b000. 02000000:00000001:0.0:1713297451.165814:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.165816:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.165818:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.165819:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.165820:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.165821:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.165825:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.165826:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.165828:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.165829:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.165831:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3759144960 00000020:00000001:0.0:1713297451.165832:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.165834:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3759144960 left=3230662656 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.165836:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3230662656 : 3230662656 : c0900000) 00000020:00000001:0.0:1713297451.165837:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.165838:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.165839:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.165840:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.165841:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.165843:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.165844:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.165846:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.165847:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.165849:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.165850:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.165851:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.165852:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.165854:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.165856:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.165858:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.165861:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.167341:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.167346:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.167347:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.167348:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.167350:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.167352:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f3bc00. 00000100:00000010:0.0:1713297451.167354:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800823a0000. 00000020:00000040:0.0:1713297451.167356:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.167361:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.167363:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.167368:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.167372:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046d58. 00000400:00000200:0.0:1713297451.167375:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.167380:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.167383:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523420:523420:256:4294967295] 192.168.204.30@tcp LPNI seq info [523420:523420:8:4294967295] 00000400:00000200:0.0:1713297451.167386:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.167389:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.167392:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.167394:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222600. 00000800:00000200:0.0:1713297451.167396:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.167400:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.167402:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.167415:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e390f80-0x661ec8e390f80 00000100:00000001:0.0:1713297451.167417:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.167498:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.167502:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222600. 00000400:00000200:2.0:1713297451.167504:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.167508:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.167510:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.167511:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124f3bc00 00000100:00000001:2.0:1713297451.167513:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.168472:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.168497:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.168499:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.168501:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.168505:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.168511:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b71 00000800:00000001:2.0:1713297451.168516:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.169001:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.169380:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.169855:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.169858:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.169862:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297451.169864:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:1.0:1713297451.169866:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:1.0:1713297451.169868:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.169870:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124f3bc00 00000100:00000001:1.0:1713297451.169877:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297451.169880:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.169883:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.169935:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.169939:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.169940:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.169944:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.169948:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.169950:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.169951:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.169952:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.169953:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.169954:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.169955:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.169956:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.169957:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.169957:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.169958:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.169959:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.169961:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.169963:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.169966:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.169968:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.169971:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f38800. 00080000:00000001:0.0:1713297451.169973:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229125632 : -131936480425984 : ffff880124f38800) 00080000:00000001:0.0:1713297451.169975:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.169988:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.169989:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.169997:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.169999:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.170000:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.170001:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.170002:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.170003:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.170005:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.170010:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.170013:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.170014:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.170016:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f38000. 00080000:00000001:0.0:1713297451.170017:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229123584 : -131936480428032 : ffff880124f38000) 00080000:00000001:0.0:1713297451.170021:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.170040:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.170041:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.170044:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.170057:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.170058:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.170060:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.170063:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.170067:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.170070:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.170095:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.170098:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.170099:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999a80. 00000020:00000040:0.0:1713297451.170101:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.170102:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.170104:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.170105:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.170107:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.170109:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.170110:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.170136:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.170138:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004715, last_committed = 133144004714 00000001:00000010:0.0:1713297451.170140:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29996c0. 00000001:00000040:0.0:1713297451.170141:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.170143:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.170146:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.170166:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.170167:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.170172:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.172046:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.172048:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.172049:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.172051:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.172053:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.172054:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.172055:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.172057:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.172059:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800823a0000. 00000100:00000010:0.0:1713297451.172061:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f3bc00. 00000100:00000001:0.0:1713297451.172063:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.172063:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.172065:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004714, transno 133144004715, xid 1796518486544256 00010000:00000001:0.0:1713297451.172067:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.172071:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bb7480 x1796518486544256/t133144004715(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.172076:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.172077:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.172079:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.172081:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.172083:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.172084:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.172086:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.172087:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.172088:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.172090:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.172092:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80a18. 00000100:00000200:0.0:1713297451.172094:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486544256, offset 224 00000400:00000200:0.0:1713297451.172097:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.172101:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.172104:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523421:523421:256:4294967295] 192.168.204.30@tcp LPNI seq info [523421:523421:8:4294967295] 00000400:00000200:0.0:1713297451.172110:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.172112:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.172114:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222400. 00000800:00000200:0.0:1713297451.172117:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.172120:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.172123:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.172134:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.172136:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.172137:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.172138:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.172139:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.172142:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bb7480 x1796518486544256/t133144004715(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.172148:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bb7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486544256:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6357us (6514us total) trans 133144004715 rc 0/0 00000100:00100000:0.0:1713297451.172153:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66219 00000100:00000040:0.0:1713297451.172155:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.172156:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.172157:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.172161:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (937426944->938475519) req@ffff8800a6bb7480 x1796518486544256/t133144004715(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.172168:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.172169:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6bb7480 with x1796518486544256 ext(937426944->938475519) 00010000:00000001:0.0:1713297451.172172:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.172173:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.172175:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.172176:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.172178:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.172180:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.172181:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.172182:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.172184:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6bb7480 00002000:00000001:0.0:1713297451.172185:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.172187:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.172190:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935980. 00000800:00000200:2.0:1713297451.172193:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713297451.172193:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000800:00000010:2.0:1713297451.172196:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222400. 00000020:00000010:0.0:1713297451.172196:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880077a93c00. 00000400:00000200:2.0:1713297451.172198:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713297451.172199:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.172201:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.172202:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.172204:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80a18 00000400:00000010:2.0:1713297451.172205:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80a18. 00000100:00000001:2.0:1713297451.172207:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.172208:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.172943:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.172949:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.172951:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.172952:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.172956:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.172962:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e390fc0 00000400:00000200:2.0:1713297451.172966:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 4840 00000800:00000001:2.0:1713297451.172969:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.172976:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.172978:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.172980:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.172983:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.172984:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.172987:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4a80. 00000100:00000040:2.0:1713297451.172988:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4a80 x1796518486544320 msgsize 440 00000100:00100000:2.0:1713297451.172991:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.173002:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.173005:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.173007:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.173035:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.173037:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544320 02000000:00000001:3.0:1713297451.173039:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.173040:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.173042:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.173043:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.173045:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544320 00000020:00000001:3.0:1713297451.173046:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.173047:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.173049:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.173051:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.173052:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.173069:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.173072:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.173072:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.173075:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007556aa00. 00000020:00000010:3.0:1713297451.173077:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722980. 00000020:00000010:3.0:1713297451.173079:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.173083:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.173085:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.173085:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.173087:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.173089:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.173100:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.173105:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.173106:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.173110:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58822 00000100:00000040:3.0:1713297451.173111:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.173112:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687820416 : -131939021731200 : ffff88008d7a4a80) 00000100:00000040:3.0:1713297451.173116:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4a80 x1796518486544320/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.173123:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.173123:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.173125:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486544320:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.173128:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544320 00000020:00000001:3.0:1713297451.173129:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.173130:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.173131:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.173132:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.173133:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.173135:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.173137:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.173138:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.173139:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.173140:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.173142:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.173143:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.173144:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.173145:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.173146:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.173147:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.173148:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.173149:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.173150:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.173151:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.173152:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.173153:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.173155:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.173156:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.173159:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134951800. 02000000:00000001:3.0:1713297451.173160:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.173161:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.173163:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.173164:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.173165:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.173168:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.173169:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.173171:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.173172:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.173175:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.173177:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.182289:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.182292:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.182293:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.182295:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004715 is committed 00000001:00000040:0.0:1713297451.182297:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.182299:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.182301:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29996c0. 00000020:00000001:0.0:1713297451.182303:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.182305:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.182306:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00080000:00000001:3.0:1713297451.182307:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.182307:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.182308:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999a80. 00040000:00000001:0.0:1713297451.182310:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297451.182311:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297451.182311:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.182312:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f38000. 00080000:00000001:0.0:1713297451.182313:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297451.182315:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713297451.182315:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.182316:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.182316:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.182317:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f38800. 00080000:00000001:0.0:1713297451.182318:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297451.182321:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.182324:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297451.182327:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.182329:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.182331:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.182335:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004715, transno 0, xid 1796518486544320 00010000:00000001:3.0:1713297451.182338:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.182344:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4a80 x1796518486544320/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.182352:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.182353:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.182356:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.182360:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.182362:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.182364:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.182366:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.182368:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.182370:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.182372:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.182376:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905660. 00000100:00000200:3.0:1713297451.182380:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486544320, offset 224 00000400:00000200:3.0:1713297451.182384:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.182391:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.182395:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523422:523422:256:4294967295] 192.168.204.30@tcp LPNI seq info [523422:523422:8:4294967295] 00000400:00000200:3.0:1713297451.182403:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.182407:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.182409:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297451.182413:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.182417:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.182421:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.182434:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.182437:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.182440:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.182441:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.182478:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.182484:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4a80 x1796518486544320/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.182496:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486544320:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9371us (9504us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.182506:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58822 00000100:00000040:3.0:1713297451.182509:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.182512:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.182514:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.182518:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722980. 00000020:00000010:3.0:1713297451.182522:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297451.182526:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007556aa00. 00000020:00000040:3.0:1713297451.182530:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.182532:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297451.182532:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.182537:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000400:00000200:1.0:1713297451.182541:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.182548:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297451.182552:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905660 00000400:00000010:1.0:1713297451.182555:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905660. 00000100:00000001:1.0:1713297451.182559:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297451.182561:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.187566:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.187573:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.187575:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.187577:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.187582:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.187588:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391040 00000400:00000200:2.0:1713297451.187593:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 256200 00000800:00000001:2.0:1713297451.187598:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.187605:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.187606:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.187609:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.187612:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.187614:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.187617:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4000. 00000100:00000040:2.0:1713297451.187619:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4000 x1796518486544448 msgsize 488 00000100:00100000:2.0:1713297451.187622:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.187633:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.187637:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.187639:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.187655:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.187657:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544448 02000000:00000001:0.0:1713297451.187659:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.187661:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.187662:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.187665:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.187666:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544448 00000020:00000001:0.0:1713297451.187668:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.187669:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.187671:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.187673:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.187675:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.187676:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.187679:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.187680:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.187682:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c459600. 00000020:00000010:0.0:1713297451.187684:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935980. 00000020:00000010:0.0:1713297451.187686:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.187689:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.187691:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.187692:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.187693:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.187695:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.187696:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.187698:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.187700:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.187701:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.187702:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.187704:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.187705:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.187706:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.187707:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.187708:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.187709:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.187710:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.187711:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.187712:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.187714:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.187715:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.187716:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.187718:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.187719:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.187720:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.187724:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (938475520->939524095) req@ffff88008d7a4000 x1796518486544448/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.187735:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.187736:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a4000 with x1796518486544448 ext(938475520->939524095) 00010000:00000001:0.0:1713297451.187738:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.187739:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.187740:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.187742:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.187743:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.187745:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.187745:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.187746:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.187747:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a4000 00002000:00000001:0.0:1713297451.187748:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.187749:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.187752:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.187762:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.187767:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.187768:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.187770:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66220 00000100:00000040:0.0:1713297451.187772:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.187773:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687817728 : -131939021733888 : ffff88008d7a4000) 00000100:00000040:0.0:1713297451.187776:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4000 x1796518486544448/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.187781:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.187781:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.187783:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486544448:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.187785:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544448 00000020:00000001:0.0:1713297451.187787:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.187788:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.187790:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.187791:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.187792:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.187794:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.187796:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.187797:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.187798:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.187798:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.187800:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.187802:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.187803:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.187805:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f38800. 02000000:00000001:0.0:1713297451.187807:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.187808:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.187810:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.187811:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.187812:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.187813:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.187817:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.187818:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.187820:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.187821:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.187823:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3758096384 00000020:00000001:0.0:1713297451.187825:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.187826:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3758096384 left=3229614080 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.187828:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3229614080 : 3229614080 : c0800000) 00000020:00000001:0.0:1713297451.187829:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.187830:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.187832:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.187832:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.187834:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.187836:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.187836:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.187838:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.187840:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.187842:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.187843:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.187844:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.187845:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.187848:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.187849:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.187851:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.187854:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.189492:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.189497:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.189498:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.189499:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.189500:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.189503:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f38000. 00000100:00000010:0.0:1713297451.189505:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf5f000. 00000020:00000040:0.0:1713297451.189507:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.189512:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.189513:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.189517:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.189522:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046d90. 00000400:00000200:0.0:1713297451.189525:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.189530:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.189533:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523423:523423:256:4294967295] 192.168.204.30@tcp LPNI seq info [523423:523423:8:4294967295] 00000400:00000200:0.0:1713297451.189537:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.189540:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.189544:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.189545:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222500. 00000800:00000200:0.0:1713297451.189548:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.189551:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.189553:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.189560:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391040-0x661ec8e391040 00000100:00000001:0.0:1713297451.189563:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.189593:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.189597:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222500. 00000400:00000200:2.0:1713297451.189599:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.189603:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.189606:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.189607:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124f38000 00000100:00000001:2.0:1713297451.189608:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297451.190421:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.190467:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.190470:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.190474:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.190479:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297451.190487:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b7d 00000800:00000001:1.0:1713297451.190493:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.191121:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.191393:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.192002:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.192006:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.192012:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.192016:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.192019:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.192036:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.192038:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124f38000 00000100:00000001:2.0:1713297451.192050:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.192073:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.192076:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.192121:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.192125:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.192126:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.192129:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.192133:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.192135:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.192136:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.192138:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.192139:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.192140:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.192140:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.192141:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.192142:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.192143:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.192143:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.192145:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.192146:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.192147:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.192151:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.192152:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.192156:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f3a800. 00080000:00000001:0.0:1713297451.192158:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229133824 : -131936480417792 : ffff880124f3a800) 00080000:00000001:0.0:1713297451.192160:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.192172:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.192174:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.192182:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.192183:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.192184:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.192185:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.192186:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.192187:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.192189:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.192194:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.192196:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.192198:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.192199:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f38c00. 00080000:00000001:0.0:1713297451.192200:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229126656 : -131936480424960 : ffff880124f38c00) 00080000:00000001:0.0:1713297451.192204:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.192207:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.192208:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.192211:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.192224:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.192225:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.192226:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.192229:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.192233:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.192236:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.192259:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.192261:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.192262:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29998a0. 00000020:00000040:0.0:1713297451.192264:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.192266:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.192267:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.192269:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.192270:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.192272:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.192273:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.192299:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.192301:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004716, last_committed = 133144004715 00000001:00000010:0.0:1713297451.192303:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29990c0. 00000001:00000040:0.0:1713297451.192305:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.192306:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.192309:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.192329:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.192330:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.192351:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.194196:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.194199:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.194201:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.194203:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.194207:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.194208:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.194210:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.194212:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.194214:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf5f000. 00000100:00000010:0.0:1713297451.194217:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f38000. 00000100:00000001:0.0:1713297451.194219:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.194221:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.194223:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004715, transno 133144004716, xid 1796518486544448 00010000:00000001:0.0:1713297451.194225:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.194230:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4000 x1796518486544448/t133144004716(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.194236:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.194237:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.194240:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.194242:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.194244:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.194245:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.194246:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.194248:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.194249:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.194250:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.194252:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f7f8. 00000100:00000200:0.0:1713297451.194254:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486544448, offset 224 00000400:00000200:0.0:1713297451.194257:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.194261:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.194264:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523424:523424:256:4294967295] 192.168.204.30@tcp LPNI seq info [523424:523424:8:4294967295] 00000400:00000200:0.0:1713297451.194269:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.194272:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.194274:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222100. 00000800:00000200:0.0:1713297451.194276:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.194280:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.194282:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.194295:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.194297:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.194299:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.194300:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.194301:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.194303:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4000 x1796518486544448/t133144004716(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.194309:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486544448:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6527us (6689us total) trans 133144004716 rc 0/0 00000100:00100000:0.0:1713297451.194314:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66220 00000100:00000040:0.0:1713297451.194316:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.194317:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.194319:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.194322:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (938475520->939524095) req@ffff88008d7a4000 x1796518486544448/t133144004716(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.194327:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.194328:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a4000 with x1796518486544448 ext(938475520->939524095) 00010000:00000001:0.0:1713297451.194330:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.194331:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.194332:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.194333:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.194334:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.194336:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.194336:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.194337:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.194338:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a4000 00000800:00000200:2.0:1713297451.194339:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713297451.194339:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.194340:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713297451.194342:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222100. 00000020:00000010:0.0:1713297451.194342:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935980. 00000020:00000010:0.0:1713297451.194343:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000400:00000200:2.0:1713297451.194345:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713297451.194345:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c459600. 00000400:00000200:2.0:1713297451.194348:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.194350:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f7f8 00000020:00000040:0.0:1713297451.194350:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.194351:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713297451.194352:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f7f8. 00000100:00000001:2.0:1713297451.194354:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.194355:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.195261:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.195267:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.195268:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.195270:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.195274:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.195280:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391080 00000400:00000200:1.0:1713297451.195285:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 5280 00000800:00000001:1.0:1713297451.195288:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.195297:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.195299:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.195301:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.195304:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.195305:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.195309:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089cd4380. 00000100:00000040:1.0:1713297451.195311:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880089cd4380 x1796518486544512 msgsize 440 00000100:00100000:1.0:1713297451.195314:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.195328:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.195332:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.195334:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.195359:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.195361:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544512 02000000:00000001:3.0:1713297451.195362:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.195364:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.195365:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.195367:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.195369:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544512 00000020:00000001:3.0:1713297451.195370:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.195371:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.195372:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.195373:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.195375:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.195376:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.195378:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.195379:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.195382:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007556aa00. 00000020:00000010:3.0:1713297451.195384:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722980. 00000020:00000010:3.0:1713297451.195386:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.195390:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.195391:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.195392:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.195393:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.195395:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.195406:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.195410:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.195411:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.195414:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58823 00000100:00000040:3.0:1713297451.195416:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.195417:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134626149248 : -131939083402368 : ffff880089cd4380) 00000100:00000040:3.0:1713297451.195420:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089cd4380 x1796518486544512/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.195425:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.195426:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.195428:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089cd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486544512:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.195432:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544512 00000020:00000001:3.0:1713297451.195433:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.195434:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.195435:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.195436:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.195437:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.195439:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.195440:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.195457:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.195458:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.195459:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.195461:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.195462:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.195463:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.195464:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.195465:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.195466:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.195467:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.195468:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.195469:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.195469:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.195470:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.195471:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.195473:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.195474:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.195477:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a047c00. 02000000:00000001:3.0:1713297451.195478:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.195479:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.195481:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.195482:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.195483:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.195485:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.195486:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.195487:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.195489:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.195492:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.195493:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.204895:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.204899:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.204900:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.204902:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004716 is committed 00000001:00000040:0.0:1713297451.204904:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:3.0:1713297451.204906:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.204906:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.204907:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29990c0. 00000020:00000001:3.0:1713297451.204909:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.204910:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.204911:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.204912:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297451.204913:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297451.204913:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.204915:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29998a0. 00000020:00000001:3.0:1713297451.204917:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297451.204917:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.204918:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297451.204919:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713297451.204919:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f38c00. 00080000:00000001:0.0:1713297451.204920:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297451.204922:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.204922:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.204922:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297451.204923:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297451.204923:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.204924:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f3a800. 00000020:00000002:3.0:1713297451.204926:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297451.204926:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713297451.204929:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004716, transno 0, xid 1796518486544512 00010000:00000001:3.0:1713297451.204931:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.204936:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089cd4380 x1796518486544512/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.204942:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.204943:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.204945:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.204947:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.204949:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.204950:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.204952:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.204953:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.204954:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.204956:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.204959:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9053b8. 00000100:00000200:3.0:1713297451.204962:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486544512, offset 224 00000400:00000200:3.0:1713297451.204965:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.204970:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.204974:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523425:523425:256:4294967295] 192.168.204.30@tcp LPNI seq info [523425:523425:8:4294967295] 00000400:00000200:3.0:1713297451.204980:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.204983:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.204986:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297451.204989:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.204993:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.204996:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.205007:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.205010:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.205011:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.205012:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.205013:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.205016:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089cd4380 x1796518486544512/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.205035:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089cd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486544512:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9596us (9710us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.205042:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58823 00000100:00000040:3.0:1713297451.205044:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.205045:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.205046:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.205049:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722980. 00000020:00000010:3.0:1713297451.205051:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297451.205053:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007556aa00. 00000020:00000040:3.0:1713297451.205056:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.205057:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.205069:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.205073:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d000. 00000400:00000200:2.0:1713297451.205076:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.205080:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.205083:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9053b8 00000400:00000010:2.0:1713297451.205085:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9053b8. 00000100:00000001:2.0:1713297451.205088:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.205089:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.209766:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.209777:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.209779:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.209782:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.209789:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.209799:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391100 00000400:00000200:2.0:1713297451.209806:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 256688 00000800:00000001:2.0:1713297451.209812:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.209823:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.209826:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.209830:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.209835:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.209837:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.209841:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4380. 00000100:00000040:2.0:1713297451.209845:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4380 x1796518486544640 msgsize 488 00000100:00100000:2.0:1713297451.209849:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.209864:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.209870:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.209873:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.209898:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.209901:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544640 02000000:00000001:0.0:1713297451.209903:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.209905:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.209907:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.209910:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.209913:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544640 00000020:00000001:0.0:1713297451.209915:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.209917:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.209919:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.209922:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.209925:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.209927:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.209931:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.209933:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.209936:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008816c400. 00000020:00000010:0.0:1713297451.209940:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297451.209943:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.209949:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.209952:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.209954:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.209956:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.209958:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.209960:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.209962:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.209965:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.209968:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.209970:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.209972:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.209974:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.209976:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.209977:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.209979:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.209980:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.209982:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.209983:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.209985:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.209988:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.209990:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.209992:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.209994:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.209996:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.209999:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.210004:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (939524096->940572671) req@ffff88008d7a4380 x1796518486544640/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.210013:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.210015:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a4380 with x1796518486544640 ext(939524096->940572671) 00010000:00000001:0.0:1713297451.210018:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.210020:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.210039:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.210042:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.210044:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.210047:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.210048:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.210049:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.210051:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a4380 00002000:00000001:0.0:1713297451.210053:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.210055:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.210059:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.210070:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.210078:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.210080:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.210084:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66221 00000100:00000040:0.0:1713297451.210087:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.210089:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687818624 : -131939021732992 : ffff88008d7a4380) 00000100:00000040:0.0:1713297451.210094:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4380 x1796518486544640/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.210101:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.210103:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.210106:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486544640:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.210110:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544640 00000020:00000001:0.0:1713297451.210112:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.210114:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.210116:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.210118:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.210119:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.210122:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.210124:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.210126:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.210127:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.210129:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.210131:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.210135:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.210138:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.210141:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124f3a800. 02000000:00000001:0.0:1713297451.210143:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.210145:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.210148:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.210150:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.210152:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.210154:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.210158:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.210160:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.210163:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.210165:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.210167:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3757047808 00000020:00000001:0.0:1713297451.210170:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.210172:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3757047808 left=3228565504 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.210174:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3228565504 : 3228565504 : c0700000) 00000020:00000001:0.0:1713297451.210176:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.210177:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.210179:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.210179:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.210181:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.210183:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.210184:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.210185:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.210187:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.210189:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.210190:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.210191:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.210192:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.210195:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.210198:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.210201:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.210204:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.211991:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.212013:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.212014:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.212016:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.212018:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.212035:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124f38c00. 00000100:00000010:0.0:1713297451.212039:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880089663000. 00000020:00000040:0.0:1713297451.212041:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.212049:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.212051:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.212056:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.212062:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046dc8. 00000400:00000200:0.0:1713297451.212067:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.212074:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.212078:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523426:523426:256:4294967295] 192.168.204.30@tcp LPNI seq info [523426:523426:8:4294967295] 00000400:00000200:0.0:1713297451.212083:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.212088:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.212092:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.212095:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222b00. 00000800:00000200:0.0:1713297451.212099:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.212104:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.212107:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.212126:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391100-0x661ec8e391100 00000100:00000001:0.0:1713297451.212129:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.212206:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.212210:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222b00. 00000400:00000200:1.0:1713297451.212213:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.212217:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.212219:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.212220:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124f38c00 00000100:00000001:1.0:1713297451.212222:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.213401:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.213437:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.213440:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.213464:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.213469:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.213479:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b89 00000800:00000001:2.0:1713297451.213485:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.214485:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.214488:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.214590:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.214592:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.214595:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.214598:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.214600:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.214602:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.214604:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124f38c00 00000100:00000001:2.0:1713297451.214612:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.214616:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.214618:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.214631:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.214634:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.214635:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.214639:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.214644:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.214646:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.214647:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.214649:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.214650:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.214651:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.214652:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.214653:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.214654:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.214654:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.214655:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.214657:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.214658:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.214660:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.214663:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.214665:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.214669:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f38000. 00080000:00000001:0.0:1713297451.214671:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229123584 : -131936480428032 : ffff880124f38000) 00080000:00000001:0.0:1713297451.214673:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.214686:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.214687:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.214708:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.214709:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.214710:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.214711:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.214712:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.214714:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.214715:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.214722:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.214724:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.214726:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.214728:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124f3bc00. 00080000:00000001:0.0:1713297451.214729:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137229138944 : -131936480412672 : ffff880124f3bc00) 00080000:00000001:0.0:1713297451.214733:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.214736:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.214738:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.214740:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.214758:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.214760:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.214762:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.214768:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.214774:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.214779:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.214813:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.214827:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.214830:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29996c0. 00000020:00000040:0.0:1713297451.214832:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.214834:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.214837:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.214839:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.214842:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.214845:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.214847:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.214883:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.214886:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004717, last_committed = 133144004716 00000001:00000010:0.0:1713297451.214888:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999780. 00000001:00000040:0.0:1713297451.214890:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.214892:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.214895:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.214921:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.214922:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.214929:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.216888:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.216891:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.216892:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.216894:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.216897:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.216898:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.216899:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.216901:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.216903:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880089663000. 00000100:00000010:0.0:1713297451.216905:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124f38c00. 00000100:00000001:0.0:1713297451.216907:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.216908:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.216910:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004716, transno 133144004717, xid 1796518486544640 00010000:00000001:0.0:1713297451.216912:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.216917:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4380 x1796518486544640/t133144004717(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.216922:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.216923:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.216926:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.216928:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.216930:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.216931:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.216933:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.216934:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.216936:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.216937:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.216939:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80bb0. 00000100:00000200:0.0:1713297451.216942:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486544640, offset 224 00000400:00000200:0.0:1713297451.216944:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.216949:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.216953:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523427:523427:256:4294967295] 192.168.204.30@tcp LPNI seq info [523427:523427:8:4294967295] 00000400:00000200:0.0:1713297451.216959:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.216962:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.216965:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:0.0:1713297451.216968:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.216971:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.216974:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.216987:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.216989:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.216990:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.216991:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.216993:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.216996:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4380 x1796518486544640/t133144004717(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.217003:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486544640:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6900us (7156us total) trans 133144004717 rc 0/0 00000100:00100000:0.0:1713297451.217009:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66221 00000100:00000040:0.0:1713297451.217011:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.217012:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.217013:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.217017:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (939524096->940572671) req@ffff88008d7a4380 x1796518486544640/t133144004717(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.217048:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.217049:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a4380 with x1796518486544640 ext(939524096->940572671) 00010000:00000001:0.0:1713297451.217051:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.217053:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.217054:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.217056:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.217057:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.217059:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.217060:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.217061:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.217062:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a4380 00002000:00000001:0.0:1713297451.217063:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.217065:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.217067:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935e00. 00000800:00000200:2.0:1713297451.217068:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713297451.217069:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000800:00000010:2.0:1713297451.217072:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000020:00000010:0.0:1713297451.217072:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008816c400. 00000400:00000200:2.0:1713297451.217074:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713297451.217074:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.217075:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.217078:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.217081:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80bb0 00000400:00000010:2.0:1713297451.217083:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80bb0. 00000100:00000001:2.0:1713297451.217085:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.217086:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.218049:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.218058:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.218061:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.218064:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.218070:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.218078:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391140 00000400:00000200:1.0:1713297451.218085:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 5720 00000800:00000001:1.0:1713297451.218090:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.218101:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.218103:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.218107:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.218111:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.218113:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.218119:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214700. 00000100:00000040:1.0:1713297451.218122:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880091214700 x1796518486544704 msgsize 440 00000100:00100000:1.0:1713297451.218126:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.218144:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.218150:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.218153:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.218193:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.218196:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544704 02000000:00000001:3.0:1713297451.218198:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.218200:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.218201:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.218204:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.218206:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544704 00000020:00000001:3.0:1713297451.218207:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.218208:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.218210:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.218212:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.218214:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.218215:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.218218:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.218219:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.218222:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007556aa00. 00000020:00000010:3.0:1713297451.218225:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722980. 00000020:00000010:3.0:1713297451.218227:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.218231:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.218233:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.218234:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.218235:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.218238:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.218252:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.218257:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.218258:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.218262:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58824 00000100:00000040:3.0:1713297451.218264:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.218265:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749095680 : -131938960455936 : ffff880091214700) 00000100:00000040:3.0:1713297451.218269:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091214700 x1796518486544704/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.218276:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.218277:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.218279:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486544704:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.218281:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544704 00000020:00000001:3.0:1713297451.218282:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.218284:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.218285:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.218286:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.218287:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.218289:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.218291:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.218292:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.218293:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.218295:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.218297:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.218299:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.218300:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.218301:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.218302:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.218303:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.218304:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.218305:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.218306:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.218307:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.218308:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.218309:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.218311:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.218313:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.218315:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800714c8800. 02000000:00000001:3.0:1713297451.218316:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.218318:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.218320:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.218321:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.218322:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.218325:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.218326:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.218327:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.218329:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.218332:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.218334:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.228753:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.228756:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.228759:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.228764:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.228766:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297451.228769:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.228771:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297451.228773:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297451.228775:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004716, transno 0, xid 1796518486544704 00010000:00000001:0.0:1713297451.228777:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.228782:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091214700 x1796518486544704/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.228787:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.228788:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.228790:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297451.228793:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.228794:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.228796:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.228797:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.228799:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.228800:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.228802:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.228804:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed802a8. 00000100:00000200:0.0:1713297451.228807:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486544704, offset 224 00080000:00000001:1.0:1713297451.228808:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713297451.228809:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000100:00000001:1.0:1713297451.228812:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297451.228814:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:0.0:1713297451.228815:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000001:00080000:1.0:1713297451.228816:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004717 is committed 00000001:00000040:1.0:1713297451.228818:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000400:00000200:0.0:1713297451.228818:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523428:523428:256:4294967295] 192.168.204.30@tcp LPNI seq info [523428:523428:8:4294967295] 00000020:00000040:1.0:1713297451.228820:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297451.228822:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999780. 00000400:00000200:0.0:1713297451.228824:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000020:00000001:1.0:1713297451.228826:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297451.228827:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000800:00000200:0.0:1713297451.228827:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000020:00000040:1.0:1713297451.228828:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297451.228829:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000800:00000010:0.0:1713297451.228830:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c4f2800. 00000020:00000010:1.0:1713297451.228831:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29996c0. 00040000:00000001:1.0:1713297451.228832:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:0.0:1713297451.228832:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00040000:00000001:1.0:1713297451.228834:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.228835:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f3bc00. 00000800:00000200:0.0:1713297451.228836:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00080000:00000001:1.0:1713297451.228837:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297451.228839:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000200:0.0:1713297451.228839:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 1, nob 528 niov 1 nkiov 1 00040000:00000001:1.0:1713297451.228840:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.228840:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.228841:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124f38000. 00080000:00000001:1.0:1713297451.228842:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713297451.228851:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.228853:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.228855:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.228856:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.228857:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.228860:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214700 x1796518486544704/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.228866:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486544704:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10588us (10742us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297451.228872:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58824 00000100:00000040:0.0:1713297451.228874:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.228875:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297451.228876:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.228879:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722980. 00000020:00000010:0.0:1713297451.228881:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:0.0:1713297451.228883:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007556aa00. 00000020:00000040:0.0:1713297451.228886:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297451.228887:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.228932:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.228936:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c4f2800. 00000400:00000200:2.0:1713297451.228940:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.228945:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.228949:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed802a8 00000400:00000010:2.0:1713297451.228951:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed802a8. 00000100:00000001:2.0:1713297451.228954:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.228955:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.233984:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.233992:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.233993:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.233995:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.234000:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.234007:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3911c0 00000400:00000200:2.0:1713297451.234012:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 257176 00000800:00000001:2.0:1713297451.234016:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.234041:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.234044:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.234048:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.234052:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.234054:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.234057:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a7b80. 00000100:00000040:2.0:1713297451.234059:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a7b80 x1796518486544832 msgsize 488 00000100:00100000:2.0:1713297451.234062:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.234074:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.234078:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.234081:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.234100:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.234103:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544832 02000000:00000001:0.0:1713297451.234105:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.234107:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.234108:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.234111:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.234113:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544832 00000020:00000001:0.0:1713297451.234114:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.234115:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.234117:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.234119:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.234121:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.234122:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.234125:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.234126:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.234129:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c458200. 00000020:00000010:0.0:1713297451.234131:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297451.234134:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.234138:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.234139:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.234140:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.234142:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.234143:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.234145:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.234147:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.234148:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.234150:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.234151:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.234153:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.234154:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.234155:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.234156:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.234157:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.234158:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.234159:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.234160:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.234161:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.234163:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.234164:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.234165:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.234167:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.234168:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.234169:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.234174:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (940572672->941621247) req@ffff88008d7a7b80 x1796518486544832/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.234180:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.234181:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a7b80 with x1796518486544832 ext(940572672->941621247) 00010000:00000001:0.0:1713297451.234183:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.234184:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.234185:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.234186:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.234187:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.234189:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.234190:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.234191:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.234192:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a7b80 00002000:00000001:0.0:1713297451.234194:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.234195:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.234198:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.234208:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.234213:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.234214:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.234217:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66222 00000100:00000040:0.0:1713297451.234219:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.234220:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687832960 : -131939021718656 : ffff88008d7a7b80) 00000100:00000040:0.0:1713297451.234223:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a7b80 x1796518486544832/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.234229:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.234230:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.234232:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486544832:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.234234:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544832 00000020:00000001:0.0:1713297451.234235:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.234237:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.234238:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.234239:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.234239:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.234241:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.234243:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.234244:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.234245:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.234246:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.234247:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.234250:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.234251:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.234254:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134951400. 02000000:00000001:0.0:1713297451.234256:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.234258:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.234259:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.234261:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.234262:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.234263:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.234266:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.234267:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.234269:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713297451.234271:0:28332:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297451.234276:0:28332:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.234277:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.234279:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3837788160 00000020:00000001:0.0:1713297451.234281:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.234282:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3837788160 left=3309305856 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.234284:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:0.0:1713297451.234286:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.234287:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.234288:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.234289:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.234290:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.234292:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.234293:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.234295:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.234297:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.234298:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.234299:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.234300:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.234301:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.234304:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.234305:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.234308:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.234310:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.236013:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.236018:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.236020:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.236034:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.236036:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.236040:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134951c00. 00000100:00000010:0.0:1713297451.236054:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011ee71000. 00000020:00000040:0.0:1713297451.236056:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.236064:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.236067:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.236073:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.236080:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046e00. 00000400:00000200:0.0:1713297451.236084:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.236091:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.236096:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523429:523429:256:4294967295] 192.168.204.30@tcp LPNI seq info [523429:523429:8:4294967295] 00000400:00000200:0.0:1713297451.236101:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.236106:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.236112:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.236114:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c4f2800. 00000800:00000200:0.0:1713297451.236118:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.236124:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.236127:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.236143:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3911c0-0x661ec8e3911c0 00000100:00000001:0.0:1713297451.236147:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.236212:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.236216:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c4f2800. 00000400:00000200:1.0:1713297451.236219:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.236223:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.236225:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.236227:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134951c00 00000100:00000001:1.0:1713297451.236228:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.237625:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.237662:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.237665:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.237670:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.237676:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.237685:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283b95 00000800:00000001:2.0:1713297451.237692:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.238659:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.238662:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.238861:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.238863:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.238866:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.238880:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.238881:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.238884:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.238886:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134951c00 00000100:00000001:2.0:1713297451.238894:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.238898:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.238900:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.238926:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.238929:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.238931:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.238935:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.238940:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.238942:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.238944:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.238946:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.238947:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.238948:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.238949:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.238950:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.238951:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.238952:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.238953:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.238954:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.238956:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.238957:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.238961:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.238963:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.238967:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134950c00. 00080000:00000001:0.0:1713297451.238969:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137491368960 : -131936218182656 : ffff880134950c00) 00080000:00000001:0.0:1713297451.238971:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.238984:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.238985:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.238993:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.238995:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.238996:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.238997:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.238998:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.239000:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.239002:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.239007:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.239010:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.239011:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.239014:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e92ac00. 00080000:00000001:0.0:1713297451.239015:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134706195456 : -131939003356160 : ffff88008e92ac00) 00080000:00000001:0.0:1713297451.239019:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.239040:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.239042:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.239046:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.239061:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.239062:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.239064:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.239068:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.239074:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.239077:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.239105:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.239107:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.239109:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29995a0. 00000020:00000040:0.0:1713297451.239111:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.239112:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.239114:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.239116:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.239118:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.239120:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.239122:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.239151:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.239153:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004718, last_committed = 133144004717 00000001:00000010:0.0:1713297451.239155:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999660. 00000001:00000040:0.0:1713297451.239157:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.239158:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.239162:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.239184:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.239186:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.239191:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.241299:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.241301:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.241303:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.241305:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.241308:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.241309:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.241310:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.241312:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.241314:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011ee71000. 00000100:00000010:0.0:1713297451.241317:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134951c00. 00000100:00000001:0.0:1713297451.241320:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.241321:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.241323:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004717, transno 133144004718, xid 1796518486544832 00010000:00000001:0.0:1713297451.241325:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.241330:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a7b80 x1796518486544832/t133144004718(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.241336:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.241337:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.241340:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.241342:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.241344:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.241345:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.241347:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.241349:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.241350:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.241352:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.241354:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f5d8. 00000100:00000200:0.0:1713297451.241357:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486544832, offset 224 00000400:00000200:0.0:1713297451.241360:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.241365:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.241368:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523430:523430:256:4294967295] 192.168.204.30@tcp LPNI seq info [523430:523430:8:4294967295] 00000400:00000200:0.0:1713297451.241375:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.241378:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.241380:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:0.0:1713297451.241384:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.241387:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.241390:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.241404:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.241407:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.241408:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.241409:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.241411:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.241414:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a7b80 x1796518486544832/t133144004718(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.241420:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486544832:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7190us (7359us total) trans 133144004718 rc 0/0 00000100:00100000:0.0:1713297451.241427:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66222 00000100:00000040:0.0:1713297451.241429:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.241431:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.241432:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.241436:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (940572672->941621247) req@ffff88008d7a7b80 x1796518486544832/t133144004718(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.241463:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.241464:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a7b80 with x1796518486544832 ext(940572672->941621247) 00010000:00000001:0.0:1713297451.241466:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.241468:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.241470:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.241471:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.241473:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.241474:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.241475:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.241476:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.241477:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a7b80 00002000:00000001:0.0:1713297451.241478:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.241479:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.241482:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297451.241484:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000020:00000010:0.0:1713297451.241486:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c458200. 00000020:00000040:0.0:1713297451.241489:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.241490:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.241497:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.241500:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b0d8b00. 00000400:00000200:2.0:1713297451.241503:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.241507:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.241510:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f5d8 00000400:00000010:2.0:1713297451.241512:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f5d8. 00000100:00000001:2.0:1713297451.241514:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.241515:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.242642:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.242649:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.242651:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.242653:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.242658:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.242665:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391200 00000400:00000200:1.0:1713297451.242670:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 6160 00000800:00000001:1.0:1713297451.242674:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.242683:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.242684:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.242688:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.242691:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.242692:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.242696:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a74cb100. 00000100:00000040:1.0:1713297451.242698:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a74cb100 x1796518486544896 msgsize 440 00000100:00100000:1.0:1713297451.242701:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.242715:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.242720:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.242723:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.242739:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.242742:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486544896 02000000:00000001:0.0:1713297451.242744:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.242746:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.242747:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.242750:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.242752:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486544896 00000020:00000001:0.0:1713297451.242754:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.242755:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.242757:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.242759:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.242761:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.242762:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.242764:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.242765:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.242768:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880077a92400. 00000020:00000010:0.0:1713297451.242770:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297451.242772:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.242777:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297451.242778:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.242779:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297451.242780:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.242783:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.242795:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.242800:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.242801:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.242805:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58825 00000100:00000040:0.0:1713297451.242807:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.242808:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135121039616 : -131938588512000 : ffff8800a74cb100) 00000100:00000040:0.0:1713297451.242812:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a74cb100 x1796518486544896/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.242818:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.242819:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.242821:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a74cb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486544896:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297451.242823:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486544896 00000020:00000001:0.0:1713297451.242825:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.242826:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.242828:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.242829:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.242831:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297451.242833:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.242835:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.242836:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.242837:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.242839:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.242841:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.242842:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.242843:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.242844:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.242845:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.242846:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.242847:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.242848:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.242849:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.242850:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.242852:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.242853:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.242855:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.242856:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.242859:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e92a800. 02000000:00000001:0.0:1713297451.242860:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.242862:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.242864:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297451.242865:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.242866:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.242869:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.242870:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297451.242871:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297451.242873:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297451.242876:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297451.242877:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.252931:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.252934:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.252938:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.252943:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.252946:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297451.252950:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.252951:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297451.252954:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297451.252957:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004717, transno 0, xid 1796518486544896 00010000:00000001:0.0:1713297451.252959:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.252966:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a74cb100 x1796518486544896/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713297451.252967:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297451.252971:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:0.0:1713297451.252971:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:1.0:1713297451.252973:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:0.0:1713297451.252973:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.252975:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000001:00080000:1.0:1713297451.252976:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004718 is committed 00000100:00000001:0.0:1713297451.252977:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000040:1.0:1713297451.252979:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000100:00000040:0.0:1713297451.252979:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.252980:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000040:1.0:1713297451.252982:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 02000000:00000001:0.0:1713297451.252982:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.252984:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713297451.252985:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999660. 00000100:00000001:0.0:1713297451.252985:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.252987:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000020:00000001:1.0:1713297451.252989:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000010:0.0:1713297451.252989:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49fd48. 00000020:00000001:1.0:1713297451.252991:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297451.252992:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000200:0.0:1713297451.252992:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486544896, offset 224 00000020:00000040:1.0:1713297451.252995:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000400:00000200:0.0:1713297451.252995:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000020:00000010:1.0:1713297451.252996:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29995a0. 00040000:00000001:1.0:1713297451.252999:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.253001:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:0.0:1713297451.253001:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00080000:00000010:1.0:1713297451.253003:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e92ac00. 00000400:00000200:0.0:1713297451.253005:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523431:523431:256:4294967295] 192.168.204.30@tcp LPNI seq info [523431:523431:8:4294967295] 00080000:00000001:1.0:1713297451.253007:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297451.253009:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297451.253011:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:0.0:1713297451.253011:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00040000:00000001:1.0:1713297451.253012:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.253013:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134950c00. 00000800:00000200:0.0:1713297451.253015:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00080000:00000001:1.0:1713297451.253017:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000010:0.0:1713297451.253017:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801315c1c00. 00000800:00000200:0.0:1713297451.253020:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.253041:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.253044:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801315c1c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.253065:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.253067:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.253069:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.253070:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.253071:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.253075:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a74cb100 x1796518486544896/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.253081:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a74cb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486544896:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10261us (10381us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297451.253087:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58825 00000100:00000040:0.0:1713297451.253089:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.253090:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297451.253092:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.253094:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297451.253096:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000020:00000010:0.0:1713297451.253099:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880077a92400. 00000020:00000040:0.0:1713297451.253101:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297451.253103:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.253117:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.253120:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801315c1c00. 00000400:00000200:2.0:1713297451.253123:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.253126:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.253129:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49fd48 00000400:00000010:2.0:1713297451.253131:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49fd48. 00000100:00000001:2.0:1713297451.253132:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.253134:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.258220:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.258229:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.258231:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.258233:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.258239:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.258247:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391280 00000400:00000200:2.0:1713297451.258253:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 257664 00000800:00000001:2.0:1713297451.258257:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.258266:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.258268:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.258271:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.258274:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.258276:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.258280:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d7a4700. 00000100:00000040:2.0:1713297451.258282:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008d7a4700 x1796518486545024 msgsize 488 00000100:00100000:2.0:1713297451.258285:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.258300:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.258305:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.258307:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.258325:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.258327:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545024 02000000:00000001:0.0:1713297451.258329:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.258331:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.258333:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.258336:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.258338:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545024 00000020:00000001:0.0:1713297451.258340:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.258342:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.258343:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.258345:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.258347:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.258349:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.258352:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.258353:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.258356:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078c9c600. 00000020:00000010:0.0:1713297451.258358:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297451.258361:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.258366:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.258368:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.258369:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.258370:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.258372:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.258374:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.258376:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.258378:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.258381:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.258382:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.258384:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.258386:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.258387:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.258388:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.258389:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.258390:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.258391:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.258392:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.258393:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.258395:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.258397:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.258398:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.258399:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.258400:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.258402:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.258406:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (941621248->942669823) req@ffff88008d7a4700 x1796518486545024/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.258412:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.258413:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a4700 with x1796518486545024 ext(941621248->942669823) 00010000:00000001:0.0:1713297451.258416:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.258417:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.258418:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.258419:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.258421:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.258423:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.258424:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.258425:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.258426:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a4700 00002000:00000001:0.0:1713297451.258427:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.258429:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.258432:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.258457:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.258463:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.258464:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713297451.258466:0:17171:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:0.0:1713297451.258467:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66223 00000100:00000001:2.0:1713297451.258468:0:17171:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:0.0:1713297451.258469:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.258470:0:17171:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.258471:0:17171:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.258471:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134687819520 : -131939021732096 : ffff88008d7a4700) 00000100:00000040:0.0:1713297451.258474:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d7a4700 x1796518486545024/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.258479:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.258480:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.258482:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d7a4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486545024:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.258485:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545024 00000020:00000001:0.0:1713297451.258486:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.258488:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.258489:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.258490:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.258491:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.258493:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.258495:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.258496:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.258497:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.258497:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.258499:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.258502:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.258503:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.258506:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880131ab8400. 02000000:00000001:0.0:1713297451.258507:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.258509:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.258512:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.258513:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.258515:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.258516:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.258519:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.258521:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.258523:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.258525:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.258526:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3836739584 00000020:00000001:0.0:1713297451.258529:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.258530:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3836739584 left=3308257280 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.258532:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:0.0:1713297451.258534:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.258535:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.258537:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.258537:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.258539:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.258541:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.258542:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.258543:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.258545:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.258547:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.258548:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.258549:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.258550:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.258553:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.258555:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.258558:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.258561:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.260432:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.260438:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.260440:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.260460:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.260462:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.260467:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a6c70000. 00000100:00000010:0.0:1713297451.260470:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880122743000. 00000020:00000040:0.0:1713297451.260473:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.260480:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.260482:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.260487:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.260492:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046e38. 00000400:00000200:0.0:1713297451.260496:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.260502:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.260506:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523432:523432:256:4294967295] 192.168.204.30@tcp LPNI seq info [523432:523432:8:4294967295] 00000400:00000200:0.0:1713297451.260509:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.260513:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.260517:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.260519:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801315c1c00. 00000800:00000200:0.0:1713297451.260522:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.260526:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.260529:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801315c1c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.260544:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391280-0x661ec8e391280 00000100:00000001:0.0:1713297451.260547:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.260613:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.260617:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801315c1c00. 00000400:00000200:1.0:1713297451.260620:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.260624:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.260627:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.260628:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6c70000 00000100:00000001:1.0:1713297451.260630:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.261838:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.261873:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.261876:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.261909:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.261916:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.261925:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ba1 00000800:00000001:2.0:1713297451.261932:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.262808:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.262810:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.263033:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.263035:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.263039:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.263044:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.263045:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.263048:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.263050:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6c70000 00000100:00000001:2.0:1713297451.263058:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.263062:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.263064:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.263079:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.263082:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.263083:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.263087:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.263092:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.263094:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.263095:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.263097:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.263098:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.263099:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.263100:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.263102:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.263102:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.263103:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.263104:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.263106:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.263107:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.263109:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.263113:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.263115:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.263119:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6c73800. 00080000:00000001:0.0:1713297451.263121:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135112292352 : -131938597259264 : ffff8800a6c73800) 00080000:00000001:0.0:1713297451.263123:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.263138:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.263140:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.263161:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.263162:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.263163:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.263164:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.263166:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.263167:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.263168:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.263175:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.263177:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.263179:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.263180:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6c73c00. 00080000:00000001:0.0:1713297451.263181:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135112293376 : -131938597258240 : ffff8800a6c73c00) 00080000:00000001:0.0:1713297451.263185:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.263188:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.263189:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.263193:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.263210:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.263211:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.263212:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.263215:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.263219:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.263223:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.263249:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.263251:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.263253:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999f60. 00000020:00000040:0.0:1713297451.263255:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.263256:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.263258:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.263259:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.263260:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.263263:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.263264:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.263293:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.263294:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004719, last_committed = 133144004718 00000001:00000010:0.0:1713297451.263297:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999840. 00000001:00000040:0.0:1713297451.263298:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.263300:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.263303:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.263324:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.263325:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.263330:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.265188:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.265190:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.265192:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.265193:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.265196:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.265197:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.265199:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.265201:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.265203:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880122743000. 00000100:00000010:0.0:1713297451.265206:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a6c70000. 00000100:00000001:0.0:1713297451.265208:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.265209:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.265211:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004718, transno 133144004719, xid 1796518486545024 00010000:00000001:0.0:1713297451.265213:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.265218:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d7a4700 x1796518486545024/t133144004719(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.265223:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.265225:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.265227:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.265230:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.265231:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.265233:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.265235:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.265236:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.265238:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.265240:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.265242:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008ed80b28. 00000100:00000200:0.0:1713297451.265244:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486545024, offset 224 00000400:00000200:0.0:1713297451.265247:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.265252:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.265255:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523433:523433:256:4294967295] 192.168.204.30@tcp LPNI seq info [523433:523433:8:4294967295] 00000400:00000200:0.0:1713297451.265261:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.265264:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.265266:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a7550b00. 00000800:00000200:0.0:1713297451.265269:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.265273:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.265275:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.265287:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.265289:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.265290:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.265291:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.265293:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.265296:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d7a4700 x1796518486545024/t133144004719(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.265302:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d7a4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486545024:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6821us (7018us total) trans 133144004719 rc 0/0 00000100:00100000:0.0:1713297451.265308:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66223 00000100:00000040:0.0:1713297451.265310:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.265312:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.265313:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.265317:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (941621248->942669823) req@ffff88008d7a4700 x1796518486545024/t133144004719(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.265322:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.265323:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d7a4700 with x1796518486545024 ext(941621248->942669823) 00010000:00000001:0.0:1713297451.265325:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.265326:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.265328:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.265329:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.265330:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.265332:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.265332:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.265333:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.265334:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008d7a4700 00002000:00000001:0.0:1713297451.265335:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.265336:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.265339:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297451.265341:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000020:00000010:0.0:1713297451.265344:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078c9c600. 00000020:00000040:0.0:1713297451.265346:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.265347:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.265363:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.265366:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a7550b00. 00000400:00000200:2.0:1713297451.265370:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.265374:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.265377:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008ed80b28 00000400:00000010:2.0:1713297451.265379:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008ed80b28. 00000100:00000001:2.0:1713297451.265382:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.265384:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.266365:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.266372:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.266374:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.266375:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.266381:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.266388:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3912c0 00000400:00000200:1.0:1713297451.266393:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 6600 00000800:00000001:1.0:1713297451.266397:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.266405:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.266406:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.266409:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.266412:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.266413:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.266417:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee7b80. 00000100:00000040:1.0:1713297451.266419:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee7b80 x1796518486545088 msgsize 440 00000100:00100000:1.0:1713297451.266422:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.266436:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.266441:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.266461:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.266463:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.266465:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545088 02000000:00000001:0.0:1713297451.266478:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.266479:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.266480:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.266483:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.266484:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545088 00000020:00000001:0.0:1713297451.266486:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.266487:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.266489:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.266491:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.266492:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.266493:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.266496:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.266497:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.266499:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012db58c00. 00000020:00000010:0.0:1713297451.266501:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935e00. 00000020:00000010:0.0:1713297451.266503:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297451.266507:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297451.266509:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.266510:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297451.266511:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.266514:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.266523:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.266527:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.266528:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.266531:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58826 00000100:00000040:0.0:1713297451.266533:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.266535:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896761728 : -131938812789888 : ffff880099ee7b80) 00000100:00000040:0.0:1713297451.266538:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee7b80 x1796518486545088/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.266543:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.266544:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.266546:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486545088:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297451.266548:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545088 00000020:00000001:0.0:1713297451.266549:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.266551:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.266552:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.266553:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.266555:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297451.266566:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.266568:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.266569:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.266570:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.266572:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.266574:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.266575:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.266577:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.266578:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.266580:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.266580:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.266581:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.266582:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.266583:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.266584:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.266585:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.266586:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.266589:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.266590:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.266592:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a6c70000. 02000000:00000001:0.0:1713297451.266593:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.266595:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.266596:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297451.266597:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.266599:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.266602:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.266603:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297451.266604:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297451.266606:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297451.266609:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297451.266611:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.279152:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.279157:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.279158:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.279161:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004719 is committed 00000001:00000040:0.0:1713297451.279164:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.279166:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:1.0:1713297451.279169:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297451.279169:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999840. 00000020:00000001:0.0:1713297451.279172:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.279173:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713297451.279174:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.279175:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.279176:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.279177:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999f60. 00000020:00000001:1.0:1713297451.279179:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297451.279179:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.279181:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.279182:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6c73c00. 00080000:00000001:0.0:1713297451.279185:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.279186:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.279187:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.279187:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713297451.279188:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297451.279188:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6c73800. 00080000:00000001:0.0:1713297451.279189:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297451.279192:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297451.279197:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.279199:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297451.279203:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297451.279208:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004719, transno 0, xid 1796518486545088 00010000:00000001:1.0:1713297451.279210:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.279219:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee7b80 x1796518486545088/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.279227:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.279229:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.279234:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.279239:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.279241:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.279243:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.279245:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.279249:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.279251:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.279254:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.279257:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db660. 00000100:00000200:1.0:1713297451.279263:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486545088, offset 224 00000400:00000200:1.0:1713297451.279268:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.279278:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.279284:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523434:523434:256:4294967295] 192.168.204.30@tcp LPNI seq info [523434:523434:8:4294967295] 00000400:00000200:1.0:1713297451.279294:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.279299:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.279303:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7e00. 00000800:00000200:1.0:1713297451.279307:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.279314:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.279318:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.279326:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.279329:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.279332:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.279333:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.279335:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.279340:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee7b80 x1796518486545088/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.279349:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486545088:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12803us (12927us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.279359:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58826 00000100:00000040:1.0:1713297451.279362:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.279365:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.279366:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.279371:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935e00. 00000020:00000010:1.0:1713297451.279374:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000020:00000010:1.0:1713297451.279377:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012db58c00. 00000020:00000040:1.0:1713297451.279380:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:2.0:1713297451.279381:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713297451.279381:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713297451.279384:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000400:00000200:2.0:1713297451.279387:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.279391:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.279395:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db660 00000400:00000010:2.0:1713297451.279396:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db660. 00000100:00000001:2.0:1713297451.279400:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.279401:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.284837:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.284868:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.284872:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.284875:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.284884:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.284896:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391340 00000400:00000200:2.0:1713297451.284904:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 258152 00000800:00000001:2.0:1713297451.284912:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.284927:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.284930:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.284935:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.284940:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.284942:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.284947:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bc24700. 00000100:00000040:2.0:1713297451.284950:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88009bc24700 x1796518486545216 msgsize 488 00000100:00100000:2.0:1713297451.284954:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.284971:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.284977:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.284980:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.285040:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.285043:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545216 02000000:00000001:0.0:1713297451.285046:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.285048:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.285050:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.285054:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.285058:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545216 00000020:00000001:0.0:1713297451.285060:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.285062:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.285064:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.285068:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.285070:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.285073:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.285077:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.285079:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.285083:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078c9ca00. 00000020:00000010:0.0:1713297451.285087:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935200. 00000020:00000010:0.0:1713297451.285090:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29258. 00000100:00000040:0.0:1713297451.285097:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.285099:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.285100:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.285102:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.285104:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.285106:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.285108:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.285111:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.285114:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.285115:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.285117:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.285119:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.285121:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.285122:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.285123:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.285124:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.285125:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.285126:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.285127:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.285129:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.285130:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.285131:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.285133:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.285134:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.285136:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.285140:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (942669824->943718399) req@ffff88009bc24700 x1796518486545216/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.285147:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.285148:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bc24700 with x1796518486545216 ext(942669824->943718399) 00010000:00000001:0.0:1713297451.285150:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.285152:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.285153:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.285155:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.285156:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.285159:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.285160:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.285160:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.285162:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009bc24700 00002000:00000001:0.0:1713297451.285163:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.285165:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.285168:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.285180:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.285186:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.285188:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.285191:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66224 00000100:00000040:0.0:1713297451.285193:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.285194:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134927419136 : -131938782132480 : ffff88009bc24700) 00000100:00000040:0.0:1713297451.285197:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bc24700 x1796518486545216/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.285203:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.285204:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.285206:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bc24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486545216:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.285208:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545216 00000020:00000001:0.0:1713297451.285209:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.285211:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.285212:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.285213:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.285214:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.285216:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.285218:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.285219:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.285220:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.285221:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.285222:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.285226:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.285227:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.285230:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880117207800. 02000000:00000001:0.0:1713297451.285231:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.285233:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.285235:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.285236:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.285238:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.285239:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.285243:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.285245:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.285247:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.285248:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.285250:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3835691008 00000020:00000001:0.0:1713297451.285252:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.285253:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3835691008 left=3307208704 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.285255:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:0.0:1713297451.285257:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.285258:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.285260:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.285260:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.285262:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.285264:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.285265:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.285267:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.285269:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.285270:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.285271:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.285272:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.285274:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.285277:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.285279:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.285282:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.285285:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.287057:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.287062:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.287063:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.287065:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.287066:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.287068:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880117206800. 00000100:00000010:0.0:1713297451.287071:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c5fb000. 00000020:00000040:0.0:1713297451.287073:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.287079:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.287080:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.287085:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.287091:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046e70. 00000400:00000200:0.0:1713297451.287094:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.287100:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.287103:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523435:523435:256:4294967295] 192.168.204.30@tcp LPNI seq info [523435:523435:8:4294967295] 00000400:00000200:0.0:1713297451.287107:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.287111:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.287114:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.287116:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087f99400. 00000800:00000200:0.0:1713297451.287119:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.287123:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.287126:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.287140:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391340-0x661ec8e391340 00000100:00000001:0.0:1713297451.287142:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.287215:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.287220:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087f99400. 00000400:00000200:1.0:1713297451.287225:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.287230:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.287234:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.287236:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880117206800 00000100:00000001:1.0:1713297451.287238:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.288366:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.288394:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.288396:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.288398:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.288403:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.288410:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283bad 00000800:00000001:2.0:1713297451.288415:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.289252:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.289256:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.289729:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.289743:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.289748:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.289753:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.289756:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.289760:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.289762:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880117206800 00000100:00000001:2.0:1713297451.289775:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.289779:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.289783:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.289795:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.289799:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.289800:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.289805:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.289811:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.289813:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.289815:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.289816:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.289818:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.289819:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.289820:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.289821:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.289822:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.289823:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.289823:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.289826:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.289828:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.289830:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.289834:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.289836:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.289842:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880117205400. 00080000:00000001:0.0:1713297451.289844:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136997180416 : -131936712371200 : ffff880117205400) 00080000:00000001:0.0:1713297451.289847:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.289863:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.289865:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.289876:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.289878:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.289879:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.289880:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.289881:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.289883:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.289885:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.289892:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.289894:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.289896:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.289898:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6c73800. 00080000:00000001:0.0:1713297451.289899:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135112292352 : -131938597259264 : ffff8800a6c73800) 00080000:00000001:0.0:1713297451.289904:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.289908:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.289909:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.289912:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.289946:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.289948:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.289949:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.289954:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.289958:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.289962:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.289992:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.289995:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.289997:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29998a0. 00000020:00000040:0.0:1713297451.289999:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.290000:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.290003:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.290004:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.290006:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.290009:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.290011:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.290062:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.290064:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004720, last_committed = 133144004719 00000001:00000010:0.0:1713297451.290066:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999540. 00000001:00000040:0.0:1713297451.290068:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.290070:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.290073:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.290098:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.290100:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.290105:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.292324:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.292327:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.292330:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.292332:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.292336:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.292337:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.292339:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.292342:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.292344:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c5fb000. 00000100:00000010:0.0:1713297451.292347:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880117206800. 00000100:00000001:0.0:1713297451.292351:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.292353:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.292356:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004719, transno 133144004720, xid 1796518486545216 00010000:00000001:0.0:1713297451.292358:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.292364:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bc24700 x1796518486545216/t133144004720(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.292372:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.292373:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.292377:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.292381:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.292383:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.292385:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.292388:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.292390:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.292392:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.292395:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.292398:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f330. 00000100:00000200:0.0:1713297451.292401:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486545216, offset 224 00000400:00000200:0.0:1713297451.292405:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.292411:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.292416:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523436:523436:256:4294967295] 192.168.204.30@tcp LPNI seq info [523436:523436:8:4294967295] 00000400:00000200:0.0:1713297451.292425:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.292430:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.292433:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528800. 00000800:00000200:0.0:1713297451.292437:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.292442:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.292445:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.292473:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.292475:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.292477:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.292478:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.292479:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.292483:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bc24700 x1796518486545216/t133144004720(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.292489:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bc24700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486545216:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7285us (7537us total) trans 133144004720 rc 0/0 00000100:00100000:0.0:1713297451.292495:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66224 00000100:00000040:0.0:1713297451.292498:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.292500:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.292501:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.292506:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (942669824->943718399) req@ffff88009bc24700 x1796518486545216/t133144004720(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.292511:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.292512:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bc24700 with x1796518486545216 ext(942669824->943718399) 00010000:00000001:0.0:1713297451.292514:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.292515:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.292517:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.292518:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.292519:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.292521:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.292522:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.292522:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.292523:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88009bc24700 00002000:00000001:0.0:1713297451.292524:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.292526:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.292529:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935200. 00000020:00000010:0.0:1713297451.292531:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29258. 00000020:00000010:0.0:1713297451.292533:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078c9ca00. 00000020:00000040:0.0:1713297451.292536:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.292553:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.292560:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.292564:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528800. 00000400:00000200:2.0:1713297451.292568:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.292572:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.292575:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f330 00000400:00000010:2.0:1713297451.292576:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f330. 00000100:00000001:2.0:1713297451.292579:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.292580:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.293604:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.293612:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.293614:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.293617:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.293623:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.293632:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391380 00000400:00000200:1.0:1713297451.293638:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 7040 00000800:00000001:1.0:1713297451.293643:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.293654:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.293656:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.293660:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.293664:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.293666:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.293671:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee4380. 00000100:00000040:1.0:1713297451.293674:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee4380 x1796518486545280 msgsize 440 00000100:00100000:1.0:1713297451.293678:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.293693:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.293699:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.293702:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.293756:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.293758:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545280 02000000:00000001:2.0:1713297451.293760:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.293762:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.293764:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.293766:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.293768:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545280 00000020:00000001:2.0:1713297451.293770:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.293771:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.293772:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.293774:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.293776:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.293777:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.293780:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.293781:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.293784:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f70c200. 00000020:00000010:2.0:1713297451.293786:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297451.293788:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5ed8. 00000100:00000040:2.0:1713297451.293793:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297451.293795:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.293795:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297451.293797:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.293800:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.293813:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.293818:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.293819:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.293822:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58827 00000100:00000040:2.0:1713297451.293825:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.293826:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896747392 : -131938812804224 : ffff880099ee4380) 00000100:00000040:2.0:1713297451.293830:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee4380 x1796518486545280/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.293836:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.293836:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.293838:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486545280:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297451.293841:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545280 00000020:00000001:2.0:1713297451.293842:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.293844:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.293845:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.293846:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.293847:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297451.293849:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.293850:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.293851:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.293852:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.293854:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.293856:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.293858:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.293859:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.293860:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.293861:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.293862:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.293863:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.293864:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.293865:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.293866:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.293868:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.293869:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.293872:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.293874:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.293877:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012c55c400. 02000000:00000001:2.0:1713297451.293879:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.293881:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.293884:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297451.293886:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.293887:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.293891:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.293894:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297451.293896:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297451.293898:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297451.293902:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297451.293904:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.303313:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.303317:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.303318:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.303320:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004720 is committed 00000001:00000040:0.0:1713297451.303323:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.303325:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.303326:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999540. 00000020:00000001:0.0:1713297451.303329:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.303330:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.303331:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.303332:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.303333:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29998a0. 00040000:00000001:0.0:1713297451.303335:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.303337:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.303338:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6c73800. 00080000:00000001:0.0:1713297451.303340:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.303341:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.303342:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.303343:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.303343:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880117205400. 00080000:00000001:0.0:1713297451.303344:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297451.303360:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.303363:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.303367:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.303372:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.303374:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297451.303378:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.303379:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297451.303381:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297451.303384:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004720, transno 0, xid 1796518486545280 00010000:00000001:2.0:1713297451.303386:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.303391:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee4380 x1796518486545280/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.303397:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.303398:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.303400:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297451.303402:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.303404:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.303405:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.303406:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.303408:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.303409:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.303411:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.303413:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2f68. 00000100:00000200:2.0:1713297451.303416:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486545280, offset 224 00000400:00000200:2.0:1713297451.303419:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.303424:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.303427:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523437:523437:256:4294967295] 192.168.204.30@tcp LPNI seq info [523437:523437:8:4294967295] 00000400:00000200:2.0:1713297451.303433:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.303436:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.303438:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222a00. 00000800:00000200:2.0:1713297451.303457:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.303461:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.303464:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.303476:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.303477:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.303479:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.303480:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.303481:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.303484:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee4380 x1796518486545280/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.303490:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486545280:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9653us (9815us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297451.303495:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58827 00000100:00000040:2.0:1713297451.303497:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.303498:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297451.303499:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.303501:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297451.303504:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5ed8. 00000020:00000010:2.0:1713297451.303506:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f70c200. 00000020:00000040:2.0:1713297451.303508:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297451.303510:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.303536:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.303539:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222a00. 00000400:00000200:0.0:1713297451.303542:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.303546:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.303549:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2f68 00000400:00000010:0.0:1713297451.303551:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2f68. 00000100:00000001:0.0:1713297451.303554:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.303555:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.307496:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.307503:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.307505:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.307506:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.307511:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.307517:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391400 00000400:00000200:2.0:1713297451.307522:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 258640 00000800:00000001:2.0:1713297451.307525:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.307533:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.307534:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.307537:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.307539:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.307541:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.307549:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4000. 00000100:00000040:2.0:1713297451.307551:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4000 x1796518486545408 msgsize 488 00000100:00100000:2.0:1713297451.307554:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.307558:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.307562:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.307564:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.307569:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.307572:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545408 02000000:00000001:0.0:1713297451.307573:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.307575:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.307576:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.307579:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.307581:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545408 00000020:00000001:0.0:1713297451.307582:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.307583:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.307584:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.307586:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.307587:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.307589:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.307591:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.307592:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.307595:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c458400. 00000020:00000010:0.0:1713297451.307597:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935780. 00000020:00000010:0.0:1713297451.307599:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29258. 00000100:00000040:0.0:1713297451.307602:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.307604:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.307605:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.307607:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.307608:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.307610:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.307611:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.307614:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.307615:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.307617:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.307618:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.307619:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.307621:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.307621:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.307622:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.307623:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.307624:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.307625:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.307626:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.307628:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.307629:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.307630:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.307631:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.307632:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.307634:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.307638:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (943718400->944766975) req@ffff8800aa7c4000 x1796518486545408/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.307643:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.307644:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c4000 with x1796518486545408 ext(943718400->944766975) 00010000:00000001:0.0:1713297451.307646:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.307646:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.307648:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.307649:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.307650:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.307652:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.307653:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.307653:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.307655:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c4000 00002000:00000001:0.0:1713297451.307656:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.307657:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.307676:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.307687:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.307693:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.307694:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.307696:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66225 00000100:00000040:0.0:1713297451.307698:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.307699:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174488064 : -131938535063552 : ffff8800aa7c4000) 00000100:00000040:0.0:1713297451.307702:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4000 x1796518486545408/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.307708:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.307709:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.307711:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486545408:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.307713:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545408 00000020:00000001:0.0:1713297451.307714:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.307716:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.307717:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.307718:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.307719:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.307720:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.307722:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.307723:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.307724:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.307725:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.307727:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.307729:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.307731:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.307733:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880117205400. 02000000:00000001:0.0:1713297451.307734:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.307735:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.307737:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.307739:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.307763:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.307764:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.307767:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.307769:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.307771:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.307772:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.307774:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3834642432 00000020:00000001:0.0:1713297451.307776:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.307777:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3834642432 left=3306160128 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.307778:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:0.0:1713297451.307780:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.307780:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.307782:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.307782:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.307784:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.307786:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.307786:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.307788:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.307789:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.307791:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.307792:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.307792:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.307793:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.307796:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.307797:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.307800:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.307802:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.309509:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.309515:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.309516:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.309518:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.309520:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.309523:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880117205c00. 00000100:00000010:0.0:1713297451.309527:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4041000. 00000020:00000040:0.0:1713297451.309529:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.309537:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.309539:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.309544:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.309549:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046ea8. 00000400:00000200:0.0:1713297451.309553:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.309560:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.309565:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523438:523438:256:4294967295] 192.168.204.30@tcp LPNI seq info [523438:523438:8:4294967295] 00000400:00000200:0.0:1713297451.309569:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.309574:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.309578:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.309581:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007daa7e00. 00000800:00000200:0.0:1713297451.309585:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.309590:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.309593:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.309609:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391400-0x661ec8e391400 00000100:00000001:0.0:1713297451.309612:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.309715:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.309719:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7e00. 00000400:00000200:1.0:1713297451.309721:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.309725:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.309728:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.309729:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880117205c00 00000100:00000001:1.0:1713297451.309730:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.311317:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.311338:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.311340:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.311342:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.311346:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.311353:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283bb9 00000800:00000001:0.0:1713297451.311357:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.312371:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.312374:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.312780:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.312783:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.312787:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.312792:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297451.312794:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297451.312796:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.312798:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880117205c00 00000100:00000001:0.0:1713297451.312810:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.312815:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.312818:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.312837:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.312840:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.312841:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.312845:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.312849:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.312850:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.312852:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.312853:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.312854:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.312855:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.312856:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.312857:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.312857:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.312858:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.312859:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.312861:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.312862:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.312863:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.312866:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.312868:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.312871:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55dc00. 00080000:00000001:2.0:1713297451.312873:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353010176 : -131936356541440 : ffff88012c55dc00) 00080000:00000001:2.0:1713297451.312875:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.312886:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.312887:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.312896:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.312897:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.312898:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.312899:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.312900:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.312902:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.312903:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.312925:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.312927:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.312929:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.312931:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55f800. 00080000:00000001:2.0:1713297451.312932:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353017344 : -131936356534272 : ffff88012c55f800) 00080000:00000001:2.0:1713297451.312936:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.312940:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.312941:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.312944:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.312971:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.312972:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.312973:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.312977:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.312982:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.312985:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.313013:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.313015:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.313016:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a9c0. 00000020:00000040:2.0:1713297451.313018:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.313034:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.313045:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.313046:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.313049:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.313052:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.313054:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.313106:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.313108:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004721, last_committed = 133144004720 00000001:00000010:2.0:1713297451.313111:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ab40. 00000001:00000040:2.0:1713297451.313113:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.313115:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.313120:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.313151:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.313153:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.313160:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.315476:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.315479:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.315481:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.315482:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.315485:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.315486:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.315487:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.315488:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.315490:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4041000. 00000100:00000010:2.0:1713297451.315492:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880117205c00. 00000100:00000001:2.0:1713297451.315493:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.315494:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.315496:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004720, transno 133144004721, xid 1796518486545408 00010000:00000001:2.0:1713297451.315497:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.315501:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4000 x1796518486545408/t133144004721(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.315506:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.315507:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.315509:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.315512:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.315513:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.315515:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.315517:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.315518:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.315519:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.315521:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.315523:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2110. 00000100:00000200:2.0:1713297451.315525:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486545408, offset 224 00000400:00000200:2.0:1713297451.315528:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.315531:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.315535:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523439:523439:256:4294967295] 192.168.204.30@tcp LPNI seq info [523439:523439:8:4294967295] 00000400:00000200:2.0:1713297451.315540:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.315543:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.315545:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297451.315547:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.315550:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.315553:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.315564:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.315566:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.315568:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.315569:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.315570:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.315572:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4000 x1796518486545408/t133144004721(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.315578:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486545408:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7869us (8026us total) trans 133144004721 rc 0/0 00000100:00100000:2.0:1713297451.315583:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66225 00000100:00000040:2.0:1713297451.315585:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.315587:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.315588:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.315594:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (943718400->944766975) req@ffff8800aa7c4000 x1796518486545408/t133144004721(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.315601:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.315602:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c4000 with x1796518486545408 ext(943718400->944766975) 00010000:00000001:2.0:1713297451.315604:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.315621:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.315623:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.315625:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.315627:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.315630:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.315631:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.315632:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.315634:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c4000 00002000:00000001:2.0:1713297451.315635:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.315637:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.315641:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935780. 00000020:00000010:2.0:1713297451.315644:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29258. 00000020:00000010:2.0:1713297451.315647:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c458400. 00000020:00000040:2.0:1713297451.315651:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.315654:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.315673:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.315677:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000400:00000200:0.0:1713297451.315680:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.315684:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.315686:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2110 00000400:00000010:0.0:1713297451.315688:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2110. 00000100:00000001:0.0:1713297451.315691:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.315692:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.316608:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.316616:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.316618:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.316620:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.316626:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.316634:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391440 00000400:00000200:1.0:1713297451.316640:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 7480 00000800:00000001:1.0:1713297451.316644:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.316652:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.316654:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.316658:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.316661:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.316663:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.316667:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880099ee7480. 00000100:00000040:1.0:1713297451.316670:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880099ee7480 x1796518486545472 msgsize 440 00000100:00100000:1.0:1713297451.316673:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.316679:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.316684:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.316687:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.316695:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.316698:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545472 02000000:00000001:2.0:1713297451.316700:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.316702:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.316704:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.316707:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.316709:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545472 00000020:00000001:2.0:1713297451.316711:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.316713:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.316715:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.316717:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.316729:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.316732:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.316735:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.316736:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.316738:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008816dc00. 00000020:00000010:2.0:1713297451.316756:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297451.316758:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5ed8. 00000100:00000040:2.0:1713297451.316762:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297451.316764:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.316765:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297451.316766:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.316768:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.316779:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.316794:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.316795:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.316798:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58828 00000100:00000040:2.0:1713297451.316799:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.316801:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134896759936 : -131938812791680 : ffff880099ee7480) 00000100:00000040:2.0:1713297451.316804:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099ee7480 x1796518486545472/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.316825:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.316826:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.316828:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099ee7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486545472:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297451.316830:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545472 00000020:00000001:2.0:1713297451.316831:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.316833:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.316834:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.316835:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.316836:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297451.316838:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.316840:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.316841:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.316842:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.316844:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.316846:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.316847:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.316849:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.316850:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.316851:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.316852:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.316853:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.316854:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.316855:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.316855:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.316856:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.316858:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.316860:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.316861:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.316863:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012c55f400. 02000000:00000001:2.0:1713297451.316865:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.316866:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.316868:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297451.316869:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.316886:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.316890:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.316892:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297451.316894:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297451.316896:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297451.316899:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297451.316901:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.326607:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.326610:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.326612:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.326614:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004721 is committed 00000001:00000040:0.0:1713297451.326616:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.326618:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.326620:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ab40. 00000020:00000001:0.0:1713297451.326622:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.326624:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.326625:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.326626:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.326628:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a9c0. 00040000:00000001:0.0:1713297451.326629:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00080000:00000001:2.0:1713297451.326630:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297451.326631:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.326632:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55f800. 00000020:00000001:2.0:1713297451.326633:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.326634:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.326635:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297451.326636:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297451.326636:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.326636:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.326637:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55dc00. 00080000:00000001:0.0:1713297451.326638:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297451.326641:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.326643:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297451.326646:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.326647:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297451.326649:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297451.326651:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004721, transno 0, xid 1796518486545472 00010000:00000001:2.0:1713297451.326653:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.326657:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099ee7480 x1796518486545472/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.326667:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.326668:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.326670:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297451.326673:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.326674:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.326676:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.326677:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.326679:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.326680:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.326681:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.326684:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2198. 00000100:00000200:2.0:1713297451.326687:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486545472, offset 224 00000400:00000200:2.0:1713297451.326689:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.326694:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.326698:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523440:523440:256:4294967295] 192.168.204.30@tcp LPNI seq info [523440:523440:8:4294967295] 00000400:00000200:2.0:1713297451.326704:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.326707:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.326709:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222900. 00000800:00000200:2.0:1713297451.326712:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.326716:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.326719:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.326725:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.326727:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.326728:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.326729:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.326730:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.326733:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099ee7480 x1796518486545472/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.326740:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099ee7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486545472:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9913us (10068us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297451.326745:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58828 00000100:00000040:2.0:1713297451.326747:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.326749:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297451.326750:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.326752:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297451.326754:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5ed8. 00000020:00000010:2.0:1713297451.326756:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008816dc00. 00000020:00000040:2.0:1713297451.326758:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297451.326760:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.326761:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.326764:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222900. 00000400:00000200:0.0:1713297451.326767:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.326770:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.326773:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2198 00000400:00000010:0.0:1713297451.326774:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2198. 00000100:00000001:0.0:1713297451.326777:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.326778:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.332132:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.332138:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.332140:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.332142:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.332148:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.332154:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3914c0 00000400:00000200:0.0:1713297451.332159:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 259128 00000800:00000001:0.0:1713297451.332163:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.332176:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.332177:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.332180:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.332183:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.332184:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.332188:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faafb80. 00000100:00000040:0.0:1713297451.332190:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faafb80 x1796518486545600 msgsize 488 00000100:00100000:0.0:1713297451.332193:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.332205:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.332210:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.332212:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.332239:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.332241:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545600 02000000:00000001:2.0:1713297451.332243:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.332245:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.332246:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.332248:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.332250:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545600 00000020:00000001:2.0:1713297451.332251:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.332253:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.332254:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.332256:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.332258:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.332259:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.332262:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.332263:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.332265:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703ec00. 00000020:00000010:2.0:1713297451.332267:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297451.332269:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5ed8. 00000100:00000040:2.0:1713297451.332273:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.332275:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.332276:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.332278:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.332279:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.332281:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.332283:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.332285:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.332286:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.332288:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.332289:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.332291:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.332292:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.332293:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.332295:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.332296:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.332297:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.332297:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.332298:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.332300:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.332301:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.332302:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.332304:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.332305:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.332306:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.332311:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (944766976->945815551) req@ffff88005faafb80 x1796518486545600/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.332317:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.332318:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faafb80 with x1796518486545600 ext(944766976->945815551) 00010000:00000001:2.0:1713297451.332320:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.332321:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.332322:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.332323:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.332324:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.332326:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.332327:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.332328:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.332329:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faafb80 00002000:00000001:2.0:1713297451.332331:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.332332:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.332335:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.332347:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.332352:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.332353:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.332355:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66226 00000100:00000040:2.0:1713297451.332357:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.332359:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919259520 : -131939790292096 : ffff88005faafb80) 00000100:00000040:2.0:1713297451.332362:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faafb80 x1796518486545600/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.332367:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.332368:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.332370:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486545600:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.332373:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545600 00000020:00000001:2.0:1713297451.332374:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.332375:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.332376:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.332377:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.332378:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.332379:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.332381:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.332382:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.332383:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.332384:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.332385:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.332388:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.332390:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.332392:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012c55dc00. 02000000:00000001:2.0:1713297451.332394:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.332395:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.332397:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.332399:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.332400:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.332401:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.332404:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.332406:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.332408:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.332410:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.332411:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3833593856 00000020:00000001:2.0:1713297451.332413:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.332414:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3833593856 left=3305111552 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.332416:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:2.0:1713297451.332418:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.332419:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.332420:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.332421:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.332422:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.332424:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.332425:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.332426:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.332428:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.332430:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.332431:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.332432:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.332433:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.332435:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.332437:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.332440:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.332460:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.334753:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.334759:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.334761:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.334762:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.334764:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.334767:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012c55f800. 00000100:00000010:2.0:1713297451.334775:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814c8000. 00000020:00000040:2.0:1713297451.334777:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.334785:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.334786:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.334792:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297451.334808:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c118. 00000400:00000200:2.0:1713297451.334811:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.334818:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.334822:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523441:523441:256:4294967295] 192.168.204.30@tcp LPNI seq info [523441:523441:8:4294967295] 00000400:00000200:2.0:1713297451.334826:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.334831:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.334835:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.334837:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222700. 00000800:00000200:2.0:1713297451.334841:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.334845:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.334848:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.334866:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3914c0-0x661ec8e3914c0 00000100:00000001:2.0:1713297451.334869:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.334958:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.334964:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222700. 00000400:00000200:1.0:1713297451.334968:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.334974:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.334979:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.334981:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c55f800 00000100:00000001:1.0:1713297451.334983:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.336855:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.336935:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.336938:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.336950:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.336956:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.336964:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283bc5 00000800:00000001:0.0:1713297451.337220:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.338322:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.338325:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.338430:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.338432:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.338435:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.338439:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297451.338440:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297451.338456:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.338457:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c55f800 00000100:00000001:0.0:1713297451.338464:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.338467:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.338469:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.338503:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.338507:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.338509:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.338514:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.338519:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.338522:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.338524:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.338526:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.338527:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.338529:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.338530:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.338531:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.338532:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.338534:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.338535:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.338537:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.338539:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.338541:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.338546:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.338548:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.338553:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012c55c000. 00080000:00000001:2.0:1713297451.338555:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137353003008 : -131936356548608 : ffff88012c55c000) 00080000:00000001:2.0:1713297451.338558:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.338573:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.338574:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.338585:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.338587:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.338589:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.338590:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.338592:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.338594:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.338597:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.338604:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.338607:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.338610:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.338613:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f3fe800. 00080000:00000001:2.0:1713297451.338615:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134717548544 : -131938992003072 : ffff88008f3fe800) 00080000:00000001:2.0:1713297451.338619:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.338625:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.338627:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.338630:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.338649:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.338651:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.338653:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.338658:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.338665:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.338669:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.338696:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.338699:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.338701:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a240. 00000020:00000040:2.0:1713297451.338702:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.338704:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.338706:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.338707:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.338709:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.338711:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.338712:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.338741:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.338742:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004722, last_committed = 133144004721 00000001:00000010:2.0:1713297451.338745:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4aa80. 00000001:00000040:2.0:1713297451.338746:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.338748:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.338751:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.338772:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.338773:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.338779:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.341205:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.341208:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.341210:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.341212:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.341216:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.341217:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.341219:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.341222:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.341240:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814c8000. 00000100:00000010:2.0:1713297451.341243:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012c55f800. 00000100:00000001:2.0:1713297451.341245:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.341246:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.341249:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004721, transno 133144004722, xid 1796518486545600 00010000:00000001:2.0:1713297451.341252:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.341258:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faafb80 x1796518486545600/t133144004722(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.341266:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.341268:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.341271:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.341274:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.341277:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.341280:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.341284:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.341287:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.341290:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.341293:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.341297:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f660. 00000100:00000200:2.0:1713297451.341302:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486545600, offset 224 00000400:00000200:2.0:1713297451.341308:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.341316:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.341323:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523442:523442:256:4294967295] 192.168.204.30@tcp LPNI seq info [523442:523442:8:4294967295] 00000400:00000200:2.0:1713297451.341335:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.341342:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.341346:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222600. 00000800:00000200:2.0:1713297451.341352:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.341360:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.341365:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.341385:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.341390:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.341393:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.341395:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.341398:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.341405:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faafb80 x1796518486545600/t133144004722(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.341419:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486545600:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9048us (9224us total) trans 133144004722 rc 0/0 00000100:00100000:2.0:1713297451.341432:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66226 00000100:00000040:2.0:1713297451.341435:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.341455:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.341479:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.341487:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (944766976->945815551) req@ffff88005faafb80 x1796518486545600/t133144004722(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.341506:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.341508:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faafb80 with x1796518486545600 ext(944766976->945815551) 00010000:00000001:2.0:1713297451.341511:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.341513:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.341516:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.341518:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.341521:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:0.0:1713297451.341522:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713297451.341523:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.341525:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.341526:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:0.0:1713297451.341526:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222600. 00002000:00010000:2.0:1713297451.341528:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faafb80 00002000:00000001:2.0:1713297451.341530:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297451.341530:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297451.341532:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713297451.341534:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:2.0:1713297451.341536:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000400:00000200:0.0:1713297451.341538:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f660 00000400:00000010:0.0:1713297451.341539:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f660. 00000020:00000010:2.0:1713297451.341540:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5ed8. 00000100:00000001:0.0:1713297451.341542:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.341543:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713297451.341545:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703ec00. 00000020:00000040:2.0:1713297451.341548:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.341551:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.342706:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.342714:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.342716:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.342718:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.342724:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.342731:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391500 00000400:00000200:1.0:1713297451.342737:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 7920 00000800:00000001:1.0:1713297451.342741:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.342751:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.342753:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.342756:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.342759:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.342761:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.342771:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0000. 00000100:00000040:1.0:1713297451.342774:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0000 x1796518486545664 msgsize 440 00000100:00100000:1.0:1713297451.342778:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.342791:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.342797:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.342800:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.342816:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.342820:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545664 02000000:00000001:2.0:1713297451.342822:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.342824:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.342826:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.342828:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.342830:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545664 00000020:00000001:2.0:1713297451.342832:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.342833:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.342835:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.342837:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.342839:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.342841:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.342844:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.342846:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.342850:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703ec00. 00000020:00000010:2.0:1713297451.342852:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0480. 00000020:00000010:2.0:1713297451.342855:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5ed8. 00000100:00000040:2.0:1713297451.342859:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297451.342861:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.342862:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297451.342864:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.342867:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.342882:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.342887:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.342889:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.342893:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58829 00000100:00000040:2.0:1713297451.342896:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.342897:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521274368 : -131939188277248 : ffff8800838d0000) 00000100:00000040:2.0:1713297451.342901:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0000 x1796518486545664/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.342909:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.342909:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.342912:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486545664:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297451.342915:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545664 00000020:00000001:2.0:1713297451.342916:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.342918:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.342919:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.342921:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.342922:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297451.342924:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.342926:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.342927:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.342928:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.342931:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.342933:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.342934:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.342936:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.342938:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.342939:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.342940:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.342941:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.342942:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.342943:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.342944:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.342946:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.342947:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.342950:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.342951:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.342954:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f3fdc00. 02000000:00000001:2.0:1713297451.342956:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.342957:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.342959:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297451.342961:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.342962:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.342965:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.342966:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297451.342968:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297451.342970:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297451.342974:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297451.342975:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.353309:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.353312:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.353314:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.353316:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004722 is committed 00000001:00000040:0.0:1713297451.353318:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.353320:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.353322:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4aa80. 00000020:00000001:0.0:1713297451.353325:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.353326:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.353327:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.353328:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00080000:00000001:3.0:1713297451.353329:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297451.353329:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a240. 00040000:00000001:0.0:1713297451.353331:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.353332:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.353334:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297451.353334:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f3fe800. 00080000:00000001:0.0:1713297451.353335:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.353336:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.353338:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.353338:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.353339:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713297451.353339:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012c55c000. 00080000:00000001:0.0:1713297451.353340:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297451.353346:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.353349:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297451.353353:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.353354:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.353357:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.353361:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004722, transno 0, xid 1796518486545664 00010000:00000001:3.0:1713297451.353363:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.353369:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0000 x1796518486545664/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.353382:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.353384:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.353387:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.353390:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.353393:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.353394:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.353396:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.353398:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.353400:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.353402:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.353406:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297451.353410:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486545664, offset 224 00000400:00000200:3.0:1713297451.353414:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.353420:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.353425:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523443:523443:256:4294967295] 192.168.204.30@tcp LPNI seq info [523443:523443:8:4294967295] 00000400:00000200:3.0:1713297451.353433:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.353438:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.353463:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297451.353468:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.353473:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.353477:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.353491:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.353494:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.353497:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.353498:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.353500:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.353505:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0000 x1796518486545664/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.353514:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486545664:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10603us (10737us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.353523:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58829 00000100:00000040:3.0:1713297451.353525:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.353527:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.353529:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.353532:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000020:00000010:3.0:1713297451.353535:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5ed8. 00000020:00000010:3.0:1713297451.353538:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703ec00. 00000800:00000200:0.0:1713297451.353538:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713297451.353541:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000010:0.0:1713297451.353541:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d000. 00000100:00000001:3.0:1713297451.353543:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.353543:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.353547:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.353550:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905b28 00000400:00000010:0.0:1713297451.353551:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905b28. 00000100:00000001:0.0:1713297451.353553:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.353555:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.358097:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.358103:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.358105:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.358106:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.358112:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.358118:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391580 00000400:00000200:0.0:1713297451.358124:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275d99 [128] + 259616 00000400:00000010:0.0:1713297451.358127:0:25883:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88007bf548f0. 00000400:00000200:0.0:1713297451.358130:0:25883:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880131418000 00000800:00000001:0.0:1713297451.358133:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.358142:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.358144:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.358146:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.358149:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131418000 00000400:00000010:0.0:1713297451.358150:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 2168 at ffff880131418000. 00000100:00000001:0.0:1713297451.358153:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.358154:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000040:0.0:1713297451.358157:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88012b58e850 x1796518486545792 msgsize 488 00000100:00100000:0.0:1713297451.358160:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:0.0:1713297451.358161:0:25883:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713297451.358171:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.358175:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.358178:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.358214:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.358218:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545792 02000000:00000001:2.0:1713297451.358221:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.358223:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.358226:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.358229:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.358232:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545792 00000020:00000001:2.0:1713297451.358234:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.358236:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.358237:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.358255:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.358258:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.358260:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.358264:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.358265:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.358268:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008224ea00. 00000020:00000010:2.0:1713297451.358271:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0880. 00000020:00000010:2.0:1713297451.358274:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5258. 00000100:00000040:2.0:1713297451.358280:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.358282:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.358283:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.358284:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.358286:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.358287:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.358289:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.358291:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.358292:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.358294:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.358295:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.358296:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.358297:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.358298:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.358299:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.358300:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.358301:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.358301:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.358303:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.358305:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.358305:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.358306:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.358308:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.358309:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.358310:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.358314:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (945815552->946864127) req@ffff88012b58e850 x1796518486545792/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.358320:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.358321:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b58e850 with x1796518486545792 ext(945815552->946864127) 00010000:00000001:2.0:1713297451.358322:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.358324:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.358325:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.358326:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.358328:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.358330:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.358330:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.358331:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.358332:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b58e850 00002000:00000001:2.0:1713297451.358333:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.358334:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.358336:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.358348:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.358353:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.358354:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.358357:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66227 00000100:00000040:2.0:1713297451.358358:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.358359:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137336432720 : -131936373118896 : ffff88012b58e850) 00000100:00000040:2.0:1713297451.358362:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b58e850 x1796518486545792/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.358367:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.358368:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.358370:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b58e850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486545792:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.358372:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545792 00000020:00000001:2.0:1713297451.358373:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.358374:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.358376:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.358377:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.358377:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.358379:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.358380:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.358381:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.358382:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.358383:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.358384:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.358387:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.358389:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.358391:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dc9400. 02000000:00000001:2.0:1713297451.358392:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.358394:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.358396:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.358397:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.358399:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.358400:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.358402:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.358404:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.358405:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.358407:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.358408:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3832545280 00000020:00000001:2.0:1713297451.358410:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.358411:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3832545280 left=3304062976 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.358413:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:2.0:1713297451.358414:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.358415:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.358417:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.358417:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.358419:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.358421:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.358421:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.358423:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.358424:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.358425:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.358426:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.358427:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.358428:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.358430:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.358432:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.358435:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.358438:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.359976:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.359981:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.359982:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.359983:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.359984:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.359987:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dc8800. 00000100:00000010:2.0:1713297451.359989:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007bed1000. 00000020:00000040:2.0:1713297451.359991:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.359996:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.359997:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.360002:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297451.360007:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cbd0. 00000400:00000200:2.0:1713297451.360009:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.360015:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.360018:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523444:523444:256:4294967295] 192.168.204.30@tcp LPNI seq info [523444:523444:8:4294967295] 00000400:00000200:2.0:1713297451.360032:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.360035:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.360038:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.360040:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222600. 00000800:00000200:2.0:1713297451.360043:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.360046:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.360049:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.360077:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391580-0x661ec8e391580 00000100:00000001:2.0:1713297451.360080:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.360154:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.360158:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222600. 00000400:00000200:1.0:1713297451.360162:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.360168:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.360171:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.360173:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dc8800 00000100:00000001:1.0:1713297451.360175:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.361887:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.361914:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.361917:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.361919:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.361925:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.361932:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283bd1 00000800:00000001:0.0:1713297451.361937:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.362886:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.362889:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.363403:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.363406:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.363410:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.363414:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297451.363416:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297451.363419:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.363420:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dc8800 00000100:00000001:0.0:1713297451.363430:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.363433:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.363436:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.363503:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.363507:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.363508:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.363513:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.363519:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.363521:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.363522:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.363524:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.363525:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.363527:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.363528:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.363529:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.363529:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.363530:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.363531:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.363533:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.363535:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.363536:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.363540:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.363542:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.363548:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8400. 00080000:00000001:2.0:1713297451.363550:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056723456 : -131939652828160 : ffff880067dc8400) 00080000:00000001:2.0:1713297451.363552:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.363567:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.363569:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.363580:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.363581:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.363582:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.363583:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.363585:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.363587:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.363590:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.363599:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.363614:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.363617:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.363620:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f3fe800. 00080000:00000001:2.0:1713297451.363622:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134717548544 : -131938992003072 : ffff88008f3fe800) 00080000:00000001:2.0:1713297451.363627:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.363635:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.363637:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.363641:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.363665:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.363668:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.363670:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.363677:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.363685:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.363690:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.363727:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.363747:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.363749:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a420. 00000020:00000040:2.0:1713297451.363751:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.363753:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.363756:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.363757:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.363760:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.363763:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.363764:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.363801:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.363803:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004723, last_committed = 133144004722 00000001:00000010:2.0:1713297451.363806:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a4e0. 00000001:00000040:2.0:1713297451.363808:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.363810:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.363813:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.363852:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.363853:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.363860:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.366241:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.366244:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.366246:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.366248:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.366251:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.366252:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.366254:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.366256:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.366259:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007bed1000. 00000100:00000010:2.0:1713297451.366261:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dc8800. 00000100:00000001:2.0:1713297451.366263:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.366264:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.366267:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004722, transno 133144004723, xid 1796518486545792 00010000:00000001:2.0:1713297451.366280:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.366286:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b58e850 x1796518486545792/t133144004723(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.366293:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.366295:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.366299:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.366304:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.366306:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.366309:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.366312:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.366314:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.366316:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.366319:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.366322:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2000. 00000100:00000200:2.0:1713297451.366326:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486545792, offset 224 00000400:00000200:2.0:1713297451.366332:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.366339:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.366345:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523445:523445:256:4294967295] 192.168.204.30@tcp LPNI seq info [523445:523445:8:4294967295] 00000400:00000200:2.0:1713297451.366354:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.366359:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.366363:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297451.366367:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.366373:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.366377:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.366394:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.366398:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.366401:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.366403:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.366405:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.366410:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b58e850 x1796518486545792/t133144004723(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.366420:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b58e850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486545792:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8051us (8261us total) trans 133144004723 rc 0/0 00000100:00100000:2.0:1713297451.366427:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66227 00000100:00000040:2.0:1713297451.366429:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.366431:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.366433:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.366437:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (945815552->946864127) req@ffff88012b58e850 x1796518486545792/t133144004723(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.366462:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.366463:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b58e850 with x1796518486545792 ext(945815552->946864127) 00010000:00000001:2.0:1713297451.366466:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.366467:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.366469:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.366471:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.366473:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.366475:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.366476:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.366476:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.366478:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012b58e850 00002000:00000001:2.0:1713297451.366479:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.366480:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.366483:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0880. 00000800:00000200:0.0:1713297451.366484:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297451.366486:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000800:00000010:0.0:1713297451.366488:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000020:00000010:2.0:1713297451.366489:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008224ea00. 00000020:00000040:2.0:1713297451.366491:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:0.0:1713297451.366491:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.366495:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.366498:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2000 00000400:00000010:0.0:1713297451.366499:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2000. 00000100:00000001:0.0:1713297451.366502:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.366504:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:2.0:1713297451.366581:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366583:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067dc9400. 02000000:00000001:2.0:1713297451.366585:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713297451.366587:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366588:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012c55dc00. 02000000:00000001:2.0:1713297451.366590:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366591:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faafb80. 02000000:00000001:2.0:1713297451.366604:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366605:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880117205400. 02000000:00000001:2.0:1713297451.366606:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366607:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c4000. 02000000:00000001:2.0:1713297451.366609:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366610:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880117207800. 02000000:00000001:2.0:1713297451.366611:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366612:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24700. 02000000:00000001:2.0:1713297451.366614:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366615:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880131ab8400. 02000000:00000001:2.0:1713297451.366616:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366617:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4700. 02000000:00000001:2.0:1713297451.366620:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366621:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134951400. 02000000:00000001:2.0:1713297451.366624:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366625:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a7b80. 02000000:00000001:2.0:1713297451.366627:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366628:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f3a800. 02000000:00000001:2.0:1713297451.366632:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366633:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4380. 02000000:00000001:2.0:1713297451.366635:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366635:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f38800. 02000000:00000001:2.0:1713297451.366637:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366638:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4000. 02000000:00000001:2.0:1713297451.366639:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366640:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f3b000. 02000000:00000001:2.0:1713297451.366642:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366642:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb7480. 02000000:00000001:2.0:1713297451.366644:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366645:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f38400. 02000000:00000001:2.0:1713297451.366646:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366647:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7d880. 02000000:00000001:2.0:1713297451.366649:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366650:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f39400. 02000000:00000001:2.0:1713297451.366652:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366652:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7e680. 02000000:00000001:2.0:1713297451.366656:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366656:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a046400. 02000000:00000001:2.0:1713297451.366668:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366669:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7f100. 02000000:00000001:2.0:1713297451.366672:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366673:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067dc8c00. 02000000:00000001:2.0:1713297451.366674:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366675:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407df80. 02000000:00000001:2.0:1713297451.366677:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366677:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067dc8000. 02000000:00000001:2.0:1713297451.366679:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366679:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407ed80. 02000000:00000001:2.0:1713297451.366682:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366682:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a045000. 02000000:00000001:2.0:1713297451.366684:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366685:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faaea00. 02000000:00000001:2.0:1713297451.366686:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366687:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012c55e000. 02000000:00000001:2.0:1713297451.366689:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366690:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faae300. 02000000:00000001:2.0:1713297451.366692:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366692:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012c55cc00. 02000000:00000001:2.0:1713297451.366694:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366694:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d44a80. 02000000:00000001:2.0:1713297451.366697:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366697:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012c55d000. 02000000:00000001:2.0:1713297451.366699:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366700:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d603b80. 02000000:00000001:2.0:1713297451.366701:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366702:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067dcb400. 02000000:00000001:2.0:1713297451.366703:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366704:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407ce00. 02000000:00000001:2.0:1713297451.366706:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366707:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012c55ec00. 02000000:00000001:2.0:1713297451.366708:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366709:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d601f80. 02000000:00000001:2.0:1713297451.366711:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366712:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a046000. 02000000:00000001:2.0:1713297451.366714:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366715:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d603100. 02000000:00000001:2.0:1713297451.366717:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366718:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a2ef800. 02000000:00000001:2.0:1713297451.366719:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366720:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090640700. 02000000:00000001:2.0:1713297451.366722:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366723:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a2efc00. 02000000:00000001:2.0:1713297451.366724:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366725:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee6d80. 02000000:00000001:2.0:1713297451.366728:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366729:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134e40800. 02000000:00000001:2.0:1713297451.366731:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366731:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee5880. 02000000:00000001:2.0:1713297451.366733:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366734:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134e41000. 02000000:00000001:2.0:1713297451.366735:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366736:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7800. 02000000:00000001:2.0:1713297451.366738:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366739:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a2ef000. 02000000:00000001:2.0:1713297451.366740:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366741:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfdc00. 02000000:00000001:2.0:1713297451.366743:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366744:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134e43c00. 02000000:00000001:2.0:1713297451.366746:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366746:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfdf800. 02000000:00000001:2.0:1713297451.366749:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366749:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134e41400. 02000000:00000001:2.0:1713297451.366751:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366751:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfdc380. 02000000:00000001:2.0:1713297451.366753:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366754:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d48f400. 02000000:00000001:2.0:1713297451.366756:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366756:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965c000. 02000000:00000001:2.0:1713297451.366758:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366759:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067dcb800. 02000000:00000001:2.0:1713297451.366760:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366761:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965ce00. 02000000:00000001:2.0:1713297451.366763:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366764:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067dca800. 02000000:00000001:2.0:1713297451.366765:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366766:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad32a300. 02000000:00000001:2.0:1713297451.366769:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366770:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067dcac00. 02000000:00000001:2.0:1713297451.366772:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366772:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172bb80. 02000000:00000001:2.0:1713297451.366774:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366775:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067dc9c00. 02000000:00000001:2.0:1713297451.366776:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366794:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a6300. 02000000:00000001:2.0:1713297451.366800:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366800:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124e47400. 02000000:00000001:2.0:1713297451.366802:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366803:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268a300. 02000000:00000001:2.0:1713297451.366804:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366805:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800936c4000. 02000000:00000001:2.0:1713297451.366807:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366808:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa6680. 02000000:00000001:2.0:1713297451.366811:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366812:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121606400. 02000000:00000001:2.0:1713297451.366813:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366814:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa5500. 02000000:00000001:2.0:1713297451.366816:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366817:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059f30400. 02000000:00000001:2.0:1713297451.366818:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366819:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dd880. 02000000:00000001:2.0:1713297451.366832:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366833:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092297000. 02000000:00000001:2.0:1713297451.366835:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366836:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dc380. 02000000:00000001:2.0:1713297451.366838:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366839:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059f33000. 02000000:00000001:2.0:1713297451.366841:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366842:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a6680. 02000000:00000001:2.0:1713297451.366844:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366845:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059f33400. 02000000:00000001:2.0:1713297451.366846:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366847:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c7b480. 02000000:00000001:2.0:1713297451.366849:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366850:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880076653000. 02000000:00000001:2.0:1713297451.366852:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366853:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977aa00. 02000000:00000001:2.0:1713297451.366855:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366856:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059f30c00. 02000000:00000001:2.0:1713297451.366857:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366858:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059778700. 02000000:00000001:2.0:1713297451.366860:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366861:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081b11800. 02000000:00000001:2.0:1713297451.366862:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366863:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977a680. 02000000:00000001:2.0:1713297451.366864:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366865:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f51c000. 02000000:00000001:2.0:1713297451.366867:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366867:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059778380. 02000000:00000001:2.0:1713297451.366869:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366870:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f51d400. 02000000:00000001:2.0:1713297451.366871:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366872:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b90a80. 02000000:00000001:2.0:1713297451.366874:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366874:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008eb42800. 02000000:00000001:2.0:1713297451.366876:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366877:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b93b80. 02000000:00000001:2.0:1713297451.366878:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366879:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008eb42400. 02000000:00000001:2.0:1713297451.366880:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366881:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d47100. 02000000:00000001:2.0:1713297451.366900:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366901:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008eb43c00. 02000000:00000001:2.0:1713297451.366902:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366903:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173af800. 02000000:00000001:2.0:1713297451.366905:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366906:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008eb41400. 02000000:00000001:2.0:1713297451.366907:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366908:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d6680. 02000000:00000001:2.0:1713297451.366912:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366913:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f3ac00. 02000000:00000001:2.0:1713297451.366914:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366915:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f999c00. 02000000:00000001:2.0:1713297451.366917:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366918:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f39000. 02000000:00000001:2.0:1713297451.366919:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366920:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f998000. 02000000:00000001:2.0:1713297451.366922:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366922:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800936c7c00. 02000000:00000001:2.0:1713297451.366924:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366925:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da4380. 02000000:00000001:2.0:1713297451.366926:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366927:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f3a400. 02000000:00000001:2.0:1713297451.366928:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366929:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682f8a80. 02000000:00000001:2.0:1713297451.366931:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366931:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008eb43800. 02000000:00000001:2.0:1713297451.366933:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366933:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd7b80. 02000000:00000001:2.0:1713297451.366935:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366936:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060ecf400. 02000000:00000001:2.0:1713297451.366937:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366938:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b6a00. 02000000:00000001:2.0:1713297451.366941:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366942:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124e44800. 02000000:00000001:2.0:1713297451.366944:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366945:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a96a00. 02000000:00000001:2.0:1713297451.366948:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366949:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124e46800. 02000000:00000001:2.0:1713297451.366950:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366951:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cc700. 02000000:00000001:2.0:1713297451.366954:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366955:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800714c8400. 02000000:00000001:2.0:1713297451.366956:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366968:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cc000. 02000000:00000001:2.0:1713297451.366970:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366971:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124e46000. 02000000:00000001:2.0:1713297451.366973:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366974:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cdc00. 02000000:00000001:2.0:1713297451.366975:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366976:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121604c00. 02000000:00000001:2.0:1713297451.366978:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366979:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da7800. 02000000:00000001:2.0:1713297451.366981:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366981:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124e44c00. 02000000:00000001:2.0:1713297451.366983:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366983:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cf100. 02000000:00000001:2.0:1713297451.366985:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366986:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124e46c00. 02000000:00000001:2.0:1713297451.366987:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366988:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad328380. 02000000:00000001:2.0:1713297451.366990:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366990:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124e47000. 02000000:00000001:2.0:1713297451.366992:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366992:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad328000. 02000000:00000001:2.0:1713297451.366994:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366995:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060568400. 02000000:00000001:2.0:1713297451.366996:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.366997:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099454380. 02000000:00000001:2.0:1713297451.366998:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.366999:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093281c00. 02000000:00000001:2.0:1713297451.367001:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367001:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7ea00. 02000000:00000001:2.0:1713297451.367003:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367004:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea47c00. 02000000:00000001:2.0:1713297451.367005:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367006:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7df80. 02000000:00000001:2.0:1713297451.367008:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367008:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea45000. 02000000:00000001:2.0:1713297451.367010:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367010:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7fb80. 02000000:00000001:2.0:1713297451.367012:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367013:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121605c00. 02000000:00000001:2.0:1713297451.367014:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367015:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7d180. 02000000:00000001:2.0:1713297451.367018:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367035:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121604000. 02000000:00000001:2.0:1713297451.367038:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367040:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7f480. 02000000:00000001:2.0:1713297451.367042:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367044:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121605400. 02000000:00000001:2.0:1713297451.367046:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367047:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091729180. 02000000:00000001:2.0:1713297451.367062:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367063:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121607000. 02000000:00000001:2.0:1713297451.367064:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367066:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9a300. 02000000:00000001:2.0:1713297451.367069:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367070:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121606800. 02000000:00000001:2.0:1713297451.367072:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367073:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172a300. 02000000:00000001:2.0:1713297451.367077:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367078:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081067c00. 02000000:00000001:2.0:1713297451.367080:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367081:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091728700. 02000000:00000001:2.0:1713297451.367084:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367086:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081065c00. 02000000:00000001:2.0:1713297451.367088:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367089:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091728000. 02000000:00000001:2.0:1713297451.367091:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367093:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea46000. 02000000:00000001:2.0:1713297451.367095:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367096:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099457b80. 02000000:00000001:2.0:1713297451.367098:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367100:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800936c6c00. 02000000:00000001:2.0:1713297451.367102:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367103:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b1180. 02000000:00000001:2.0:1713297451.367105:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367106:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801340e5000. 02000000:00000001:2.0:1713297451.367109:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367110:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b2680. 02000000:00000001:2.0:1713297451.367113:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367114:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b2ce400. 02000000:00000001:2.0:1713297451.367118:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367120:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db52680. 02000000:00000001:2.0:1713297451.367123:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367124:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134837000. 02000000:00000001:2.0:1713297451.367126:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367127:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db53100. 02000000:00000001:2.0:1713297451.367128:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367129:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cc1e800. 02000000:00000001:2.0:1713297451.367130:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367131:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db53800. 02000000:00000001:2.0:1713297451.367133:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367134:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b2cd000. 02000000:00000001:2.0:1713297451.367136:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367136:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db50000. 02000000:00000001:2.0:1713297451.367138:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367139:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f19b000. 02000000:00000001:2.0:1713297451.367141:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367142:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091729500. 02000000:00000001:2.0:1713297451.367144:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367144:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f199800. 02000000:00000001:2.0:1713297451.367146:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367146:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091728e00. 02000000:00000001:2.0:1713297451.367148:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367149:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f198800. 02000000:00000001:2.0:1713297451.367150:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367151:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091728380. 02000000:00000001:2.0:1713297451.367153:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367154:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067130c00. 02000000:00000001:2.0:1713297451.367155:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367156:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172b800. 02000000:00000001:2.0:1713297451.367158:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367159:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134835400. 02000000:00000001:2.0:1713297451.367161:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367162:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6ddad80. 02000000:00000001:2.0:1713297451.367164:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367164:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134837800. 02000000:00000001:2.0:1713297451.367166:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367167:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801323fd880. 02000000:00000001:2.0:1713297451.367169:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367170:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801340e4400. 02000000:00000001:2.0:1713297451.367172:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367173:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb6a00. 02000000:00000001:2.0:1713297451.367175:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367175:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134837400. 02000000:00000001:2.0:1713297451.367177:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367178:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb6d80. 02000000:00000001:2.0:1713297451.367179:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367180:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801340e6c00. 02000000:00000001:2.0:1713297451.367182:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367182:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb4e00. 02000000:00000001:2.0:1713297451.367184:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367185:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134834000. 02000000:00000001:2.0:1713297451.367187:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367188:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965c700. 02000000:00000001:2.0:1713297451.367189:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367190:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134836400. 02000000:00000001:2.0:1713297451.367192:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367193:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965ed80. 02000000:00000001:2.0:1713297451.367194:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367195:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b2cc800. 02000000:00000001:2.0:1713297451.367199:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367200:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db50e00. 02000000:00000001:2.0:1713297451.367202:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367202:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b2ce000. 02000000:00000001:2.0:1713297451.367204:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367205:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db52a00. 02000000:00000001:2.0:1713297451.367206:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367207:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea45c00. 02000000:00000001:2.0:1713297451.367208:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367209:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfded80. 02000000:00000001:2.0:1713297451.367211:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367212:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880067133000. 02000000:00000001:2.0:1713297451.367213:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367214:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c78e00. 02000000:00000001:2.0:1713297451.367217:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367218:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cc1f400. 02000000:00000001:2.0:1713297451.367219:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367220:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c7b100. 02000000:00000001:2.0:1713297451.367222:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367223:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea46800. 02000000:00000001:2.0:1713297451.367225:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367226:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c7a680. 02000000:00000001:2.0:1713297451.367228:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367228:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801340e6400. 02000000:00000001:2.0:1713297451.367230:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367231:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faae680. 02000000:00000001:2.0:1713297451.367232:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367233:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f198c00. 02000000:00000001:2.0:1713297451.367234:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367235:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faac380. 02000000:00000001:2.0:1713297451.367236:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367237:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801340e7400. 02000000:00000001:2.0:1713297451.367239:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367239:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faace00. 02000000:00000001:2.0:1713297451.367243:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367243:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea44400. 02000000:00000001:2.0:1713297451.367245:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367246:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0de680. 02000000:00000001:2.0:1713297451.367247:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367248:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801340e6800. 02000000:00000001:2.0:1713297451.367249:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367250:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118663480. 02000000:00000001:2.0:1713297451.367252:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367253:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134836000. 02000000:00000001:2.0:1713297451.367254:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367255:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24000. 02000000:00000001:2.0:1713297451.367257:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367257:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea47000. 02000000:00000001:2.0:1713297451.367259:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367259:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118663800. 02000000:00000001:2.0:1713297451.367261:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367262:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093283c00. 02000000:00000001:2.0:1713297451.367265:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367266:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118660700. 02000000:00000001:2.0:1713297451.367269:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367270:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093283000. 02000000:00000001:2.0:1713297451.367271:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367272:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b91880. 02000000:00000001:2.0:1713297451.367274:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367275:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880117798800. 02000000:00000001:2.0:1713297451.367287:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367287:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b92a00. 02000000:00000001:2.0:1713297451.367289:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367290:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011779ac00. 02000000:00000001:2.0:1713297451.367292:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367293:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059779f80. 02000000:00000001:2.0:1713297451.367294:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367295:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880117799c00. 02000000:00000001:2.0:1713297451.367297:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367298:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977bb80. 02000000:00000001:2.0:1713297451.367299:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367300:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093282c00. 02000000:00000001:2.0:1713297451.367302:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367303:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059779500. 02000000:00000001:2.0:1713297451.367304:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367305:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea47400. 02000000:00000001:2.0:1713297451.367307:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367308:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977b480. 02000000:00000001:2.0:1713297451.367309:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367310:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ea44800. 02000000:00000001:2.0:1713297451.367311:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367312:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682fb480. 02000000:00000001:2.0:1713297451.367314:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367315:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093282800. 02000000:00000001:2.0:1713297451.367316:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367317:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f99b480. 02000000:00000001:2.0:1713297451.367319:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367320:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093283400. 02000000:00000001:2.0:1713297451.367321:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367322:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f998700. 02000000:00000001:2.0:1713297451.367324:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367324:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007637d800. 02000000:00000001:2.0:1713297451.367326:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367327:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f999500. 02000000:00000001:2.0:1713297451.367329:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367330:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007637c000. 02000000:00000001:2.0:1713297451.367331:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367332:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d4380. 02000000:00000001:2.0:1713297451.367334:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367335:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800606ba000. 02000000:00000001:2.0:1713297451.367337:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367337:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d5500. 02000000:00000001:2.0:1713297451.367339:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367340:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093282000. 02000000:00000001:2.0:1713297451.367341:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367342:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a94700. 02000000:00000001:2.0:1713297451.367344:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367345:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081064400. 02000000:00000001:2.0:1713297451.367346:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367347:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306f480. 02000000:00000001:2.0:1713297451.367360:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367361:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093280400. 02000000:00000001:2.0:1713297451.367364:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367365:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ca80. 02000000:00000001:2.0:1713297451.367368:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367368:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093280000. 02000000:00000001:2.0:1713297451.367370:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367370:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306c700. 02000000:00000001:2.0:1713297451.367372:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367373:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093280c00. 02000000:00000001:2.0:1713297451.367374:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367375:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306c000. 02000000:00000001:2.0:1713297451.367376:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367377:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081064000. 02000000:00000001:2.0:1713297451.367378:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367379:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306c380. 02000000:00000001:2.0:1713297451.367380:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367381:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880117798000. 02000000:00000001:2.0:1713297451.367382:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367383:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306f100. 02000000:00000001:2.0:1713297451.367385:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367386:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800606b8800. 02000000:00000001:2.0:1713297451.367387:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367388:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ea00. 02000000:00000001:2.0:1713297451.367390:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367391:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121606000. 02000000:00000001:2.0:1713297451.367392:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367393:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306d180. 02000000:00000001:2.0:1713297451.367395:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367395:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134837c00. 02000000:00000001:2.0:1713297451.367397:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367397:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc25c00. 02000000:00000001:2.0:1713297451.367399:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367399:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134835c00. 02000000:00000001:2.0:1713297451.367401:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367401:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cd880. 02000000:00000001:2.0:1713297451.367403:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367404:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134835800. 02000000:00000001:2.0:1713297451.367405:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367406:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cca80. 02000000:00000001:2.0:1713297451.367408:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367408:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121607400. 02000000:00000001:2.0:1713297451.367409:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367410:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306df80. 02000000:00000001:2.0:1713297451.367412:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367413:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880066cc7800. 02000000:00000001:2.0:1713297451.367414:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367415:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cd180. 02000000:00000001:2.0:1713297451.367416:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367417:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880066cc6c00. 02000000:00000001:2.0:1713297451.367418:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367419:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cf800. 02000000:00000001:2.0:1713297451.367421:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367422:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880066cc5800. 02000000:00000001:2.0:1713297451.367423:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367424:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cc380. 02000000:00000001:2.0:1713297451.367426:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367427:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880066cc6800. 02000000:00000001:2.0:1713297451.367429:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367429:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4ce680. 02000000:00000001:2.0:1713297451.367432:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367432:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880066cc7400. 02000000:00000001:2.0:1713297451.367434:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367435:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cdf80. 02000000:00000001:2.0:1713297451.367436:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367437:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880066cc4000. 02000000:00000001:2.0:1713297451.367439:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367440:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4ced80. 02000000:00000001:2.0:1713297451.367459:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367460:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801346fe800. 02000000:00000001:2.0:1713297451.367462:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367463:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cea00. 02000000:00000001:2.0:1713297451.367465:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367466:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801346ff000. 02000000:00000001:2.0:1713297451.367469:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367470:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cf480. 02000000:00000001:2.0:1713297451.367472:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367473:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801346ff800. 02000000:00000001:2.0:1713297451.367475:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367476:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cfb80. 02000000:00000001:2.0:1713297451.367479:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367480:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801346ffc00. 02000000:00000001:2.0:1713297451.367482:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367483:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4cd500. 02000000:00000001:2.0:1713297451.367486:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367487:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d709800. 02000000:00000001:2.0:1713297451.367489:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367490:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b4ce300. 02000000:00000001:2.0:1713297451.367492:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367493:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d70a400. 02000000:00000001:2.0:1713297451.367494:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367495:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfea00. 02000000:00000001:2.0:1713297451.367496:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367497:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d70b400. 02000000:00000001:2.0:1713297451.367498:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367499:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c8380. 02000000:00000001:2.0:1713297451.367502:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367503:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134bf0400. 02000000:00000001:2.0:1713297451.367505:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367505:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c9500. 02000000:00000001:2.0:1713297451.367507:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367508:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d70a800. 02000000:00000001:2.0:1713297451.367510:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367511:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfd500. 02000000:00000001:2.0:1713297451.367512:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367513:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d708800. 02000000:00000001:2.0:1713297451.367514:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367515:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfed80. 02000000:00000001:2.0:1713297451.367517:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367518:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134bf3c00. 02000000:00000001:2.0:1713297451.367519:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367520:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfdf80. 02000000:00000001:2.0:1713297451.367522:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367522:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134bf2000. 02000000:00000001:2.0:1713297451.367524:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367525:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dff100. 02000000:00000001:2.0:1713297451.367527:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367527:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134bf1400. 02000000:00000001:2.0:1713297451.367529:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367530:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dff800. 02000000:00000001:2.0:1713297451.367531:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367532:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134bf3800. 02000000:00000001:2.0:1713297451.367533:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367534:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfe680. 02000000:00000001:2.0:1713297451.367536:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367536:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092f5a800. 02000000:00000001:2.0:1713297451.367538:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367539:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfc380. 02000000:00000001:2.0:1713297451.367540:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367541:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880073858400. 02000000:00000001:2.0:1713297451.367542:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367543:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee6300. 02000000:00000001:2.0:1713297451.367545:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367546:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f6e6c00. 02000000:00000001:2.0:1713297451.367548:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367549:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee4000. 02000000:00000001:2.0:1713297451.367551:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367552:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880073858800. 02000000:00000001:2.0:1713297451.367554:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367555:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c9880. 02000000:00000001:2.0:1713297451.367557:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367558:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134835000. 02000000:00000001:2.0:1713297451.367561:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367562:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c9180. 02000000:00000001:2.0:1713297451.367564:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367565:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880121605800. 02000000:00000001:2.0:1713297451.367567:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367569:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a66680. 02000000:00000001:2.0:1713297451.367573:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367574:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800935ce000. 02000000:00000001:2.0:1713297451.367577:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367579:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67b80. 02000000:00000001:2.0:1713297451.367581:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367583:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800935ccc00. 02000000:00000001:2.0:1713297451.367585:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367586:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67100. 02000000:00000001:2.0:1713297451.367589:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367590:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c494800. 02000000:00000001:2.0:1713297451.367592:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367593:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee5c00. 02000000:00000001:2.0:1713297451.367595:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367596:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c69cc00. 02000000:00000001:2.0:1713297451.367598:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367599:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee6680. 02000000:00000001:2.0:1713297451.367602:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367603:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f6e7400. 02000000:00000001:2.0:1713297451.367605:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367606:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306d500. 02000000:00000001:2.0:1713297451.367609:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367610:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c69fc00. 02000000:00000001:2.0:1713297451.367612:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367613:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306fb80. 02000000:00000001:2.0:1713297451.367616:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367618:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f6e4800. 02000000:00000001:2.0:1713297451.367620:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367621:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306f800. 02000000:00000001:2.0:1713297451.367624:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367625:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f6e7800. 02000000:00000001:2.0:1713297451.367628:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367629:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa4700. 02000000:00000001:2.0:1713297451.367631:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367632:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f6e6400. 02000000:00000001:2.0:1713297451.367634:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367635:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa6300. 02000000:00000001:2.0:1713297451.367637:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367639:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f6e7000. 02000000:00000001:2.0:1713297451.367640:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367642:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa4a80. 02000000:00000001:2.0:1713297451.367644:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367645:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f6e6000. 02000000:00000001:2.0:1713297451.367647:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367648:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa7480. 02000000:00000001:2.0:1713297451.367651:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367652:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009380fc00. 02000000:00000001:2.0:1713297451.367654:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367656:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa6d80. 02000000:00000001:2.0:1713297451.367658:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367659:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c69c400. 02000000:00000001:2.0:1713297451.367661:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367662:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee4e00. 02000000:00000001:2.0:1713297451.367665:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367666:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c69d000. 02000000:00000001:2.0:1713297451.367669:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367671:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee6a00. 02000000:00000001:2.0:1713297451.367673:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367674:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2f8400. 00000800:00000001:1.0:1713297451.367675:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:2.0:1713297451.367676:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367677:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa5f80. 02000000:00000001:2.0:1713297451.367680:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367681:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880132c3e400. 02000000:00000001:2.0:1713297451.367683:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000001:1.0:1713297451.367683:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:2.0:1713297451.367684:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa4e00. 00000800:00000001:1.0:1713297451.367685:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:2.0:1713297451.367687:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000800:00000001:1.0:1713297451.367687:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:2.0:1713297451.367688:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880132c3f400. 02000000:00000001:2.0:1713297451.367689:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367690:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122689500. 02000000:00000001:2.0:1713297451.367693:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:1.0:1713297451.367693:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 02000000:00000010:2.0:1713297451.367694:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c69d800. 02000000:00000001:2.0:1713297451.367696:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367697:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee4700. 02000000:00000001:2.0:1713297451.367699:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367700:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c69e000. 00000400:00000200:1.0:1713297451.367701:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3915c0 02000000:00000001:2.0:1713297451.367703:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367704:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7100. 02000000:00000001:2.0:1713297451.367706:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:1.0:1713297451.367706:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 8360 02000000:00000010:2.0:1713297451.367707:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c69e400. 02000000:00000001:2.0:1713297451.367709:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367710:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7dc00. 00000800:00000001:1.0:1713297451.367710:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:2.0:1713297451.367713:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367714:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c69f800. 02000000:00000001:2.0:1713297451.367716:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367717:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7d500. 00000800:00000001:1.0:1713297451.367718:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713297451.367719:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367720:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880132c3cc00. 00000400:00000200:1.0:1713297451.367720:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:2.0:1713297451.367721:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367723:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122688a80. 00000400:00000200:1.0:1713297451.367723:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 02000000:00000001:2.0:1713297451.367725:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367726:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba3bc00. 00000100:00000001:1.0:1713297451.367727:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.367728:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 02000000:00000001:2.0:1713297451.367730:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367731:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268b800. 00000100:00000010:1.0:1713297451.367732:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0380. 02000000:00000001:2.0:1713297451.367735:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000040:1.0:1713297451.367735:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0380 x1796518486545856 msgsize 440 02000000:00000010:2.0:1713297451.367736:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880132c3d800. 02000000:00000001:2.0:1713297451.367738:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00100000:1.0:1713297451.367738:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000010:2.0:1713297451.367739:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268b100. 02000000:00000001:2.0:1713297451.367741:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367742:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011779a800. 02000000:00000001:2.0:1713297451.367745:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367746:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407e680. 02000000:00000001:2.0:1713297451.367750:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367751:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880117799800. 00000100:00000001:1.0:1713297451.367751:0:25884:0:(events.c:392:request_in_callback()) Process leaving 02000000:00000001:2.0:1713297451.367753:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367755:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407dc00. 02000000:00000001:2.0:1713297451.367757:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000800:00000001:1.0:1713297451.367757:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000010:2.0:1713297451.367758:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800919e1400. 00000800:00000001:1.0:1713297451.367759:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713297451.367760:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367761:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb99880. 02000000:00000001:2.0:1713297451.367764:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367765:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086df6800. 02000000:00000001:2.0:1713297451.367766:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367767:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9aa00. 02000000:00000001:2.0:1713297451.367770:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367771:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086df5c00. 02000000:00000001:2.0:1713297451.367773:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367774:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9b480. 02000000:00000001:2.0:1713297451.367777:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367778:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007385b400. 02000000:00000001:2.0:1713297451.367780:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367781:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7ce00. 02000000:00000001:2.0:1713297451.367784:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367785:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800919e3800. 02000000:00000001:2.0:1713297451.367787:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367788:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7ca80. 02000000:00000001:2.0:1713297451.367790:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367791:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800919e1c00. 02000000:00000001:2.0:1713297451.367792:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713297451.367793:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000010:2.0:1713297451.367793:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7c380. 00000100:00100000:3.0:1713297451.367796:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545856 02000000:00000001:2.0:1713297451.367796:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367797:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800919e0800. 02000000:00000001:3.0:1713297451.367798:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 02000000:00000001:2.0:1713297451.367799:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713297451.367800:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000010:2.0:1713297451.367800:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7f800. 00000100:00000001:3.0:1713297451.367801:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.367803:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:3.0:1713297451.367804:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297451.367805:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba3a400. 00000100:00100000:3.0:1713297451.367806:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545856 02000000:00000001:2.0:1713297451.367806:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367807:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ec7ed80. 00000020:00000001:3.0:1713297451.367808:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.367809:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 02000000:00000001:2.0:1713297451.367810:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:3.0:1713297451.367811:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 02000000:00000010:2.0:1713297451.367811:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008535c400. 00000020:00000040:3.0:1713297451.367813:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.367815:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 02000000:00000001:2.0:1713297451.367815:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367816:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad32aa00. 00000020:00000001:3.0:1713297451.367817:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 02000000:00000001:2.0:1713297451.367819:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:3.0:1713297451.367820:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000010:2.0:1713297451.367820:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008535f400. 00000100:00000001:3.0:1713297451.367821:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.367824:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880063ed1000. 02000000:00000001:2.0:1713297451.367824:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367825:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad329f80. 00000020:00000010:3.0:1713297451.367827:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 02000000:00000001:2.0:1713297451.367828:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000010:3.0:1713297451.367829:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308190. 02000000:00000010:2.0:1713297451.367829:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008535d800. 02000000:00000001:2.0:1713297451.367832:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367833:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad328a80. 00000100:00000040:3.0:1713297451.367834:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.367836:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 02000000:00000001:2.0:1713297451.367836:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:3.0:1713297451.367837:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 02000000:00000010:2.0:1713297451.367837:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008535ec00. 00000100:00000001:3.0:1713297451.367839:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.367841:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713297451.367842:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713297451.367842:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad329880. 02000000:00000001:2.0:1713297451.367844:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367845:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008535f000. 02000000:00000001:2.0:1713297451.367847:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367849:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad328e00. 02000000:00000001:2.0:1713297451.367851:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367852:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008535e000. 00000100:00000001:3.0:1713297451.367854:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713297451.367854:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367855:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ad329c00. 02000000:00000001:2.0:1713297451.367858:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367859:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008535cc00. 00000100:00000001:3.0:1713297451.367860:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.367861:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 02000000:00000001:2.0:1713297451.367861:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367862:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9a680. 00000100:00100000:3.0:1713297451.367865:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58830 02000000:00000001:2.0:1713297451.367865:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367877:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880117799000. 00000100:00000040:3.0:1713297451.367878:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.367879:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521275264 : -131939188276352 : ffff8800838d0380) 02000000:00000001:2.0:1713297451.367879:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367880:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801323fe300. 02000000:00000001:2.0:1713297451.367882:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367883:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880117798400. 00000100:00000040:3.0:1713297451.367884:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0380 x1796518486545856/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 02000000:00000001:2.0:1713297451.367886:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367887:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801323fe680. 02000000:00000001:2.0:1713297451.367890:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:3.0:1713297451.367891:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000010:2.0:1713297451.367891:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba3ac00. 00000100:00000001:3.0:1713297451.367892:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:2.0:1713297451.367892:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367893:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801323fed80. 00000100:00100000:3.0:1713297451.367894:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486545856:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.367897:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545856 02000000:00000001:2.0:1713297451.367897:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:3.0:1713297451.367898:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 02000000:00000010:2.0:1713297451.367898:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba38000. 00000020:00000001:3.0:1713297451.367900:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 02000000:00000001:2.0:1713297451.367900:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:3.0:1713297451.367901:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713297451.367901:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801323fc380. 00000020:00000001:3.0:1713297451.367902:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.367904:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 02000000:00000001:2.0:1713297451.367904:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367905:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011e360c00. 00000020:00000001:3.0:1713297451.367906:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.367908:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713297451.367908:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:3.0:1713297451.367909:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.367910:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000010:2.0:1713297451.367910:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb4700. 00000020:00000001:3.0:1713297451.367912:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 02000000:00000001:2.0:1713297451.367912:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367913:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011e362c00. 00000020:00000001:3.0:1713297451.367915:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 02000000:00000001:2.0:1713297451.367915:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:3.0:1713297451.367916:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713297451.367916:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb5f80. 00000001:00000001:3.0:1713297451.367917:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.367918:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.367919:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000001:00000001:3.0:1713297451.367920:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 02000000:00000010:2.0:1713297451.367920:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba39000. 00000001:00000001:3.0:1713297451.367921:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.367922:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 02000000:00000001:2.0:1713297451.367922:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000001:00000001:3.0:1713297451.367923:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713297451.367923:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb4000. 00000001:00000001:3.0:1713297451.367924:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.367925:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.367925:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:3.0:1713297451.367926:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297451.367926:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2f9000. 00000020:00000001:3.0:1713297451.367927:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.367928:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367929:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb5c00. 00000100:00000001:3.0:1713297451.367930:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.367932:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:2.0:1713297451.367932:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367933:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba3a000. 02000000:00000010:3.0:1713297451.367935:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800742b3800. 02000000:00000001:2.0:1713297451.367935:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:3.0:1713297451.367936:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713297451.367936:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb7b80. 00000100:00000001:3.0:1713297451.367938:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.367938:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00002000:00000001:3.0:1713297451.367940:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 02000000:00000010:2.0:1713297451.367940:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba38c00. 00002000:00000001:3.0:1713297451.367941:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 02000000:00000001:2.0:1713297451.367942:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:3.0:1713297451.367943:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000100:00000010:2.0:1713297451.367943:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb7800. 00000020:00000001:3.0:1713297451.367946:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 02000000:00000001:2.0:1713297451.367946:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367947:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba39400. 00002000:00000001:3.0:1713297451.367948:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 02000000:00000001:2.0:1713297451.367949:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:3.0:1713297451.367950:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00000100:00000010:2.0:1713297451.367950:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb5880. 00080000:00000001:3.0:1713297451.367952:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 02000000:00000001:2.0:1713297451.367952:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367953:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba3b400. 00080000:00000001:3.0:1713297451.367955:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 02000000:00000001:2.0:1713297451.367955:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367956:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb4380. 00080000:00000001:3.0:1713297451.367957:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 02000000:00000001:2.0:1713297451.367958:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367960:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007ba3b000. 02000000:00000001:2.0:1713297451.367962:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367963:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb7100. 02000000:00000001:2.0:1713297451.367965:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367967:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2f8800. 02000000:00000001:2.0:1713297451.367969:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367970:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db51180. 02000000:00000001:2.0:1713297451.367973:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367975:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913ce400. 02000000:00000001:2.0:1713297451.367977:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367978:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a64e00. 02000000:00000001:2.0:1713297451.367982:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367983:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b995000. 02000000:00000001:2.0:1713297451.367985:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367986:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db51880. 02000000:00000001:2.0:1713297451.367989:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367990:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b995800. 02000000:00000001:2.0:1713297451.367992:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.367994:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b0e00. 02000000:00000001:2.0:1713297451.367996:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.367998:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b997c00. 02000000:00000001:2.0:1713297451.368000:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368001:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae43800. 02000000:00000001:2.0:1713297451.368004:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368005:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b994c00. 02000000:00000001:2.0:1713297451.368007:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368008:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae41500. 02000000:00000001:2.0:1713297451.368011:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368013:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b996800. 02000000:00000001:2.0:1713297451.368015:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368017:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae42680. 02000000:00000001:2.0:1713297451.368041:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368042:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b995c00. 02000000:00000001:2.0:1713297451.368045:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368057:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008db53480. 02000000:00000001:2.0:1713297451.368075:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368077:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b994400. 02000000:00000001:2.0:1713297451.368079:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368080:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b5500. 02000000:00000001:2.0:1713297451.368084:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368085:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b996000. 02000000:00000001:2.0:1713297451.368087:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368088:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae41880. 02000000:00000001:2.0:1713297451.368091:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368092:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b997400. 02000000:00000001:2.0:1713297451.368094:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368095:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b5c00. 02000000:00000001:2.0:1713297451.368098:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368100:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b996400. 02000000:00000001:2.0:1713297451.368102:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368103:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd5880. 02000000:00000001:2.0:1713297451.368106:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368107:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b997000. 02000000:00000001:2.0:1713297451.368109:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368111:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636ad80. 02000000:00000001:2.0:1713297451.368117:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368118:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b994800. 02000000:00000001:2.0:1713297451.368120:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368121:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd4000. 02000000:00000001:2.0:1713297451.368123:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368125:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2fa000. 02000000:00000001:2.0:1713297451.368127:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368128:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd5180. 02000000:00000001:2.0:1713297451.368131:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368132:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2fac00. 02000000:00000001:2.0:1713297451.368134:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368136:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd6a00. 02000000:00000001:2.0:1713297451.368138:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368139:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2fb000. 02000000:00000001:2.0:1713297451.368141:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368142:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd4a80. 02000000:00000001:2.0:1713297451.368144:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368145:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2f8c00. 02000000:00000001:2.0:1713297451.368147:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368149:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214380. 02000000:00000001:2.0:1713297451.368151:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368153:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913cc400. 02000000:00000001:2.0:1713297451.368156:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368157:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd6680. 02000000:00000001:2.0:1713297451.368160:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368162:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880073aed400. 02000000:00000001:2.0:1713297451.368164:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368165:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa5880. 02000000:00000001:2.0:1713297451.368169:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368170:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086314400. 02000000:00000001:2.0:1713297451.368173:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368175:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa4380. 02000000:00000001:2.0:1713297451.368177:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368179:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086317000. 02000000:00000001:2.0:1713297451.368182:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368183:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa7b80. 02000000:00000001:2.0:1713297451.368186:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368188:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b194400. 02000000:00000001:2.0:1713297451.368190:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368191:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa7800. 02000000:00000001:2.0:1713297451.368194:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368195:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092ad5c00. 02000000:00000001:2.0:1713297451.368198:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368199:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa7100. 02000000:00000001:2.0:1713297451.368202:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368204:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e1400. 02000000:00000001:2.0:1713297451.368206:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368207:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa6a00. 02000000:00000001:2.0:1713297451.368210:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368211:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fb1e800. 02000000:00000001:2.0:1713297451.368213:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368215:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268aa00. 02000000:00000001:2.0:1713297451.368217:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368219:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e2800. 02000000:00000001:2.0:1713297451.368221:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368222:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122688380. 02000000:00000001:2.0:1713297451.368225:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368226:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e2c00. 02000000:00000001:2.0:1713297451.368228:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368229:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa5180. 02000000:00000001:2.0:1713297451.368233:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368234:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e3400. 02000000:00000001:2.0:1713297451.368236:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368238:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122688000. 02000000:00000001:2.0:1713297451.368240:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368241:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e3c00. 02000000:00000001:2.0:1713297451.368244:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368245:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407fb80. 02000000:00000001:2.0:1713297451.368248:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368249:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e0400. 02000000:00000001:2.0:1713297451.368251:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368253:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407d880. 02000000:00000001:2.0:1713297451.368255:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368257:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086df7800. 02000000:00000001:2.0:1713297451.368259:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368260:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b7b80. 02000000:00000001:2.0:1713297451.368264:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368265:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124b36000. 02000000:00000001:2.0:1713297451.368267:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368269:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b7480. 02000000:00000001:2.0:1713297451.368282:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368284:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086a67000. 02000000:00000001:2.0:1713297451.368286:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368287:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b6d80. 02000000:00000001:2.0:1713297451.368291:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368292:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880073aedc00. 02000000:00000001:2.0:1713297451.368295:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368296:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407f800. 02000000:00000001:2.0:1713297451.368299:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368300:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880073aec400. 02000000:00000001:2.0:1713297451.368303:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368304:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407d500. 02000000:00000001:2.0:1713297451.368307:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368309:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083951000. 02000000:00000001:2.0:1713297451.368311:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368312:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407f480. 02000000:00000001:2.0:1713297451.368316:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368317:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f788800. 02000000:00000001:2.0:1713297451.368321:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368322:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407e300. 02000000:00000001:2.0:1713297451.368325:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368326:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913cf400. 02000000:00000001:2.0:1713297451.368344:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368345:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b6680. 02000000:00000001:2.0:1713297451.368348:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368349:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913ce800. 02000000:00000001:2.0:1713297451.368350:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368351:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b5f80. 02000000:00000001:2.0:1713297451.368354:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368355:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800ad2d1800. 02000000:00000001:2.0:1713297451.368359:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368360:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b5880. 02000000:00000001:2.0:1713297451.368362:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368363:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fb1f800. 02000000:00000001:2.0:1713297451.368365:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368366:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b5180. 02000000:00000001:2.0:1713297451.368369:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368370:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800919e0000. 02000000:00000001:2.0:1713297451.368372:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368373:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013407f100. 02000000:00000001:2.0:1713297451.368375:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368376:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800919e0c00. 02000000:00000001:2.0:1713297451.368378:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368379:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b4e00. 02000000:00000001:2.0:1713297451.368383:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368384:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a308800. 02000000:00000001:2.0:1713297451.368387:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368388:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b4380. 02000000:00000001:2.0:1713297451.368390:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368392:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a308c00. 02000000:00000001:2.0:1713297451.368393:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368395:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6ddb480. 02000000:00000001:2.0:1713297451.368397:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368398:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a73cc00. 02000000:00000001:2.0:1713297451.368401:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368402:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dda300. 02000000:00000001:2.0:1713297451.368406:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368407:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a73f800. 02000000:00000001:2.0:1713297451.368409:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368410:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dd8700. 02000000:00000001:2.0:1713297451.368413:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368414:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a73e800. 02000000:00000001:2.0:1713297451.368417:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368418:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6ddbb80. 02000000:00000001:2.0:1713297451.368421:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368422:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a30b000. 02000000:00000001:2.0:1713297451.368424:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368426:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6ddb100. 02000000:00000001:2.0:1713297451.368428:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368429:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a73dc00. 02000000:00000001:2.0:1713297451.368431:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368433:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb99c00. 02000000:00000001:2.0:1713297451.368435:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368437:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a73c400. 02000000:00000001:2.0:1713297451.368439:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368440:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb99500. 02000000:00000001:2.0:1713297451.368442:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368443:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a73fc00. 02000000:00000001:2.0:1713297451.368445:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368447:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb98e00. 02000000:00000001:2.0:1713297451.368449:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368450:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a73f400. 02000000:00000001:2.0:1713297451.368452:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368453:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb98380. 02000000:00000001:2.0:1713297451.368456:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368457:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a30a000. 02000000:00000001:2.0:1713297451.368459:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368461:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9bb80. 02000000:00000001:2.0:1713297451.368464:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368465:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083953800. 02000000:00000001:2.0:1713297451.368467:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368468:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9ad80. 02000000:00000001:2.0:1713297451.368471:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368494:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006a309800. 02000000:00000001:2.0:1713297451.368498:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368499:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb99f80. 02000000:00000001:2.0:1713297451.368502:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368503:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083951c00. 02000000:00000001:2.0:1713297451.368505:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368507:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb99180. 02000000:00000001:2.0:1713297451.368509:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368511:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6eae400. 02000000:00000001:2.0:1713297451.368513:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368514:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090642300. 02000000:00000001:2.0:1713297451.368517:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368530:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083950000. 02000000:00000001:2.0:1713297451.368532:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368534:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0ed80. 02000000:00000001:2.0:1713297451.368540:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368541:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083952400. 02000000:00000001:2.0:1713297451.368543:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368545:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d601c00. 02000000:00000001:2.0:1713297451.368547:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368548:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c72a400. 02000000:00000001:2.0:1713297451.368552:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368553:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d602300. 02000000:00000001:2.0:1713297451.368555:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368556:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c729000. 02000000:00000001:2.0:1713297451.368559:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368560:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173af100. 02000000:00000001:2.0:1713297451.368563:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368565:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c72b000. 02000000:00000001:2.0:1713297451.368568:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368569:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173ace00. 02000000:00000001:2.0:1713297451.368574:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368575:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c728000. 02000000:00000001:2.0:1713297451.368578:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368579:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173afb80. 02000000:00000001:2.0:1713297451.368581:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368583:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c729c00. 02000000:00000001:2.0:1713297451.368585:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368586:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173ae300. 02000000:00000001:2.0:1713297451.368590:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368591:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081a6f000. 02000000:00000001:2.0:1713297451.368593:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368594:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173aca80. 02000000:00000001:2.0:1713297451.368597:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368598:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e1800. 02000000:00000001:2.0:1713297451.368600:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368601:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173adf80. 02000000:00000001:2.0:1713297451.368604:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368606:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006ff16000. 02000000:00000001:2.0:1713297451.368612:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368614:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b2300. 02000000:00000001:2.0:1713297451.368616:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368617:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012d699800. 02000000:00000001:2.0:1713297451.368620:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368621:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67480. 02000000:00000001:2.0:1713297451.368624:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368625:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081a6c800. 02000000:00000001:2.0:1713297451.368627:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368628:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b0380. 02000000:00000001:2.0:1713297451.368631:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368632:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ee000. 02000000:00000001:2.0:1713297451.368634:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368635:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a64000. 02000000:00000001:2.0:1713297451.368638:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368639:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ef000. 02000000:00000001:2.0:1713297451.368641:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368643:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a66a00. 02000000:00000001:2.0:1713297451.368646:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368647:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081a6d400. 02000000:00000001:2.0:1713297451.368649:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368651:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dd8e00. 02000000:00000001:2.0:1713297451.368654:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368655:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d6b5c00. 02000000:00000001:2.0:1713297451.368657:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368658:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dd9f80. 02000000:00000001:2.0:1713297451.368661:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368662:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f12c00. 02000000:00000001:2.0:1713297451.368666:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368667:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae41180. 02000000:00000001:2.0:1713297451.368670:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368671:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f12400. 02000000:00000001:2.0:1713297451.368673:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368674:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae42300. 02000000:00000001:2.0:1713297451.368679:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368680:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b402a000. 02000000:00000001:2.0:1713297451.368682:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368683:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae43b80. 02000000:00000001:2.0:1713297451.368686:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368687:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e3000. 02000000:00000001:2.0:1713297451.368689:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368691:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6368700. 02000000:00000001:2.0:1713297451.368694:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368695:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801361e1c00. 02000000:00000001:2.0:1713297451.368696:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368697:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d47100. 02000000:00000001:2.0:1713297451.368700:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368701:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800ad2d0c00. 02000000:00000001:2.0:1713297451.368703:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368704:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6368380. 02000000:00000001:2.0:1713297451.368706:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368707:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006ff14c00. 02000000:00000001:2.0:1713297451.368709:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368710:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091216300. 02000000:00000001:2.0:1713297451.368712:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368713:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880073aec000. 02000000:00000001:2.0:1713297451.368714:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368715:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091215c00. 02000000:00000001:2.0:1713297451.368717:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368718:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006ff15c00. 02000000:00000001:2.0:1713297451.368719:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368720:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214000. 02000000:00000001:2.0:1713297451.368722:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368723:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880073aee400. 02000000:00000001:2.0:1713297451.368724:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368725:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091216680. 02000000:00000001:2.0:1713297451.368727:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368728:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4b86800. 02000000:00000001:2.0:1713297451.368730:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368731:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091215f80. 02000000:00000001:2.0:1713297451.368733:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368734:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c1a6c00. 02000000:00000001:2.0:1713297451.368739:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368740:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091215880. 02000000:00000001:2.0:1713297451.368742:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368744:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061ce7c00. 02000000:00000001:2.0:1713297451.368757:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368759:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091217100. 02000000:00000001:2.0:1713297451.368762:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368763:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061ce5800. 02000000:00000001:2.0:1713297451.368765:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368766:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682fa680. 02000000:00000001:2.0:1713297451.368768:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368769:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801245c0c00. 02000000:00000001:2.0:1713297451.368773:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368774:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682fb800. 02000000:00000001:2.0:1713297451.368776:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368778:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c275800. 02000000:00000001:2.0:1713297451.368781:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368782:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682fbb80. 02000000:00000001:2.0:1713297451.368785:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368786:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801343ac000. 02000000:00000001:2.0:1713297451.368788:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368789:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a65c00. 02000000:00000001:2.0:1713297451.368792:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368793:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061ce6800. 02000000:00000001:2.0:1713297451.368796:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368813:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a67800. 02000000:00000001:2.0:1713297451.368816:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368817:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c276800. 02000000:00000001:2.0:1713297451.368819:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368821:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636b800. 02000000:00000001:2.0:1713297451.368824:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368826:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d6b4000. 02000000:00000001:2.0:1713297451.368828:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368830:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682f9180. 02000000:00000001:2.0:1713297451.368832:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368833:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801245c1400. 02000000:00000001:2.0:1713297451.368839:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368840:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682f9500. 02000000:00000001:2.0:1713297451.368843:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368844:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c275c00. 02000000:00000001:2.0:1713297451.368846:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368848:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a65f80. 02000000:00000001:2.0:1713297451.368851:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368853:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090dac400. 02000000:00000001:2.0:1713297451.368855:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368857:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a65880. 02000000:00000001:2.0:1713297451.368859:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368860:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801245c1800. 02000000:00000001:2.0:1713297451.368863:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368864:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a65180. 02000000:00000001:2.0:1713297451.368867:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368868:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f13c00. 02000000:00000001:2.0:1713297451.368871:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368872:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6a64a80. 02000000:00000001:2.0:1713297451.368875:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368876:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d700c00. 02000000:00000001:2.0:1713297451.368879:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368880:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d5180. 02000000:00000001:2.0:1713297451.368884:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368885:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d6b7400. 02000000:00000001:2.0:1713297451.368887:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368888:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f999180. 02000000:00000001:2.0:1713297451.368892:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368894:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088619000. 02000000:00000001:2.0:1713297451.368897:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368898:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d4000. 02000000:00000001:2.0:1713297451.368901:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368902:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090dac800. 02000000:00000001:2.0:1713297451.368904:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368906:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f998e00. 02000000:00000001:2.0:1713297451.368910:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368911:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d6b4800. 02000000:00000001:2.0:1713297451.368913:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368915:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f99bb80. 02000000:00000001:2.0:1713297451.368917:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368918:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081a6c400. 02000000:00000001:2.0:1713297451.368921:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368922:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f998a80. 02000000:00000001:2.0:1713297451.368925:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368926:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007c277c00. 02000000:00000001:2.0:1713297451.368928:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368930:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005f99b100. 02000000:00000001:2.0:1713297451.368932:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368933:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086da1000. 02000000:00000001:2.0:1713297451.368936:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368937:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a94e00. 02000000:00000001:2.0:1713297451.368941:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368942:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061ce4800. 02000000:00000001:2.0:1713297451.368944:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368946:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965e680. 02000000:00000001:2.0:1713297451.368948:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368949:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d6b4400. 02000000:00000001:2.0:1713297451.368951:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368952:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800682fb100. 02000000:00000001:2.0:1713297451.368955:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368956:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006b210400. 02000000:00000001:2.0:1713297451.368958:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368960:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc26300. 02000000:00000001:2.0:1713297451.368962:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368964:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006b213400. 02000000:00000001:2.0:1713297451.368966:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368967:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24a80. 02000000:00000001:2.0:1713297451.368969:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368971:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006b213c00. 02000000:00000001:2.0:1713297451.368973:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368974:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24380. 02000000:00000001:2.0:1713297451.368976:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368977:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006b212800. 02000000:00000001:2.0:1713297451.368980:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368981:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc27b80. 02000000:00000001:2.0:1713297451.368984:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368985:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d6b6000. 02000000:00000001:2.0:1713297451.368987:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368988:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc26a00. 02000000:00000001:2.0:1713297451.368990:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368991:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088cf4c00. 02000000:00000001:2.0:1713297451.368993:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.368995:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc26d80. 02000000:00000001:2.0:1713297451.368997:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.368998:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088cf6000. 02000000:00000001:2.0:1713297451.369001:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369002:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc24e00. 02000000:00000001:2.0:1713297451.369005:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369006:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f11c00. 02000000:00000001:2.0:1713297451.369008:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369010:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d4700. 02000000:00000001:2.0:1713297451.369012:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369014:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124f12000. 02000000:00000001:2.0:1713297451.369035:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369037:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800605d4a80. 02000000:00000001:2.0:1713297451.369041:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369042:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a82800. 02000000:00000001:2.0:1713297451.369044:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369046:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099455180. 02000000:00000001:2.0:1713297451.369048:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369050:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a80000. 02000000:00000001:2.0:1713297451.369052:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369053:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099455f80. 02000000:00000001:2.0:1713297451.369056:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369057:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061ce5000. 02000000:00000001:2.0:1713297451.369059:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369061:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099457800. 02000000:00000001:2.0:1713297451.369063:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369065:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a82000. 02000000:00000001:2.0:1713297451.369067:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369068:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099456d80. 02000000:00000001:2.0:1713297451.369072:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369073:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fb1d800. 02000000:00000001:2.0:1713297451.369075:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369077:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099456680. 02000000:00000001:2.0:1713297451.369079:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369080:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fb1c400. 02000000:00000001:2.0:1713297451.369082:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369084:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099454e00. 02000000:00000001:2.0:1713297451.369086:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369087:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fb1ec00. 02000000:00000001:2.0:1713297451.369089:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369090:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099454a80. 02000000:00000001:2.0:1713297451.369093:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369094:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a80400. 02000000:00000001:2.0:1713297451.369096:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369098:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099454000. 02000000:00000001:2.0:1713297451.369100:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369102:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801352c5000. 02000000:00000001:2.0:1713297451.369105:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369107:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099457100. 02000000:00000001:2.0:1713297451.369108:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369109:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801352c5800. 02000000:00000001:2.0:1713297451.369111:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369111:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dce00. 02000000:00000001:2.0:1713297451.369115:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369115:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a3311400. 02000000:00000001:2.0:1713297451.369117:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369118:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0ded80. 02000000:00000001:2.0:1713297451.369120:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369121:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a3310400. 02000000:00000001:2.0:1713297451.369124:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369125:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dfb80. 02000000:00000001:2.0:1713297451.369126:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369127:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a3313400. 02000000:00000001:2.0:1713297451.369128:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369129:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dea00. 02000000:00000001:2.0:1713297451.369131:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369131:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a3313800. 02000000:00000001:2.0:1713297451.369133:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369134:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dd180. 02000000:00000001:2.0:1713297451.369136:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369137:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a3312800. 02000000:00000001:2.0:1713297451.369139:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369141:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0dca80. 02000000:00000001:2.0:1713297451.369143:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369144:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a3311c00. 02000000:00000001:2.0:1713297451.369146:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369148:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa5c00. 02000000:00000001:2.0:1713297451.369150:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369152:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800933fe400. 02000000:00000001:2.0:1713297451.369154:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369155:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d0ddc00. 02000000:00000001:2.0:1713297451.369158:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369159:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800933fd000. 02000000:00000001:2.0:1713297451.369163:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369165:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662d80. 02000000:00000001:2.0:1713297451.369169:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369171:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800933ff000. 02000000:00000001:2.0:1713297451.369173:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369174:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662680. 02000000:00000001:2.0:1713297451.369176:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369178:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800933fd800. 02000000:00000001:2.0:1713297451.369180:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369181:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118661f80. 02000000:00000001:2.0:1713297451.369184:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369185:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088618000. 02000000:00000001:2.0:1713297451.369189:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369190:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118660000. 02000000:00000001:2.0:1713297451.369193:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369195:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090dae400. 02000000:00000001:2.0:1713297451.369197:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369198:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662a00. 02000000:00000001:2.0:1713297451.369201:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369203:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090dae800. 02000000:00000001:2.0:1713297451.369205:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369206:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118661c00. 02000000:00000001:2.0:1713297451.369209:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369211:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090dafc00. 02000000:00000001:2.0:1713297451.369213:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369214:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118660380. 02000000:00000001:2.0:1713297451.369217:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369218:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090dad800. 02000000:00000001:2.0:1713297451.369220:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369222:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059779880. 02000000:00000001:2.0:1713297451.369224:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369225:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088618400. 02000000:00000001:2.0:1713297451.369228:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369229:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059778e00. 02000000:00000001:2.0:1713297451.369232:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369233:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088cf5400. 02000000:00000001:2.0:1713297451.369235:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369236:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059778000. 02000000:00000001:2.0:1713297451.369239:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369240:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088cf7c00. 02000000:00000001:2.0:1713297451.369242:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369244:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977b100. 02000000:00000001:2.0:1713297451.369246:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369247:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088cf5800. 02000000:00000001:2.0:1713297451.369249:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369251:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977a300. 02000000:00000001:2.0:1713297451.369253:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369255:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088618800. 02000000:00000001:2.0:1713297451.369257:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369258:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880059778a80. 02000000:00000001:2.0:1713297451.369261:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369262:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b11f800. 02000000:00000001:2.0:1713297451.369265:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369267:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977b800. 02000000:00000001:2.0:1713297451.369270:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369271:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a81800. 02000000:00000001:2.0:1713297451.369272:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369273:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005977ad80. 02000000:00000001:2.0:1713297451.369275:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369276:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a83400. 02000000:00000001:2.0:1713297451.369278:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369279:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b90700. 02000000:00000001:2.0:1713297451.369280:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369281:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a81c00. 02000000:00000001:2.0:1713297451.369283:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369284:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b90e00. 02000000:00000001:2.0:1713297451.369286:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369286:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a81000. 02000000:00000001:2.0:1713297451.369288:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369288:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b92d80. 02000000:00000001:2.0:1713297451.369290:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369291:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099a83800. 02000000:00000001:2.0:1713297451.369292:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369293:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b92300. 02000000:00000001:2.0:1713297451.369295:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369295:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080c7d000. 02000000:00000001:2.0:1713297451.369297:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369298:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d47800. 02000000:00000001:2.0:1713297451.369300:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369301:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080c7f400. 02000000:00000001:2.0:1713297451.369303:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369303:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801217c0000. 02000000:00000001:2.0:1713297451.369309:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369310:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008864c000. 02000000:00000001:2.0:1713297451.369312:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369313:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801217c1c00. 02000000:00000001:2.0:1713297451.369315:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369316:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080c7e000. 02000000:00000001:2.0:1713297451.369317:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369318:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172ad80. 02000000:00000001:2.0:1713297451.369321:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369322:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6e400. 02000000:00000001:2.0:1713297451.369323:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369324:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091728a80. 02000000:00000001:2.0:1713297451.369327:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369327:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081ba8c00. 02000000:00000001:2.0:1713297451.369329:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369329:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172b480. 02000000:00000001:2.0:1713297451.369332:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369333:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081ba9c00. 02000000:00000001:2.0:1713297451.369334:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369335:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172aa00. 02000000:00000001:2.0:1713297451.369337:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369338:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081bab800. 02000000:00000001:2.0:1713297451.369339:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369340:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172a680. 02000000:00000001:2.0:1713297451.369341:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369342:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6e800. 02000000:00000001:2.0:1713297451.369344:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369344:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091729f80. 02000000:00000001:2.0:1713297451.369346:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369347:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081ba9800. 02000000:00000001:2.0:1713297451.369348:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369349:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc25500. 02000000:00000001:2.0:1713297451.369350:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369351:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6d000. 02000000:00000001:2.0:1713297451.369353:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369353:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc27480. 02000000:00000001:2.0:1713297451.369355:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369356:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6d800. 02000000:00000001:2.0:1713297451.369357:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369358:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bc27800. 02000000:00000001:2.0:1713297451.369359:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369360:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6c000. 02000000:00000001:2.0:1713297451.369361:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369362:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da6d80. 02000000:00000001:2.0:1713297451.369364:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369365:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801245c3800. 02000000:00000001:2.0:1713297451.369367:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369368:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da6300. 02000000:00000001:2.0:1713297451.369369:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369370:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6d400. 02000000:00000001:2.0:1713297451.369371:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369372:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da5f80. 02000000:00000001:2.0:1713297451.369375:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369375:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6f800. 02000000:00000001:2.0:1713297451.369377:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369378:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da5c00. 02000000:00000001:2.0:1713297451.369380:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369381:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6cc00. 02000000:00000001:2.0:1713297451.369383:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369384:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da4e00. 02000000:00000001:2.0:1713297451.369385:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369386:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb6dc00. 02000000:00000001:2.0:1713297451.369387:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369388:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da4a80. 02000000:00000001:2.0:1713297451.369390:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369391:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc46000. 02000000:00000001:2.0:1713297451.369392:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369393:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da7100. 02000000:00000001:2.0:1713297451.369394:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369395:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b11dc00. 02000000:00000001:2.0:1713297451.369397:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369398:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfdd180. 02000000:00000001:2.0:1713297451.369400:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369400:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc44000. 02000000:00000001:2.0:1713297451.369402:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369402:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfde300. 02000000:00000001:2.0:1713297451.369404:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369405:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b11d400. 02000000:00000001:2.0:1713297451.369406:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369407:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfdce00. 02000000:00000001:2.0:1713297451.369409:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369409:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b11e400. 02000000:00000001:2.0:1713297451.369411:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369412:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfdfb80. 02000000:00000001:2.0:1713297451.369414:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369414:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b11f000. 02000000:00000001:2.0:1713297451.369416:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369417:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfde680. 02000000:00000001:2.0:1713297451.369419:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369419:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc46400. 02000000:00000001:2.0:1713297451.369421:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369422:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c78700. 02000000:00000001:2.0:1713297451.369425:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369425:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b11c400. 02000000:00000001:2.0:1713297451.369429:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369440:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c7bb80. 02000000:00000001:2.0:1713297451.369463:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369464:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc44400. 02000000:00000001:2.0:1713297451.369466:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369466:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c7ad80. 02000000:00000001:2.0:1713297451.369469:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369470:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc47800. 02000000:00000001:2.0:1713297451.369471:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369472:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123c79c00. 02000000:00000001:2.0:1713297451.369474:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369474:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123053800. 02000000:00000001:2.0:1713297451.369476:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369477:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faaf480. 02000000:00000001:2.0:1713297451.369478:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369479:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc45400. 02000000:00000001:2.0:1713297451.369480:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369481:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faadc00. 02000000:00000001:2.0:1713297451.369484:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369485:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc47400. 02000000:00000001:2.0:1713297451.369486:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369487:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faad500. 02000000:00000001:2.0:1713297451.369488:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369489:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123050800. 02000000:00000001:2.0:1713297451.369491:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369492:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faad180. 02000000:00000001:2.0:1713297451.369494:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369495:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080c7cc00. 02000000:00000001:2.0:1713297451.369497:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369498:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b91f80. 02000000:00000001:2.0:1713297451.369499:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369500:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080c7c000. 02000000:00000001:2.0:1713297451.369501:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369502:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b90000. 02000000:00000001:2.0:1713297451.369504:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369505:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080c7f000. 02000000:00000001:2.0:1713297451.369506:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369507:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b91500. 02000000:00000001:2.0:1713297451.369509:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369510:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123051800. 02000000:00000001:2.0:1713297451.369512:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369513:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faadf80. 02000000:00000001:2.0:1713297451.369515:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369516:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123050400. 02000000:00000001:2.0:1713297451.369517:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369518:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faaf800. 02000000:00000001:2.0:1713297451.369520:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369520:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123050000. 02000000:00000001:2.0:1713297451.369522:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369522:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faaf100. 02000000:00000001:2.0:1713297451.369524:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369525:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123051c00. 02000000:00000001:2.0:1713297451.369526:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369527:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faaed80. 02000000:00000001:2.0:1713297451.369529:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369529:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b2a3a400. 02000000:00000001:2.0:1713297451.369532:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369532:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faac000. 02000000:00000001:2.0:1713297451.369534:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369535:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088619800. 02000000:00000001:2.0:1713297451.369536:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369537:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae42a00. 02000000:00000001:2.0:1713297451.369540:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369541:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801370f2400. 02000000:00000001:2.0:1713297451.369544:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369544:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae43100. 02000000:00000001:2.0:1713297451.369546:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369547:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880136b9f000. 02000000:00000001:2.0:1713297451.369549:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369549:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae42d80. 02000000:00000001:2.0:1713297451.369552:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369552:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092af9400. 02000000:00000001:2.0:1713297451.369554:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369556:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae41c00. 02000000:00000001:2.0:1713297451.369558:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369559:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092afac00. 02000000:00000001:2.0:1713297451.369561:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369562:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ae41f80. 02000000:00000001:2.0:1713297451.369564:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369565:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d702400. 02000000:00000001:2.0:1713297451.369566:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369567:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d45180. 02000000:00000001:2.0:1713297451.369570:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369570:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d702c00. 02000000:00000001:2.0:1713297451.369572:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369572:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d46300. 02000000:00000001:2.0:1713297451.369575:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369575:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092afb800. 02000000:00000001:2.0:1713297451.369577:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369578:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b92680. 02000000:00000001:2.0:1713297451.369580:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369581:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092af8400. 02000000:00000001:2.0:1713297451.369584:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369585:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099b91c00. 02000000:00000001:2.0:1713297451.369587:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369587:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092af8000. 02000000:00000001:2.0:1713297451.369589:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369590:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dda680. 02000000:00000001:2.0:1713297451.369591:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369592:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b402b400. 02000000:00000001:2.0:1713297451.369594:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369595:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dd9180. 02000000:00000001:2.0:1713297451.369596:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369597:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d701c00. 02000000:00000001:2.0:1713297451.369598:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369599:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d44000. 02000000:00000001:2.0:1713297451.369601:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369602:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d703800. 02000000:00000001:2.0:1713297451.369603:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369604:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d47b80. 02000000:00000001:2.0:1713297451.369606:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369607:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6d61c00. 02000000:00000001:2.0:1713297451.369608:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369609:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d46680. 02000000:00000001:2.0:1713297451.369611:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369612:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059bb9000. 02000000:00000001:2.0:1713297451.369614:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369615:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d46a00. 02000000:00000001:2.0:1713297451.369616:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369617:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088619c00. 02000000:00000001:2.0:1713297451.369618:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369619:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a95180. 02000000:00000001:2.0:1713297451.369621:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369622:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ed000. 02000000:00000001:2.0:1713297451.369634:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369634:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a97b80. 02000000:00000001:2.0:1713297451.369636:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369637:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088618c00. 02000000:00000001:2.0:1713297451.369638:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369639:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6ddaa00. 02000000:00000001:2.0:1713297451.369641:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369642:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008861a000. 02000000:00000001:2.0:1713297451.369644:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369645:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dd9500. 02000000:00000001:2.0:1713297451.369664:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369665:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011878fc00. 02000000:00000001:2.0:1713297451.369667:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369668:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6dd8380. 02000000:00000001:2.0:1713297451.369669:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369670:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059bba400. 02000000:00000001:2.0:1713297451.369672:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369673:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965d500. 02000000:00000001:2.0:1713297451.369675:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369676:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059bb8c00. 02000000:00000001:2.0:1713297451.369678:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369679:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009172b100. 02000000:00000001:2.0:1713297451.369680:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369681:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ec400. 02000000:00000001:2.0:1713297451.369683:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369683:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a96680. 02000000:00000001:2.0:1713297451.369686:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369687:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ee800. 02000000:00000001:2.0:1713297451.369689:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369690:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a95c00. 02000000:00000001:2.0:1713297451.369692:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369693:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011878c000. 02000000:00000001:2.0:1713297451.369695:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369695:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a96300. 02000000:00000001:2.0:1713297451.369698:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369698:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011878d400. 02000000:00000001:2.0:1713297451.369701:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369701:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d47480. 02000000:00000001:2.0:1713297451.369703:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369704:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ee400. 02000000:00000001:2.0:1713297451.369706:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369706:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d45180. 02000000:00000001:2.0:1713297451.369708:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369709:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059bb8000. 02000000:00000001:2.0:1713297451.369710:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369711:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965dc00. 02000000:00000001:2.0:1713297451.369713:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369714:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059bb8400. 02000000:00000001:2.0:1713297451.369716:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369717:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007965c380. 02000000:00000001:2.0:1713297451.369719:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369720:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059bb9c00. 02000000:00000001:2.0:1713297451.369721:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369722:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801217c2a00. 02000000:00000001:2.0:1713297451.369724:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369725:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059bbac00. 02000000:00000001:2.0:1713297451.369726:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369727:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801217c0e00. 02000000:00000001:2.0:1713297451.369730:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369731:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880059bba000. 02000000:00000001:2.0:1713297451.369732:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369733:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091729c00. 02000000:00000001:2.0:1713297451.369735:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369736:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eae8000. 02000000:00000001:2.0:1713297451.369737:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369738:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091729880. 02000000:00000001:2.0:1713297451.369747:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369748:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eaeac00. 02000000:00000001:2.0:1713297451.369750:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369751:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d600a80. 02000000:00000001:2.0:1713297451.369753:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369754:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ef400. 02000000:00000001:2.0:1713297451.369771:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369772:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d44a80. 02000000:00000001:2.0:1713297451.369775:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369776:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011878f000. 02000000:00000001:2.0:1713297451.369777:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369778:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d602680. 02000000:00000001:2.0:1713297451.369780:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369781:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ef800. 02000000:00000001:2.0:1713297451.369782:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369783:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d45f80. 02000000:00000001:2.0:1713297451.369785:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369786:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ecc00. 02000000:00000001:2.0:1713297451.369788:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369788:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d45880. 02000000:00000001:2.0:1713297451.369790:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369791:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800822ec000. 02000000:00000001:2.0:1713297451.369793:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369793:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090640e00. 02000000:00000001:2.0:1713297451.369797:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369798:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbffc00. 02000000:00000001:2.0:1713297451.369800:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369800:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090643800. 02000000:00000001:2.0:1713297451.369803:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369804:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6d63000. 02000000:00000001:2.0:1713297451.369805:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369806:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090641180. 02000000:00000001:2.0:1713297451.369808:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369809:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6d63800. 02000000:00000001:2.0:1713297451.369810:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369811:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090642680. 02000000:00000001:2.0:1713297451.369814:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369815:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b50400. 02000000:00000001:2.0:1713297451.369817:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369818:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0dc00. 02000000:00000001:2.0:1713297451.369820:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369821:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008864dc00. 02000000:00000001:2.0:1713297451.369823:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369824:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d602a00. 02000000:00000001:2.0:1713297451.369826:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369827:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eaea800. 02000000:00000001:2.0:1713297451.369828:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369829:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0e680. 02000000:00000001:2.0:1713297451.369831:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369832:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008864d800. 02000000:00000001:2.0:1713297451.369833:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369834:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d601500. 02000000:00000001:2.0:1713297451.369836:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369837:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008864d000. 02000000:00000001:2.0:1713297451.369838:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369839:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d603480. 02000000:00000001:2.0:1713297451.369841:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369842:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801343ad000. 02000000:00000001:2.0:1713297451.369843:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369844:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d600700. 02000000:00000001:2.0:1713297451.369846:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369847:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801343ae000. 02000000:00000001:2.0:1713297451.369849:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369850:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c8700. 02000000:00000001:2.0:1713297451.369852:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369853:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880136b9f800. 02000000:00000001:2.0:1713297451.369854:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369855:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74cb480. 02000000:00000001:2.0:1713297451.369857:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369858:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880136b9c400. 02000000:00000001:2.0:1713297451.369860:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369861:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c9f80. 02000000:00000001:2.0:1713297451.369864:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369865:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012c40ec00. 02000000:00000001:2.0:1713297451.369867:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369868:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74caa00. 02000000:00000001:2.0:1713297451.369870:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369871:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2c6c00. 02000000:00000001:2.0:1713297451.369873:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369874:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74c8a80. 02000000:00000001:2.0:1713297451.369876:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369876:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880132b35800. 02000000:00000001:2.0:1713297451.369878:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369879:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74ca300. 02000000:00000001:2.0:1713297451.369880:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369881:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880132b34800. 02000000:00000001:2.0:1713297451.369883:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369884:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173ad500. 02000000:00000001:2.0:1713297451.369887:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369887:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2c7800. 02000000:00000001:2.0:1713297451.369889:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369890:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173ac380. 02000000:00000001:2.0:1713297451.369892:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369893:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008861ac00. 02000000:00000001:2.0:1713297451.369895:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369895:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173aed80. 02000000:00000001:2.0:1713297451.369898:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369899:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088619400. 02000000:00000001:2.0:1713297451.369900:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369901:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173aea00. 02000000:00000001:2.0:1713297451.369903:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369904:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008861b000. 02000000:00000001:2.0:1713297451.369906:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369907:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173ad880. 02000000:00000001:2.0:1713297451.369909:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369910:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012c932000. 02000000:00000001:2.0:1713297451.369913:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369914:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173af480. 02000000:00000001:2.0:1713297451.369916:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369917:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2c7400. 02000000:00000001:2.0:1713297451.369918:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369919:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801173adc00. 02000000:00000001:2.0:1713297451.369921:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369922:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012c933000. 02000000:00000001:2.0:1713297451.369925:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369926:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b1c00. 02000000:00000001:2.0:1713297451.369928:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369929:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2c4400. 02000000:00000001:2.0:1713297451.369930:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369931:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b1880. 02000000:00000001:2.0:1713297451.369933:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369934:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2c5c00. 02000000:00000001:2.0:1713297451.369937:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369938:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b3800. 02000000:00000001:2.0:1713297451.369939:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369940:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2c7c00. 02000000:00000001:2.0:1713297451.369942:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369943:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b0000. 02000000:00000001:2.0:1713297451.369944:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369945:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eaeb000. 02000000:00000001:2.0:1713297451.369947:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369948:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0ea00. 02000000:00000001:2.0:1713297451.369950:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369951:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2c4c00. 02000000:00000001:2.0:1713297451.369953:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369954:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b2a00. 02000000:00000001:2.0:1713297451.369956:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369957:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011878ec00. 02000000:00000001:2.0:1713297451.369959:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369960:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0df80. 02000000:00000001:2.0:1713297451.369962:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369962:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e2c5800. 02000000:00000001:2.0:1713297451.369964:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369965:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b1500. 02000000:00000001:2.0:1713297451.369967:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369967:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009386b000. 02000000:00000001:2.0:1713297451.369969:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369970:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b0a80. 02000000:00000001:2.0:1713297451.369972:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369972:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6d60c00. 02000000:00000001:2.0:1713297451.369974:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369975:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0ce00. 02000000:00000001:2.0:1713297451.369978:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369979:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011878d800. 02000000:00000001:2.0:1713297451.369981:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369982:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800936b0700. 02000000:00000001:2.0:1713297451.369984:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369985:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009386bc00. 02000000:00000001:2.0:1713297451.369986:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369987:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d44380. 02000000:00000001:2.0:1713297451.369989:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369990:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6d60400. 02000000:00000001:2.0:1713297451.369991:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369992:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d45f80. 02000000:00000001:2.0:1713297451.369994:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.369995:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b50800. 02000000:00000001:2.0:1713297451.369996:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.369997:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d44700. 02000000:00000001:2.0:1713297451.369999:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370000:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbfc800. 02000000:00000001:2.0:1713297451.370001:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370002:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d46d80. 02000000:00000001:2.0:1713297451.370005:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370005:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b52400. 02000000:00000001:2.0:1713297451.370007:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370008:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d47480. 02000000:00000001:2.0:1713297451.370010:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370010:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc4e400. 02000000:00000001:2.0:1713297451.370012:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370013:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d45880. 02000000:00000001:2.0:1713297451.370015:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370015:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbfd400. 02000000:00000001:2.0:1713297451.370017:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370018:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d47800. 02000000:00000001:2.0:1713297451.370042:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370043:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011878dc00. 02000000:00000001:2.0:1713297451.370045:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370046:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880062d45c00. 02000000:00000001:2.0:1713297451.370048:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370066:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc1000. 02000000:00000001:2.0:1713297451.370068:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370069:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a94a80. 02000000:00000001:2.0:1713297451.370071:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370072:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc3c00. 02000000:00000001:2.0:1713297451.370074:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370075:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a97800. 02000000:00000001:2.0:1713297451.370076:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370077:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc0400. 02000000:00000001:2.0:1713297451.370079:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370080:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a95500. 02000000:00000001:2.0:1713297451.370082:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370083:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc1800. 02000000:00000001:2.0:1713297451.370084:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370085:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a94380. 02000000:00000001:2.0:1713297451.370086:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370087:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc0000. 02000000:00000001:2.0:1713297451.370089:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370090:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a97480. 02000000:00000001:2.0:1713297451.370091:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370092:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc0800. 02000000:00000001:2.0:1713297451.370094:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370095:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a95880. 02000000:00000001:2.0:1713297451.370096:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370097:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc2c00. 02000000:00000001:2.0:1713297451.370099:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370100:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880066a94000. 02000000:00000001:2.0:1713297451.370102:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370102:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc2800. 02000000:00000001:2.0:1713297451.370104:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370104:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d46680. 02000000:00000001:2.0:1713297451.370106:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370107:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc3400. 02000000:00000001:2.0:1713297451.370108:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370109:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d45c00. 02000000:00000001:2.0:1713297451.370111:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370112:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088fc1400. 02000000:00000001:2.0:1713297451.370114:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370114:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d46a00. 02000000:00000001:2.0:1713297451.370117:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370118:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800888e3000. 02000000:00000001:2.0:1713297451.370120:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370121:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d45500. 02000000:00000001:2.0:1713297451.370123:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370124:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009956c000. 02000000:00000001:2.0:1713297451.370126:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370127:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d46300. 02000000:00000001:2.0:1713297451.370129:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370130:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbfe400. 02000000:00000001:2.0:1713297451.370131:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370132:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d44700. 02000000:00000001:2.0:1713297451.370134:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370135:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880072403800. 02000000:00000001:2.0:1713297451.370136:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370137:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d44000. 02000000:00000001:2.0:1713297451.370139:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370140:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880072401400. 02000000:00000001:2.0:1713297451.370141:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370142:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090643100. 02000000:00000001:2.0:1713297451.370144:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370145:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880072400000. 02000000:00000001:2.0:1713297451.370146:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370147:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090641c00. 02000000:00000001:2.0:1713297451.370149:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370150:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880072400400. 02000000:00000001:2.0:1713297451.370151:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370152:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090640a80. 02000000:00000001:2.0:1713297451.370154:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370155:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800888e0c00. 02000000:00000001:2.0:1713297451.370157:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370158:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090643b80. 02000000:00000001:2.0:1713297451.370160:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370161:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880072400800. 02000000:00000001:2.0:1713297451.370162:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370163:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090640000. 02000000:00000001:2.0:1713297451.370166:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370167:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbfd000. 02000000:00000001:2.0:1713297451.370168:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370169:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090643480. 02000000:00000001:2.0:1713297451.370171:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370172:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbfdc00. 02000000:00000001:2.0:1713297451.370174:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370174:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090642a00. 02000000:00000001:2.0:1713297451.370176:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370177:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbfc000. 02000000:00000001:2.0:1713297451.370178:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370179:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0c700. 02000000:00000001:2.0:1713297451.370181:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370182:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbfe800. 02000000:00000001:2.0:1713297451.370183:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370184:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090640380. 02000000:00000001:2.0:1713297451.370186:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370187:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbff400. 02000000:00000001:2.0:1713297451.370188:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370189:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090642d80. 02000000:00000001:2.0:1713297451.370191:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370191:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005fbff800. 02000000:00000001:2.0:1713297451.370193:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370194:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb98000. 02000000:00000001:2.0:1713297451.370195:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370196:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b52c00. 02000000:00000001:2.0:1713297451.370198:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370198:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9b800. 02000000:00000001:2.0:1713297451.370200:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370201:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093868800. 02000000:00000001:2.0:1713297451.370202:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370203:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb9b100. 02000000:00000001:2.0:1713297451.370205:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370205:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009386b400. 02000000:00000001:2.0:1713297451.370207:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370208:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b4a80. 02000000:00000001:2.0:1713297451.370210:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370210:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009386a800. 02000000:00000001:2.0:1713297451.370212:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370213:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b4000. 02000000:00000001:2.0:1713297451.370216:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370217:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009386ac00. 02000000:00000001:2.0:1713297451.370218:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370219:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b7800. 02000000:00000001:2.0:1713297451.370221:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370222:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009386a000. 02000000:00000001:2.0:1713297451.370223:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370224:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b7100. 02000000:00000001:2.0:1713297451.370226:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370226:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eaebc00. 02000000:00000001:2.0:1713297451.370228:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370229:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a8fa4000. 02000000:00000001:2.0:1713297451.370236:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370237:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eae8c00. 02000000:00000001:2.0:1713297451.370238:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370239:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b4a80. 02000000:00000001:2.0:1713297451.370241:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370242:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eae8400. 02000000:00000001:2.0:1713297451.370243:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370244:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b6300. 02000000:00000001:2.0:1713297451.370246:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370246:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c12d000. 02000000:00000001:2.0:1713297451.370248:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370249:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b7480. 02000000:00000001:2.0:1713297451.370251:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370252:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc4e000. 02000000:00000001:2.0:1713297451.370253:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370254:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b6d80. 02000000:00000001:2.0:1713297451.370256:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370257:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc4f400. 02000000:00000001:2.0:1713297451.370258:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370259:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b5f80. 02000000:00000001:2.0:1713297451.370261:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370262:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc4c000. 02000000:00000001:2.0:1713297451.370263:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370264:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b5500. 02000000:00000001:2.0:1713297451.370267:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370267:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c12d400. 02000000:00000001:2.0:1713297451.370269:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370270:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b4e00. 02000000:00000001:2.0:1713297451.370272:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370273:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093c9b800. 02000000:00000001:2.0:1713297451.370276:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370276:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b4000. 02000000:00000001:2.0:1713297451.370278:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370279:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093c9b400. 02000000:00000001:2.0:1713297451.370280:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370281:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b4380. 02000000:00000001:2.0:1713297451.370283:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370283:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c12dc00. 02000000:00000001:2.0:1713297451.370285:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370286:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b5180. 02000000:00000001:2.0:1713297451.370287:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370288:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093c98000. 02000000:00000001:2.0:1713297451.370290:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370290:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b5880. 02000000:00000001:2.0:1713297451.370292:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370293:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093c9a000. 02000000:00000001:2.0:1713297451.370294:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370295:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b4700. 02000000:00000001:2.0:1713297451.370296:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370297:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc4dc00. 02000000:00000001:2.0:1713297451.370299:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370299:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b7100. 02000000:00000001:2.0:1713297451.370301:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370302:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc4ec00. 02000000:00000001:2.0:1713297451.370303:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370304:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b5c00. 02000000:00000001:2.0:1713297451.370306:0:28332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297451.370307:0:28332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bc4d000. 02000000:00000001:2.0:1713297451.370308:0:28332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713297451.370309:0:28332:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb98700. 00000100:00000001:2.0:1713297451.370312:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1713297451.370316:0:28332:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost_io: registering portal 6 00000400:00000010:2.0:1713297451.370322:0:28332:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e644bb0. 00000400:00000010:2.0:1713297451.370326:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 2168 at ffff88007bed1000. 00080000:00000001:0.0:1713297451.378648:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.378652:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.378653:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.378655:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004723 is committed 00000001:00000040:0.0:1713297451.378657:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.378659:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.378662:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a4e0. 00080000:00000001:3.0:1713297451.378664:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.378664:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.378665:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297451.378667:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.378667:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.378668:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.378670:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a420. 00000020:00000001:3.0:1713297451.378671:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297451.378671:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.378673:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.378674:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f3fe800. 00080000:00000001:0.0:1713297451.378676:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.378677:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.378677:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297451.378678:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297451.378678:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.378678:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8400. 00080000:00000001:0.0:1713297451.378679:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297451.378680:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297451.378684:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.378685:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.378688:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.378691:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004723, transno 0, xid 1796518486545856 00010000:00000001:3.0:1713297451.378693:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.378716:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0380 x1796518486545856/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.378722:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.378723:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.378726:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.378729:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.378731:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.378732:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.378734:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.378736:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.378738:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.378740:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.378743:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9056e8. 00000100:00000200:3.0:1713297451.378747:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486545856, offset 224 00000400:00000200:3.0:1713297451.378750:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.378758:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.378779:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523446:523446:256:4294967295] 192.168.204.30@tcp LPNI seq info [523446:523446:8:4294967295] 00000400:00000200:3.0:1713297451.378786:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.378789:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.378791:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297451.378795:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.378800:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.378804:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.378810:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.378811:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.378813:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.378814:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.378815:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.378818:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0380 x1796518486545856/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.378824:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486545856:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10932us (11088us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.378846:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58830 00000100:00000040:3.0:1713297451.378848:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.378850:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.378851:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.378854:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297451.378858:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308190. 00000020:00000010:3.0:1713297451.378860:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880063ed1000. 00000020:00000040:3.0:1713297451.378863:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.378865:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.378878:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.378880:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d700. 00000400:00000200:0.0:1713297451.378882:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.378886:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.378889:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9056e8 00000400:00000010:0.0:1713297451.378891:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9056e8. 00000100:00000001:0.0:1713297451.378909:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.378910:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.384354:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.384363:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.384365:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.384367:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.384373:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.384382:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391640 00000400:00000200:0.0:1713297451.384387:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 0 00000800:00000001:0.0:1713297451.384392:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.384401:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.384403:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.384405:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.384409:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.384411:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.384415:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faac000. 00000100:00000040:0.0:1713297451.384418:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faac000 x1796518486545984 msgsize 488 00000100:00100000:0.0:1713297451.384421:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.384433:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.384439:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.384460:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.384517:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.384520:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486545984 02000000:00000001:2.0:1713297451.384522:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.384524:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.384526:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.384528:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.384531:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486545984 00000020:00000001:2.0:1713297451.384550:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.384551:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.384553:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.384556:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.384558:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.384560:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.384563:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.384565:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.384568:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078b11c00. 00000020:00000010:2.0:1713297451.384571:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297451.384573:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5258. 00000100:00000040:2.0:1713297451.384578:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.384580:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.384581:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.384583:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.384585:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.384587:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.384589:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.384591:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.384594:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.384595:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.384597:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.384598:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.384600:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.384601:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.384602:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.384603:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.384605:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.384606:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.384607:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.384609:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.384611:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.384612:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.384614:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.384615:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.384616:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.384621:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (946864128->947912703) req@ffff88005faac000 x1796518486545984/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.384628:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.384629:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faac000 with x1796518486545984 ext(946864128->947912703) 00010000:00000001:2.0:1713297451.384632:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.384633:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.384634:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.384636:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.384638:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.384640:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.384641:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.384642:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.384643:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faac000 00002000:00000001:2.0:1713297451.384644:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.384645:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.384649:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.384664:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.384669:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.384670:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.384673:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66228 00000100:00000040:2.0:1713297451.384675:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.384676:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919244288 : -131939790307328 : ffff88005faac000) 00000100:00000040:2.0:1713297451.384680:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faac000 x1796518486545984/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.384690:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.384691:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.384693:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faac000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486545984:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.384696:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486545984 00000020:00000001:2.0:1713297451.384697:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.384699:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.384700:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.384701:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.384702:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.384704:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.384706:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.384707:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.384708:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.384709:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.384711:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.384715:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.384716:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.384719:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880061ce4800. 02000000:00000001:2.0:1713297451.384720:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.384722:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.384725:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.384726:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.384728:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.384729:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.384732:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.384734:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.384736:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.384737:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.384739:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3831496704 00000020:00000001:2.0:1713297451.384741:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.384743:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3831496704 left=3303014400 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.384745:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:2.0:1713297451.384747:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.384748:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.384750:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.384751:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.384753:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.384755:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.384756:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.384758:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.384759:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.384761:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.384762:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.384764:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.384765:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.384769:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.384771:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.384773:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.384777:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.386890:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.386895:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.386897:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.386898:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.386899:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.386902:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880061ce6800. 00000100:00000010:2.0:1713297451.386905:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a1af000. 00000020:00000040:2.0:1713297451.386906:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.386912:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.386914:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.386919:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297451.386924:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c508. 00000400:00000200:2.0:1713297451.386927:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.386933:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.386936:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523447:523447:256:4294967295] 192.168.204.30@tcp LPNI seq info [523447:523447:8:4294967295] 00000400:00000200:2.0:1713297451.386941:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.386945:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.386948:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.386951:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222000. 00000800:00000200:2.0:1713297451.386954:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.386958:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.386960:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.386975:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391640-0x661ec8e391640 00000100:00000001:2.0:1713297451.386977:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.387051:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.387056:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222000. 00000400:00000200:1.0:1713297451.387059:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.387064:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.387068:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.387070:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880061ce6800 00000100:00000001:1.0:1713297451.387071:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.388518:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.388543:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.388545:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.388547:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.388552:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.388558:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283be1 00000800:00000001:0.0:1713297451.388562:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.389778:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.389781:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.390340:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.390342:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.390345:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.390349:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297451.390350:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297451.390355:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.390356:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880061ce6800 00000100:00000001:0.0:1713297451.390365:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.390369:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.390371:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.390390:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.390393:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.390394:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.390399:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.390404:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.390406:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.390407:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.390409:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.390410:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.390411:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.390412:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.390413:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.390414:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.390415:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.390415:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.390417:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.390418:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.390420:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.390424:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.390426:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.390430:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880061ce5800. 00080000:00000001:2.0:1713297451.390431:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133955131392 : -131939754420224 : ffff880061ce5800) 00080000:00000001:2.0:1713297451.390434:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.390474:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.390476:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.390486:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.390487:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.390488:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.390489:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.390491:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.390492:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.390494:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.390501:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.390503:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.390505:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.390507:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880061ce7c00. 00080000:00000001:2.0:1713297451.390508:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133955140608 : -131939754411008 : ffff880061ce7c00) 00080000:00000001:2.0:1713297451.390512:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.390515:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.390517:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.390520:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.390535:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.390537:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.390538:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.390541:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.390545:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.390549:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.390576:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.390590:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.390592:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a780. 00000020:00000040:2.0:1713297451.390593:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.390595:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.390597:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.390598:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.390599:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.390602:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.390603:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.390632:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.390634:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004724, last_committed = 133144004723 00000001:00000010:2.0:1713297451.390637:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a720. 00000001:00000040:2.0:1713297451.390639:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.390642:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.390656:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.390687:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.390690:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.390698:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.392731:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.392734:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.392737:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.392739:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.392743:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.392744:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.392746:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.392748:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.392751:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a1af000. 00000100:00000010:2.0:1713297451.392753:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880061ce6800. 00000100:00000001:2.0:1713297451.392755:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.392757:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.392760:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004723, transno 133144004724, xid 1796518486545984 00010000:00000001:2.0:1713297451.392762:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.392768:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faac000 x1796518486545984/t133144004724(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.392775:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.392777:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.392780:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.392784:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.392786:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.392788:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.392791:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.392793:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.392795:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.392798:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.392800:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49faa0. 00000100:00000200:2.0:1713297451.392804:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486545984, offset 224 00000400:00000200:2.0:1713297451.392808:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.392813:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.392818:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523448:523448:256:4294967295] 192.168.204.30@tcp LPNI seq info [523448:523448:8:4294967295] 00000400:00000200:2.0:1713297451.392825:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.392829:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.392832:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222300. 00000800:00000200:2.0:1713297451.392836:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.392841:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.392844:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.392857:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.392860:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.392861:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.392862:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.392863:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.392867:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faac000 x1796518486545984/t133144004724(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.392876:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faac000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486545984:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8184us (8456us total) trans 133144004724 rc 0/0 00000100:00100000:2.0:1713297451.392885:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66228 00000100:00000040:2.0:1713297451.392887:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.392889:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.392891:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.392896:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (946864128->947912703) req@ffff88005faac000 x1796518486545984/t133144004724(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.392903:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.392905:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faac000 with x1796518486545984 ext(946864128->947912703) 00010000:00000001:2.0:1713297451.392908:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.392909:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.392911:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.392913:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.392916:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:0.0:1713297451.392918:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713297451.392919:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.392920:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.392921:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:0.0:1713297451.392921:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222300. 00002000:00010000:2.0:1713297451.392922:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faac000 00002000:00000001:2.0:1713297451.392924:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297451.392924:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297451.392926:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713297451.392927:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:2.0:1713297451.392929:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d80. 00000400:00000200:0.0:1713297451.392929:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49faa0 00000400:00000010:0.0:1713297451.392930:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49faa0. 00000020:00000010:2.0:1713297451.392932:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000100:00000001:0.0:1713297451.392933:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.392934:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713297451.392935:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078b11c00. 00000020:00000040:2.0:1713297451.392939:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.392941:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.393705:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.393711:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.393713:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.393714:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.393719:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.393725:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391680 00000400:00000200:1.0:1713297451.393730:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 8800 00000800:00000001:1.0:1713297451.393733:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.393740:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.393742:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.393744:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.393746:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.393748:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.393751:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0700. 00000100:00000040:1.0:1713297451.393754:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0700 x1796518486546048 msgsize 440 00000100:00100000:1.0:1713297451.393756:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.393768:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.393772:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.393774:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.393793:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.393795:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546048 02000000:00000001:3.0:1713297451.393797:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.393798:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.393800:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.393802:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.393804:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546048 00000020:00000001:3.0:1713297451.393805:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.393806:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.393807:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.393809:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.393810:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.393812:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.393814:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.393815:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.393818:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880063ed1000. 00000020:00000010:3.0:1713297451.393819:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297451.393822:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308190. 00000100:00000040:3.0:1713297451.393826:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.393827:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.393828:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.393829:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.393832:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.393841:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.393846:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.393847:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.393850:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58831 00000100:00000040:3.0:1713297451.393852:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.393853:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521276160 : -131939188275456 : ffff8800838d0700) 00000100:00000040:3.0:1713297451.393856:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0700 x1796518486546048/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.393862:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.393863:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.393865:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486546048:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.393869:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546048 00000020:00000001:3.0:1713297451.393870:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.393871:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.393872:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.393878:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.393879:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.393880:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.393882:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.393883:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.393884:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.393886:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.393887:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.393889:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.393890:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.393891:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.393892:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.393893:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.393894:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.393895:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.393896:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.393896:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.393897:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.393898:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.393900:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.393901:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.393904:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800742b3400. 02000000:00000001:3.0:1713297451.393906:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.393907:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.393910:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.393911:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.393913:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.393916:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.393918:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.393920:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.393923:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.393926:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.393929:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297451.403688:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297451.403692:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297451.403694:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297451.403696:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004724 is committed 00000001:00000040:1.0:1713297451.403698:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.403700:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297451.403702:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713297451.403702:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a720. 00000020:00000001:1.0:1713297451.403704:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297451.403705:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713297451.403706:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297451.403706:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297451.403708:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297451.403709:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a780. 00000020:00000001:3.0:1713297451.403710:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:1.0:1713297451.403711:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.403712:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.403714:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880061ce7c00. 00080000:00000001:1.0:1713297451.403715:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297451.403716:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.403716:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297451.403717:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.403717:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297451.403718:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:1.0:1713297451.403718:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880061ce5800. 00080000:00000001:1.0:1713297451.403719:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297451.403721:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.403723:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.403725:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.403729:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004724, transno 0, xid 1796518486546048 00010000:00000001:3.0:1713297451.403731:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.403737:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0700 x1796518486546048/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.403743:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.403744:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.403746:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.403749:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.403751:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.403752:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.403754:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.403756:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.403757:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.403759:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.403761:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905770. 00000100:00000200:3.0:1713297451.403765:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486546048, offset 224 00000400:00000200:3.0:1713297451.403768:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.403775:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.403779:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523449:523449:256:4294967295] 192.168.204.30@tcp LPNI seq info [523449:523449:8:4294967295] 00000400:00000200:3.0:1713297451.403785:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.403788:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.403791:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d400. 00000800:00000200:3.0:1713297451.403794:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.403799:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.403803:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.403815:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.403817:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.403818:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.403819:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.403821:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.403823:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0700 x1796518486546048/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.403830:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486546048:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9967us (10075us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.403836:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58831 00000100:00000040:3.0:1713297451.403838:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.403840:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.403841:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.403844:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297451.403847:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308190. 00000020:00000010:3.0:1713297451.403849:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880063ed1000. 00000020:00000040:3.0:1713297451.403852:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.403853:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.403883:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.403887:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d400. 00000400:00000200:0.0:1713297451.403891:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.403896:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.403899:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905770 00000400:00000010:0.0:1713297451.403901:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905770. 00000100:00000001:0.0:1713297451.403905:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.403907:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.408051:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.408058:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.408060:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.408062:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.408067:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.408074:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391700 00000400:00000200:0.0:1713297451.408080:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 488 00000800:00000001:0.0:1713297451.408084:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.408093:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.408095:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.408097:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.408101:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.408102:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.408105:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faaed80. 00000100:00000040:0.0:1713297451.408108:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faaed80 x1796518486546176 msgsize 488 00000100:00100000:0.0:1713297451.408110:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.408121:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.408126:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.408128:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.408159:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.408162:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546176 02000000:00000001:2.0:1713297451.408164:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.408166:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.408168:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.408170:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.408173:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546176 00000020:00000001:2.0:1713297451.408175:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.408176:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.408178:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.408180:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.408181:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.408183:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.408186:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.408187:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.408190:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008816d200. 00000020:00000010:2.0:1713297451.408192:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0900. 00000020:00000010:2.0:1713297451.408194:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5258. 00000100:00000040:2.0:1713297451.408199:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.408200:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.408201:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.408203:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.408205:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.408207:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.408208:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.408211:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.408213:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.408214:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.408216:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.408217:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.408218:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.408219:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.408220:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.408221:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.408222:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.408223:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.408224:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.408226:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.408227:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.408228:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.408230:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.408231:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.408232:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.408236:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (947912704->948961279) req@ffff88005faaed80 x1796518486546176/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.408242:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.408243:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaed80 with x1796518486546176 ext(947912704->948961279) 00010000:00000001:2.0:1713297451.408246:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.408246:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.408248:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.408249:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.408250:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.408252:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.408253:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.408254:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.408255:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaed80 00002000:00000001:2.0:1713297451.408256:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.408257:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.408261:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.408271:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.408275:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.408277:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.408279:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66229 00000100:00000040:2.0:1713297451.408281:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.408282:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919255936 : -131939790295680 : ffff88005faaed80) 00000100:00000040:2.0:1713297451.408285:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faaed80 x1796518486546176/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.408290:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.408291:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.408293:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faaed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486546176:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.408295:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546176 00000020:00000001:2.0:1713297451.408296:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.408298:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.408299:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.408300:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.408301:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.408302:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.408304:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.408304:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.408305:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.408306:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.408307:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.408311:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.408312:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.408314:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f3fe000. 02000000:00000001:2.0:1713297451.408316:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.408317:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.408319:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.408320:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.408322:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.408323:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.408326:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.408328:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.408330:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.408331:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.408333:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3830448128 00000020:00000001:2.0:1713297451.408335:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.408336:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3830448128 left=3301965824 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.408338:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:2.0:1713297451.408339:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.408340:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.408342:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.408342:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.408344:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.408346:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.408347:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.408348:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.408350:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.408351:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.408352:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.408353:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.408355:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.408357:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.408358:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.408361:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.408364:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.409885:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.409889:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.409890:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.409891:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.409893:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.409895:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d6b6000. 00000100:00000010:2.0:1713297451.409903:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e360000. 00000020:00000040:2.0:1713297451.409905:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.409910:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.409912:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.409917:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297451.409922:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c8c0. 00000400:00000200:2.0:1713297451.409924:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.409930:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.409933:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523450:523450:256:4294967295] 192.168.204.30@tcp LPNI seq info [523450:523450:8:4294967295] 00000400:00000200:2.0:1713297451.409936:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.409940:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.409942:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.409944:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222800. 00000800:00000200:2.0:1713297451.409947:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.409951:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.409953:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.409966:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391700-0x661ec8e391700 00000100:00000001:2.0:1713297451.409968:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.410064:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.410068:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222800. 00000400:00000200:1.0:1713297451.410071:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.410076:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.410079:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.410081:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6b6000 00000100:00000001:1.0:1713297451.410083:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.411664:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.411690:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.411692:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.411694:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.411700:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.411708:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283bed 00000800:00000001:0.0:1713297451.411713:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.412754:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.412757:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.412863:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.412866:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.412881:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.412885:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297451.412888:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297451.412893:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.412895:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6b6000 00000100:00000001:0.0:1713297451.412907:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.412912:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.412915:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.412965:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.412969:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.412970:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.412974:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.412980:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.412982:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.412983:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.412984:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.412986:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.412987:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.412988:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.412989:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.412989:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.412990:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.412990:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.412993:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.412994:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.412996:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.412999:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.413001:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.413006:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b4400. 00080000:00000001:2.0:1713297451.413008:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418400256 : -131939291151360 : ffff88007d6b4400) 00080000:00000001:2.0:1713297451.413010:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.413042:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.413045:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.413057:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.413059:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.413060:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.413062:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.413064:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.413066:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.413068:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.413076:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.413079:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.413082:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.413084:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b4800. 00080000:00000001:2.0:1713297451.413086:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418401280 : -131939291150336 : ffff88007d6b4800) 00080000:00000001:2.0:1713297451.413091:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.413098:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.413100:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.413103:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.413123:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.413125:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.413127:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.413133:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.413139:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.413142:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.413171:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.413174:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.413175:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a120. 00000020:00000040:2.0:1713297451.413177:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.413178:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.413181:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.413182:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.413184:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.413186:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.413187:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.413217:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.413219:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004725, last_committed = 133144004724 00000001:00000010:2.0:1713297451.413221:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a060. 00000001:00000040:2.0:1713297451.413223:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.413224:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.413227:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.413251:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.413252:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.413257:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.415111:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.415114:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.415116:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.415118:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.415122:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.415123:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.415125:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.415127:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.415128:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e360000. 00000100:00000010:2.0:1713297451.415131:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d6b6000. 00000100:00000001:2.0:1713297451.415132:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.415133:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.415135:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004724, transno 133144004725, xid 1796518486546176 00010000:00000001:2.0:1713297451.415137:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.415142:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faaed80 x1796518486546176/t133144004725(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.415148:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.415149:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.415151:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.415154:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.415155:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.415157:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.415159:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.415161:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.415162:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.415164:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.415166:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2550. 00000100:00000200:2.0:1713297451.415168:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486546176, offset 224 00000400:00000200:2.0:1713297451.415171:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.415176:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.415180:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523451:523451:256:4294967295] 192.168.204.30@tcp LPNI seq info [523451:523451:8:4294967295] 00000400:00000200:2.0:1713297451.415185:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.415189:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.415191:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222f00. 00000800:00000200:2.0:1713297451.415194:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.415197:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.415199:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.415212:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.415214:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.415215:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.415216:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.415217:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.415220:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faaed80 x1796518486546176/t133144004725(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.415226:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faaed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486546176:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6934us (7117us total) trans 133144004725 rc 0/0 00000100:00100000:2.0:1713297451.415232:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66229 00000100:00000040:2.0:1713297451.415234:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.415236:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.415237:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.415241:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (947912704->948961279) req@ffff88005faaed80 x1796518486546176/t133144004725(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.415246:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.415247:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaed80 with x1796518486546176 ext(947912704->948961279) 00010000:00000001:2.0:1713297451.415249:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.415250:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.415252:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.415253:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.415255:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.415257:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.415257:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.415258:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.415259:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaed80 00002000:00000001:2.0:1713297451.415260:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.415261:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.415264:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0900. 00000020:00000010:2.0:1713297451.415266:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000020:00000010:2.0:1713297451.415268:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008816d200. 00000020:00000040:2.0:1713297451.415271:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.415272:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.415274:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.415279:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222f00. 00000400:00000200:0.0:1713297451.415282:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.415287:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.415290:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2550 00000400:00000010:0.0:1713297451.415292:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2550. 00000100:00000001:0.0:1713297451.415295:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.415296:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.416158:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.416164:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.416166:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.416168:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.416172:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.416178:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391740 00000400:00000200:1.0:1713297451.416183:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 9240 00000800:00000001:1.0:1713297451.416186:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.416194:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.416195:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.416198:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.416200:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.416202:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.416205:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0a80. 00000100:00000040:1.0:1713297451.416207:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0a80 x1796518486546240 msgsize 440 00000100:00100000:1.0:1713297451.416210:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.416222:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.416226:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.416228:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.416282:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.416285:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546240 02000000:00000001:3.0:1713297451.416287:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.416288:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.416290:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.416292:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.416293:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546240 00000020:00000001:3.0:1713297451.416295:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.416296:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.416297:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.416299:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.416301:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.416302:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.416305:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.416306:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.416309:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880063ed1000. 00000020:00000010:3.0:1713297451.416311:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297451.416313:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308190. 00000100:00000040:3.0:1713297451.416317:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.416319:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.416320:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.416321:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.416324:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.416338:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.416345:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.416346:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.416351:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58832 00000100:00000040:3.0:1713297451.416353:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.416355:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521277056 : -131939188274560 : ffff8800838d0a80) 00000100:00000040:3.0:1713297451.416360:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0a80 x1796518486546240/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.416368:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.416369:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.416372:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486546240:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.416375:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546240 00000020:00000001:3.0:1713297451.416377:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.416379:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.416381:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.416383:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.416384:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.416387:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.416389:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.416391:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.416392:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.416395:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.416397:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.416399:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.416401:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.416402:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.416404:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.416405:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.416407:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.416408:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.416409:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.416410:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.416412:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.416413:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.416417:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.416418:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.416422:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800742b3c00. 02000000:00000001:3.0:1713297451.416423:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.416426:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.416428:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.416430:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.416432:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.416435:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.416437:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.416439:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.416460:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.416463:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.416465:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297451.425479:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.425480:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297451.425483:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.425483:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297451.425485:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713297451.425486:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:1.0:1713297451.425487:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004725 is committed 00000001:00000040:1.0:1713297451.425489:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297451.425491:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297451.425491:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:2.0:1713297451.425493:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:1.0:1713297451.425493:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a060. 00002000:00000001:2.0:1713297451.425496:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.425496:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713297451.425497:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713297451.425497:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:2.0:1713297451.425499:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:1.0:1713297451.425499:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297451.425500:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297451.425501:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a120. 00010000:00000040:2.0:1713297451.425502:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004725, transno 0, xid 1796518486546240 00040000:00000001:1.0:1713297451.425503:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713297451.425504:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713297451.425504:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.425506:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6b4800. 00080000:00000001:1.0:1713297451.425507:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297451.425508:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:2.0:1713297451.425509:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0a80 x1796518486546240/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713297451.425509:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.425509:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.425510:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6b4400. 00080000:00000001:1.0:1713297451.425511:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297451.425514:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.425516:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.425518:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297451.425520:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.425521:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.425523:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.425525:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.425526:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.425527:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.425529:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.425531:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2110. 00000100:00000200:2.0:1713297451.425534:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486546240, offset 224 00000400:00000200:2.0:1713297451.425536:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.425541:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.425544:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523452:523452:256:4294967295] 192.168.204.30@tcp LPNI seq info [523452:523452:8:4294967295] 00000400:00000200:2.0:1713297451.425551:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.425553:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.425555:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297451.425559:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.425562:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.425565:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.425578:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.425580:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.425581:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.425582:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.425584:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.425586:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0a80 x1796518486546240/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.425592:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486546240:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9223us (9383us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297451.425597:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58832 00000100:00000040:2.0:1713297451.425599:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.425601:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297451.425602:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.425604:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:2.0:1713297451.425606:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308190. 00000020:00000010:2.0:1713297451.425609:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880063ed1000. 00000020:00000040:2.0:1713297451.425611:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297451.425612:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.425620:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.425623:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000400:00000200:0.0:1713297451.425625:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.425629:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.425631:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2110 00000400:00000010:0.0:1713297451.425633:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2110. 00000100:00000001:0.0:1713297451.425635:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.425636:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.429750:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.429758:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.429760:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.429762:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.429766:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.429773:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3917c0 00000400:00000200:0.0:1713297451.429778:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 976 00000800:00000001:0.0:1713297451.429781:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.429788:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.429790:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.429792:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.429795:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.429797:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.429800:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faaf100. 00000100:00000040:0.0:1713297451.429803:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faaf100 x1796518486546368 msgsize 488 00000100:00100000:0.0:1713297451.429806:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.429815:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.429820:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.429822:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.429859:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.429862:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546368 02000000:00000001:2.0:1713297451.429864:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.429866:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.429868:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.429872:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.429874:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546368 00000020:00000001:2.0:1713297451.429876:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.429878:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.429879:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.429882:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.429884:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.429886:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.429889:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.429890:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.429893:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132b6d600. 00000020:00000010:2.0:1713297451.429897:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0780. 00000020:00000010:2.0:1713297451.429900:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5258. 00000100:00000040:2.0:1713297451.429906:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.429908:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.429909:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.429911:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.429913:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.429915:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.429917:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.429920:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.429922:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.429925:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.429927:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.429929:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.429931:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.429932:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.429933:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.429934:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.429936:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.429937:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.429939:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.429941:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.429943:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.429945:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.429947:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.429949:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.429951:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.429956:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (948961280->950009855) req@ffff88005faaf100 x1796518486546368/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.429965:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.429968:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaf100 with x1796518486546368 ext(948961280->950009855) 00010000:00000001:2.0:1713297451.429970:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.429972:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.429974:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.429975:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.429978:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.429980:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.429981:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.429982:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.429984:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaf100 00002000:00000001:2.0:1713297451.429985:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.429987:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.429991:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.430003:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.430010:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.430012:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.430016:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66230 00000100:00000040:2.0:1713297451.430029:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.430031:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919256832 : -131939790294784 : ffff88005faaf100) 00000100:00000040:2.0:1713297451.430036:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faaf100 x1796518486546368/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.430043:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.430045:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.430048:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faaf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486546368:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.430051:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546368 00000020:00000001:2.0:1713297451.430053:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.430055:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.430056:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.430058:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.430059:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.430062:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.430064:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.430066:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.430067:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.430068:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.430070:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.430074:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.430076:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.430079:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d6b7400. 02000000:00000001:2.0:1713297451.430081:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.430083:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.430085:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.430087:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.430089:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.430090:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.430095:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.430097:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.430099:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.430101:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.430104:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3829399552 00000020:00000001:2.0:1713297451.430107:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.430109:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3829399552 left=3300917248 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.430111:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:2.0:1713297451.430113:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.430114:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.430116:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.430117:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.430119:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.430120:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.430121:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.430123:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.430124:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.430126:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.430127:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.430128:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.430129:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.430132:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.430133:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.430136:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.430138:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.432138:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.432144:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.432146:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.432147:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.432149:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.432152:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d6b4000. 00000100:00000010:2.0:1713297451.432155:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a6853000. 00000020:00000040:2.0:1713297451.432157:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.432164:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.432166:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.432171:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297451.432177:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cce8. 00000400:00000200:2.0:1713297451.432181:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.432187:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.432192:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523453:523453:256:4294967295] 192.168.204.30@tcp LPNI seq info [523453:523453:8:4294967295] 00000400:00000200:2.0:1713297451.432205:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.432210:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.432214:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.432217:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222e00. 00000800:00000200:2.0:1713297451.432221:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.432225:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.432228:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.432246:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3917c0-0x661ec8e3917c0 00000100:00000001:2.0:1713297451.432249:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.432335:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.432339:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222e00. 00000400:00000200:1.0:1713297451.432341:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.432345:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.432348:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.432349:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6b4000 00000100:00000001:1.0:1713297451.432350:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.433902:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.433922:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.433924:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.433926:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.433930:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.433937:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283bf9 00000800:00000001:0.0:1713297451.433941:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.434938:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.434941:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.435151:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.435153:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.435156:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.435159:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297451.435161:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297451.435164:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.435165:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6b4000 00000100:00000001:0.0:1713297451.435173:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.435177:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.435179:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.435223:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.435228:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.435230:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.435235:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.435242:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.435244:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.435246:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.435248:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.435250:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.435251:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.435253:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.435254:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.435255:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.435256:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.435257:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.435260:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.435262:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.435263:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.435268:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.435271:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.435276:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b5c00. 00080000:00000001:2.0:1713297451.435279:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418406400 : -131939291145216 : ffff88007d6b5c00) 00080000:00000001:2.0:1713297451.435281:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.435299:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.435301:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.435313:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.435314:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.435316:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.435317:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.435319:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.435321:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.435323:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.435331:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.435334:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.435337:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.435339:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b4400. 00080000:00000001:2.0:1713297451.435341:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418400256 : -131939291151360 : ffff88007d6b4400) 00080000:00000001:2.0:1713297451.435346:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.435352:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.435354:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.435357:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.435376:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.435377:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.435379:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.435384:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.435390:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.435395:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.435427:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.435430:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.435433:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4acc0. 00000020:00000040:2.0:1713297451.435435:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.435437:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.435440:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.435463:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.435465:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.435469:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.435471:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.435508:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.435511:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004726, last_committed = 133144004725 00000001:00000010:2.0:1713297451.435514:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a600. 00000001:00000040:2.0:1713297451.435517:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.435519:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.435523:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.435555:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.435557:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.435565:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.437996:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.437999:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.438002:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.438004:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.438008:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.438009:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.438011:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.438013:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.438015:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a6853000. 00000100:00000010:2.0:1713297451.438037:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d6b4000. 00000100:00000001:2.0:1713297451.438039:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.438041:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.438061:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004725, transno 133144004726, xid 1796518486546368 00010000:00000001:2.0:1713297451.438064:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.438071:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faaf100 x1796518486546368/t133144004726(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.438080:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.438082:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.438085:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.438090:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.438093:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.438095:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.438098:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.438101:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.438103:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.438106:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.438109:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005c49f330. 00000100:00000200:2.0:1713297451.438113:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486546368, offset 224 00000400:00000200:2.0:1713297451.438118:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.438125:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.438129:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523454:523454:256:4294967295] 192.168.204.30@tcp LPNI seq info [523454:523454:8:4294967295] 00000400:00000200:2.0:1713297451.438138:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.438143:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.438145:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222600. 00000800:00000200:2.0:1713297451.438150:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.438155:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.438158:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.438171:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.438173:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.438175:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.438176:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.438177:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.438181:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faaf100 x1796518486546368/t133144004726(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.438188:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faaf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486546368:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8144us (8383us total) trans 133144004726 rc 0/0 00000100:00100000:2.0:1713297451.438195:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66230 00000100:00000040:2.0:1713297451.438197:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.438199:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.438200:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.438204:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (948961280->950009855) req@ffff88005faaf100 x1796518486546368/t133144004726(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.438214:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.438215:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaf100 with x1796518486546368 ext(948961280->950009855) 00010000:00000001:2.0:1713297451.438217:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.438219:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.438220:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.438222:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.438223:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.438225:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.438226:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.438227:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.438227:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaf100 00002000:00000001:2.0:1713297451.438229:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.438230:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.438233:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0780. 00000020:00000010:2.0:1713297451.438235:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000020:00000010:2.0:1713297451.438238:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132b6d600. 00000800:00000200:0.0:1713297451.438239:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713297451.438240:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.438241:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297451.438243:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222600. 00000400:00000200:0.0:1713297451.438246:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.438249:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.438252:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005c49f330 00000400:00000010:0.0:1713297451.438253:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005c49f330. 00000100:00000001:0.0:1713297451.438256:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.438257:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.439262:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.439269:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.439272:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.439274:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.439279:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.439297:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391800 00000400:00000200:1.0:1713297451.439303:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 9680 00000800:00000001:1.0:1713297451.439307:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.439318:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.439320:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.439323:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.439326:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.439328:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.439332:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0e00. 00000100:00000040:1.0:1713297451.439334:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0e00 x1796518486546432 msgsize 440 00000100:00100000:1.0:1713297451.439337:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.439351:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.439356:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.439358:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.439424:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.439427:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546432 02000000:00000001:2.0:1713297451.439429:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.439431:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.439433:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.439435:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.439438:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546432 00000020:00000001:2.0:1713297451.439440:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.439468:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.439470:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.439473:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.439474:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.439476:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.439479:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.439481:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.439484:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132b6d600. 00000020:00000010:2.0:1713297451.439486:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0780. 00000020:00000010:2.0:1713297451.439489:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5258. 00000100:00000040:2.0:1713297451.439495:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297451.439497:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.439498:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297451.439499:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.439502:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.439524:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.439545:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.439547:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.439551:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58833 00000100:00000040:2.0:1713297451.439553:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.439555:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521277952 : -131939188273664 : ffff8800838d0e00) 00000100:00000040:2.0:1713297451.439560:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0e00 x1796518486546432/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.439567:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.439568:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.439571:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486546432:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297451.439573:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546432 00000020:00000001:2.0:1713297451.439575:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.439577:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.439578:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.439580:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.439581:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297451.439583:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.439585:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.439587:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.439588:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.439591:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.439593:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.439594:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.439596:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.439597:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.439599:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.439600:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.439601:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.439602:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.439603:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.439604:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.439605:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.439606:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.439609:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.439611:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.439613:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d6b4000. 02000000:00000001:2.0:1713297451.439615:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.439616:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.439618:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297451.439620:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.439621:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.439624:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.439626:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297451.439628:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297451.439630:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297451.439633:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297451.439635:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297451.449711:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297451.449714:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.449716:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713297451.449718:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.449718:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297451.449719:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004726 is committed 00000001:00000040:1.0:1713297451.449722:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297451.449723:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:1.0:1713297451.449724:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297451.449726:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a600. 00000020:00000001:3.0:1713297451.449728:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.449730:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713297451.449731:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:1.0:1713297451.449732:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297451.449733:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:3.0:1713297451.449734:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297451.449734:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:3.0:1713297451.449736:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:1.0:1713297451.449736:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4acc0. 00000020:00000002:3.0:1713297451.449738:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:1.0:1713297451.449739:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.449740:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:3.0:1713297451.449741:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004726, transno 0, xid 1796518486546432 00080000:00000010:1.0:1713297451.449741:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6b4400. 00010000:00000001:3.0:1713297451.449743:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:1.0:1713297451.449744:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297451.449746:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297451.449747:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.449748:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.449749:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6b5c00. 00010000:00000200:3.0:1713297451.449750:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0e00 x1796518486546432/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713297451.449750:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297451.449760:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.449762:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.449765:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.449768:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.449769:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.449771:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.449773:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.449775:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.449776:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.449778:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.449781:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905550. 00000100:00000200:3.0:1713297451.449785:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486546432, offset 224 00000400:00000200:3.0:1713297451.449789:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.449795:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.449799:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523455:523455:256:4294967295] 192.168.204.30@tcp LPNI seq info [523455:523455:8:4294967295] 00000400:00000200:3.0:1713297451.449806:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.449810:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.449812:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297451.449815:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.449819:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.449822:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.449829:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.449831:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.449832:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.449833:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.449835:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.449838:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0e00 x1796518486546432/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.449845:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486546432:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10276us (10509us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.449854:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58833 00000100:00000040:3.0:1713297451.449857:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.449859:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.449861:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.449865:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0780. 00000020:00000010:3.0:1713297451.449869:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000020:00000010:3.0:1713297451.449872:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132b6d600. 00000020:00000040:3.0:1713297451.449875:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.449877:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.449879:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.449883:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d500. 00000400:00000200:0.0:1713297451.449886:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.449891:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.449894:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905550 00000400:00000010:0.0:1713297451.449895:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905550. 00000100:00000001:0.0:1713297451.449898:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.449899:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.454426:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.454435:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.454437:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.454439:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.454455:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.454462:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391880 00000400:00000200:0.0:1713297451.454466:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 1464 00000800:00000001:0.0:1713297451.454470:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.454477:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.454479:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.454481:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.454485:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.454486:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.454490:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faaf800. 00000100:00000040:0.0:1713297451.454492:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faaf800 x1796518486546560 msgsize 488 00000100:00100000:0.0:1713297451.454495:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.454504:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.454508:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.454510:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.454533:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.454535:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546560 02000000:00000001:2.0:1713297451.454537:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.454539:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.454540:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.454543:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.454545:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546560 00000020:00000001:2.0:1713297451.454547:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.454548:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.454549:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.454552:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.454553:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.454554:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.454558:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.454559:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.454561:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6f1e200. 00000020:00000010:2.0:1713297451.454564:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0e80. 00000020:00000010:2.0:1713297451.454566:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5320. 00000100:00000040:2.0:1713297451.454570:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.454572:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.454573:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.454574:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.454576:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.454577:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.454579:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.454581:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.454583:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.454584:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.454586:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.454587:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.454589:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.454589:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.454590:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.454591:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.454592:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.454593:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.454594:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.454596:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.454597:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.454598:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.454599:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.454601:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.454602:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.454606:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (950009856->951058431) req@ffff88005faaf800 x1796518486546560/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.454611:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.454612:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaf800 with x1796518486546560 ext(950009856->951058431) 00010000:00000001:2.0:1713297451.454614:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.454615:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.454616:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.454617:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.454619:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.454621:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.454622:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.454622:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.454623:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaf800 00002000:00000001:2.0:1713297451.454624:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.454625:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.454628:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.454638:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.454642:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.454643:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.454645:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66231 00000100:00000040:2.0:1713297451.454647:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.454648:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919258624 : -131939790292992 : ffff88005faaf800) 00000100:00000040:2.0:1713297451.454650:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faaf800 x1796518486546560/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.454655:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.454656:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.454658:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faaf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486546560:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.454660:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546560 00000020:00000001:2.0:1713297451.454661:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.454662:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.454663:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.454664:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.454665:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.454666:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.454668:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.454669:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.454670:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.454671:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.454672:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.454676:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.454677:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.454679:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006a30b000. 02000000:00000001:2.0:1713297451.454680:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.454682:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.454684:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.454686:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.454687:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.454688:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.454691:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.454693:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.454695:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.454696:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.454697:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3828350976 00000020:00000001:2.0:1713297451.454699:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.454700:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3828350976 left=3299868672 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.454702:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:2.0:1713297451.454704:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.454705:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.454706:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.454707:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.454708:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.454710:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.454711:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.454712:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.454714:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.454715:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.454716:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.454717:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.454718:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.454722:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.454723:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.454726:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.454729:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.456294:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.456299:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.456300:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.456301:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.456303:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.456305:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006a30a000. 00000100:00000010:2.0:1713297451.456308:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c34d000. 00000020:00000040:2.0:1713297451.456309:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.456314:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.456316:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.456321:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297451.456326:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cd20. 00000400:00000200:2.0:1713297451.456329:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.456334:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.456337:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523456:523456:256:4294967295] 192.168.204.30@tcp LPNI seq info [523456:523456:8:4294967295] 00000400:00000200:2.0:1713297451.456340:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.456344:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.456347:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.456348:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222100. 00000800:00000200:2.0:1713297451.456351:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.456354:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.456357:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.456369:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391880-0x661ec8e391880 00000100:00000001:2.0:1713297451.456371:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.456425:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.456429:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222100. 00000400:00000200:1.0:1713297451.456431:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.456435:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.456464:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.456466:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006a30a000 00000100:00000001:1.0:1713297451.456468:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.458064:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.458083:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.458085:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.458086:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.458090:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.458097:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c05 00000800:00000001:0.0:1713297451.458101:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.459167:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.459169:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.459402:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.459405:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.459408:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.459412:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297451.459413:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297451.459416:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.459417:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006a30a000 00000100:00000001:0.0:1713297451.459425:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.459429:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.459431:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.459458:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297451.459461:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297451.459465:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297451.459466:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297451.459470:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297451.459471:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297451.459475:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297451.459477:0:19932:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297451.459485:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.459489:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.459490:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.459494:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.459500:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.459502:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.459503:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.459505:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.459506:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.459507:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.459508:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.459509:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.459509:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.459510:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.459511:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.459512:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.459514:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.459515:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.459519:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.459521:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.459526:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a309800. 00080000:00000001:2.0:1713297451.459528:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134095788032 : -131939613763584 : ffff88006a309800) 00080000:00000001:2.0:1713297451.459530:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.459545:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.459546:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000020:00000001:3.0:1713297451.459556:0:27307:0:(genops.c:1776:obd_stale_export_get()) Process entered 00080000:00000001:2.0:1713297451.459556:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.459558:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00000020:00000001:3.0:1713297451.459559:0:27307:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.459559:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.459560:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00010000:00010000:3.0:1713297451.459561:0:27307:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00002000:00000001:2.0:1713297451.459562:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.459563:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.459565:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.459571:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.459573:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.459575:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.459576:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006a308c00. 00080000:00000001:2.0:1713297451.459578:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134095784960 : -131939613766656 : ffff88006a308c00) 00080000:00000001:2.0:1713297451.459581:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.459585:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.459586:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.459589:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.459606:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.459608:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.459609:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.459612:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.459616:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.459620:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.459646:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.459649:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.459651:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ad80. 00000020:00000040:2.0:1713297451.459652:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.459654:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.459656:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.459657:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.459659:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.459661:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.459663:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.459692:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.459694:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004727, last_committed = 133144004726 00000001:00000010:2.0:1713297451.459696:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a6c0. 00000001:00000040:2.0:1713297451.459697:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.459698:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.459702:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.459725:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.459726:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.459731:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.461836:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.461838:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.461840:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.461842:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.461845:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.461846:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.461848:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.461850:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.461852:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c34d000. 00000100:00000010:2.0:1713297451.461854:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006a30a000. 00000100:00000001:2.0:1713297451.461855:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.461856:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.461859:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004726, transno 133144004727, xid 1796518486546560 00010000:00000001:2.0:1713297451.461861:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.461866:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faaf800 x1796518486546560/t133144004727(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.461873:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.461874:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.461876:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.461879:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.461881:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.461883:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.461884:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.461886:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.461903:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.461905:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.461908:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b24c8. 00000100:00000200:2.0:1713297451.461910:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486546560, offset 224 00000400:00000200:2.0:1713297451.461913:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.461918:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.461922:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523457:523457:256:4294967295] 192.168.204.30@tcp LPNI seq info [523457:523457:8:4294967295] 00000400:00000200:2.0:1713297451.461929:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.461933:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.461935:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222800. 00000800:00000200:2.0:1713297451.461938:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.461943:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.461945:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.461958:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.461961:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.461962:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.461963:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.461965:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.461968:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faaf800 x1796518486546560/t133144004727(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.461977:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faaf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486546560:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7320us (7483us total) trans 133144004727 rc 0/0 00000100:00100000:2.0:1713297451.461983:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66231 00000100:00000040:2.0:1713297451.461985:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.461987:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.461989:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.461994:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (950009856->951058431) req@ffff88005faaf800 x1796518486546560/t133144004727(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.462000:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.462001:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaf800 with x1796518486546560 ext(950009856->951058431) 00010000:00000001:2.0:1713297451.462004:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.462006:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.462007:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.462008:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.462010:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.462012:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.462013:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.462013:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.462014:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaf800 00002000:00000001:2.0:1713297451.462016:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.462029:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.462032:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0e80. 00000800:00000200:0.0:1713297451.462034:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297451.462036:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000800:00000010:0.0:1713297451.462038:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222800. 00000020:00000010:2.0:1713297451.462040:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6f1e200. 00000400:00000200:0.0:1713297451.462040:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713297451.462044:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:0.0:1713297451.462045:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.462046:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.462048:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b24c8 00000400:00000010:0.0:1713297451.462050:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b24c8. 00000100:00000001:0.0:1713297451.462052:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.462054:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.463031:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.463037:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.463039:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.463041:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.463045:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.463052:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3918c0 00000400:00000200:1.0:1713297451.463057:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 10120 00000800:00000001:1.0:1713297451.463060:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.463071:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.463072:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.463075:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.463077:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.463079:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.463082:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1180. 00000100:00000040:1.0:1713297451.463083:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1180 x1796518486546624 msgsize 440 00000100:00100000:1.0:1713297451.463086:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.463098:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.463102:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.463104:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.463125:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.463126:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546624 02000000:00000001:3.0:1713297451.463128:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.463130:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.463131:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.463132:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.463135:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546624 00000020:00000001:3.0:1713297451.463137:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.463138:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.463139:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.463140:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.463142:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.463143:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.463145:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.463147:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.463149:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089ee8c00. 00000020:00000010:3.0:1713297451.463151:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297451.463154:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308190. 00000100:00000040:3.0:1713297451.463158:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.463159:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.463160:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.463162:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.463164:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.463173:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.463177:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.463178:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.463181:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58834 00000100:00000040:3.0:1713297451.463183:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.463184:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521278848 : -131939188272768 : ffff8800838d1180) 00000100:00000040:3.0:1713297451.463188:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1180 x1796518486546624/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.463192:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.463193:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.463195:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486546624:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.463197:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546624 00000020:00000001:3.0:1713297451.463198:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.463199:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.463200:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.463202:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.463203:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.463207:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.463209:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.463210:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.463211:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.463213:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.463214:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.463215:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.463216:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.463217:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.463218:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.463219:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.463220:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.463221:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.463222:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.463223:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.463224:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.463225:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.463228:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.463229:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.463232:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800742b2c00. 02000000:00000001:3.0:1713297451.463233:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.463235:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.463236:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.463238:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.463239:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.463241:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.463243:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.463244:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.463246:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.463248:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.463250:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297451.471544:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.471548:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.471552:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713297451.471553:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713297451.471555:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297451.471557:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297451.471559:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713297451.471559:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004727 is committed 00002000:00000001:3.0:1713297451.471562:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713297451.471562:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.471565:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:3.0:1713297451.471566:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.471568:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:1.0:1713297451.471568:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a6c0. 00000020:00000002:3.0:1713297451.471570:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:1.0:1713297451.471572:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297451.471573:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:3.0:1713297451.471574:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004727, transno 0, xid 1796518486546624 00000020:00000040:1.0:1713297451.471575:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:3.0:1713297451.471576:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713297451.471577:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297451.471579:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ad80. 00040000:00000001:1.0:1713297451.471582:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:3.0:1713297451.471583:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1180 x1796518486546624/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713297451.471585:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.471586:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a308c00. 00080000:00000001:1.0:1713297451.471589:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297451.471591:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:1.0:1713297451.471591:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713297451.471592:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713297451.471592:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.471594:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:3.0:1713297451.471595:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00080000:00000010:1.0:1713297451.471595:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006a309800. 00080000:00000001:1.0:1713297451.471597:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713297451.471599:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.471602:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.471604:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.471607:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.471610:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.471611:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.471614:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.471617:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905e58. 00000100:00000200:3.0:1713297451.471621:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486546624, offset 224 00000400:00000200:3.0:1713297451.471626:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.471633:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.471653:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523458:523458:256:4294967295] 192.168.204.30@tcp LPNI seq info [523458:523458:8:4294967295] 00000400:00000200:3.0:1713297451.471661:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.471666:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.471669:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:3.0:1713297451.471673:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.471678:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.471681:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.471692:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.471695:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.471696:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.471697:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.471698:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.471701:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1180 x1796518486546624/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.471708:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486546624:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8514us (8623us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.471714:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58834 00000100:00000040:3.0:1713297451.471715:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.471717:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.471718:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.471720:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:3.0:1713297451.471723:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308190. 00000020:00000010:3.0:1713297451.471725:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089ee8c00. 00000020:00000040:3.0:1713297451.471729:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.471730:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.471738:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.471741:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d700. 00000400:00000200:0.0:1713297451.471744:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.471747:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.471750:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905e58 00000400:00000010:0.0:1713297451.471751:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905e58. 00000100:00000001:0.0:1713297451.471753:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.471754:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.477613:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.477621:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.477623:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.477624:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.477629:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.477636:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391940 00000400:00000200:2.0:1713297451.477641:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 1952 00000800:00000001:2.0:1713297451.477644:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.477652:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.477654:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.477656:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.477659:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.477661:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.477664:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4000. 00000100:00000040:2.0:1713297451.477666:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4000 x1796518486546752 msgsize 488 00000100:00100000:2.0:1713297451.477669:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.477682:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.477686:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.477688:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.477704:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.477706:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546752 02000000:00000001:0.0:1713297451.477708:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.477710:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.477711:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.477714:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.477716:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546752 00000020:00000001:0.0:1713297451.477718:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.477719:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.477720:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.477722:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.477724:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.477725:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.477728:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.477729:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.477731:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801327c9400. 00000020:00000010:0.0:1713297451.477733:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935780. 00000020:00000010:0.0:1713297451.477736:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297451.477740:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.477742:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.477743:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.477744:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.477745:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.477747:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.477749:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.477751:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.477752:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.477753:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.477755:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.477756:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.477757:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.477758:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.477759:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.477760:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.477761:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.477761:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.477762:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.477764:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.477765:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.477766:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.477768:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.477769:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.477771:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.477775:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (951058432->952107007) req@ffff8800aa7c4000 x1796518486546752/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.477781:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.477783:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c4000 with x1796518486546752 ext(951058432->952107007) 00010000:00000001:0.0:1713297451.477785:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.477786:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.477787:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.477788:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.477790:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.477791:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.477792:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.477792:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.477793:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c4000 00002000:00000001:0.0:1713297451.477795:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.477795:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.477798:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.477808:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.477813:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.477814:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.477817:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66232 00000100:00000040:0.0:1713297451.477818:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.477820:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174488064 : -131938535063552 : ffff8800aa7c4000) 00000100:00000040:0.0:1713297451.477823:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4000 x1796518486546752/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.477828:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.477829:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.477831:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486546752:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.477833:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546752 00000020:00000001:0.0:1713297451.477834:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.477836:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.477837:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.477838:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.477839:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.477841:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.477843:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.477844:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.477844:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.477845:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.477846:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.477849:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.477851:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.477853:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c2e4000. 02000000:00000001:0.0:1713297451.477854:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.477856:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.477857:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.477859:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.477860:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.477861:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.477864:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.477866:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.477867:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.477869:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.477870:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3827302400 00000020:00000001:0.0:1713297451.477872:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.477873:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3827302400 left=3298820096 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.477875:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:0.0:1713297451.477877:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.477878:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.477879:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.477880:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.477881:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.477883:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.477884:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.477885:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.477887:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.477889:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.477891:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.477892:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.477894:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.477897:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.477899:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.477902:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.477906:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.479559:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.479564:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.479565:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.479566:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.479568:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.479571:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c2e5000. 00000100:00000010:0.0:1713297451.479581:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814c8000. 00000020:00000040:0.0:1713297451.479584:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.479591:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.479593:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.479598:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.479605:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046ee0. 00000400:00000200:0.0:1713297451.479610:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.479617:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.479622:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523459:523459:256:4294967295] 192.168.204.30@tcp LPNI seq info [523459:523459:8:4294967295] 00000400:00000200:0.0:1713297451.479626:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.479632:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.479637:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.479640:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135df2b00. 00000800:00000200:0.0:1713297451.479643:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.479648:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.479651:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135df2b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.479665:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391940-0x661ec8e391940 00000100:00000001:0.0:1713297451.479667:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.479747:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.479750:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135df2b00. 00000400:00000200:1.0:1713297451.479753:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.479757:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.479760:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.479761:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c2e5000 00000100:00000001:1.0:1713297451.479763:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.481137:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.481161:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.481163:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.481165:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.481169:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.481175:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c11 00000800:00000001:0.0:1713297451.481179:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.482165:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.482167:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.482473:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.482475:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.482478:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.482481:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:0.0:1713297451.482483:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:0.0:1713297451.482485:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.482486:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c2e5000 00000100:00000001:0.0:1713297451.482494:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.482497:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.482499:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.482552:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.482556:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.482557:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.482561:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.482565:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.482567:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.482568:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.482570:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.482571:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.482572:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.482573:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.482574:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.482574:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.482575:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.482575:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.482577:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.482579:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.482580:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.482584:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.482585:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.482590:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801340e6400. 00080000:00000001:2.0:1713297451.482592:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137482544128 : -131936227007488 : ffff8801340e6400) 00080000:00000001:2.0:1713297451.482594:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.482607:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.482608:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.482617:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.482618:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.482619:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.482620:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.482622:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.482623:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.482625:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.482631:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.482633:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.482635:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.482636:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801340e6c00. 00080000:00000001:2.0:1713297451.482637:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137482546176 : -131936227005440 : ffff8801340e6c00) 00080000:00000001:2.0:1713297451.482641:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.482644:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.482645:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.482648:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.482665:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.482666:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.482667:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.482671:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.482674:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.482678:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.482703:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.482705:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.482707:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a000. 00000020:00000040:2.0:1713297451.482708:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.482710:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.482712:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.482713:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.482715:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.482717:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.482718:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.482747:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.482748:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004728, last_committed = 133144004727 00000001:00000010:2.0:1713297451.482750:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a420. 00000001:00000040:2.0:1713297451.482752:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.482753:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.482756:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.482778:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.482779:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.482784:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.484800:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.484802:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.484804:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.484805:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.484808:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.484809:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.484811:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.484812:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.484814:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814c8000. 00000100:00000010:2.0:1713297451.484816:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c2e5000. 00000100:00000001:2.0:1713297451.484817:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.484818:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.484820:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004727, transno 133144004728, xid 1796518486546752 00010000:00000001:2.0:1713297451.484822:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.484826:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4000 x1796518486546752/t133144004728(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.484832:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.484833:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.484835:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.484838:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.484839:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.484841:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.484842:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.484843:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.484845:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.484847:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.484849:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2e58. 00000100:00000200:2.0:1713297451.484852:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486546752, offset 224 00000400:00000200:2.0:1713297451.484855:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.484859:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.484862:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523460:523460:256:4294967295] 192.168.204.30@tcp LPNI seq info [523460:523460:8:4294967295] 00000400:00000200:2.0:1713297451.484867:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.484870:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.484872:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222400. 00000800:00000200:2.0:1713297451.484875:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.484878:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.484881:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.484893:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.484895:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.484896:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.484897:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.484898:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.484901:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4000 x1796518486546752/t133144004728(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.484907:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486546752:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7078us (7239us total) trans 133144004728 rc 0/0 00000100:00100000:2.0:1713297451.484913:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66232 00000100:00000040:2.0:1713297451.484915:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.484916:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.484918:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.484921:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (951058432->952107007) req@ffff8800aa7c4000 x1796518486546752/t133144004728(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.484926:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.484927:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c4000 with x1796518486546752 ext(951058432->952107007) 00010000:00000001:2.0:1713297451.484930:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.484931:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.484932:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.484934:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.484935:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.484937:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.484937:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.484938:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.484939:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c4000 00002000:00000001:2.0:1713297451.484940:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.484941:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.484943:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935780. 00000020:00000010:2.0:1713297451.484945:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:2.0:1713297451.484947:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801327c9400. 00000020:00000040:2.0:1713297451.484950:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.484951:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.484978:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.484981:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222400. 00000400:00000200:0.0:1713297451.484984:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.484988:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.484990:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2e58 00000400:00000010:0.0:1713297451.484992:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2e58. 00000100:00000001:0.0:1713297451.484994:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.484995:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.485735:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.485741:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.485743:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.485744:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.485749:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.485755:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391980 00000400:00000200:1.0:1713297451.485760:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 10560 00000800:00000001:1.0:1713297451.485763:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.485770:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.485772:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.485774:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.485777:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.485778:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.485781:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1500. 00000100:00000040:1.0:1713297451.485783:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1500 x1796518486546816 msgsize 440 00000100:00100000:1.0:1713297451.485786:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.485798:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.485803:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.485806:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.485826:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.485828:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546816 02000000:00000001:3.0:1713297451.485830:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.485832:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.485834:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.485836:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.485838:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546816 00000020:00000001:3.0:1713297451.485840:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.485841:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.485843:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.485845:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.485846:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.485848:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.485850:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.485851:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.485854:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089ee8c00. 00000020:00000010:3.0:1713297451.485856:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297451.485858:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308190. 00000100:00000040:3.0:1713297451.485861:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.485863:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.485863:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.485865:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.485867:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.485879:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.485885:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.485887:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.485890:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58835 00000100:00000040:3.0:1713297451.485893:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.485895:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521279744 : -131939188271872 : ffff8800838d1500) 00000100:00000040:3.0:1713297451.485899:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1500 x1796518486546816/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.485907:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.485909:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.485912:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486546816:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.485915:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546816 00000020:00000001:3.0:1713297451.485917:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.485918:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.485920:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.485921:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.485923:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.485925:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.485927:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.485928:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.485930:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.485932:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.485933:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.485935:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.485936:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.485937:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.485939:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.485940:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.485941:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.485942:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.485944:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.485945:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.485946:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.485948:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.485967:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.485969:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.485973:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800742b0400. 02000000:00000001:3.0:1713297451.485975:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.485977:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.485980:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.485981:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.485983:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.485987:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.485989:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.485991:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.485993:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.485996:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.485997:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.495744:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.495747:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.495748:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.495749:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004728 is committed 00000001:00000040:0.0:1713297451.495752:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:3.0:1713297451.495754:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.495754:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.495756:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a420. 00000020:00000001:3.0:1713297451.495758:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.495758:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.495759:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.495760:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.495761:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297451.495762:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713297451.495762:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a000. 00040000:00000001:0.0:1713297451.495764:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.495765:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.495766:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297451.495766:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e6c00. 00080000:00000001:0.0:1713297451.495768:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297451.495769:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297451.495770:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.495770:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.495771:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.495771:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e6400. 00002000:00000001:3.0:1713297451.495772:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.495772:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297451.495773:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.495776:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.495779:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004728, transno 0, xid 1796518486546816 00010000:00000001:3.0:1713297451.495781:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.495787:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1500 x1796518486546816/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.495794:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.495795:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.495798:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.495800:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.495802:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.495804:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.495806:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.495808:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.495810:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.495812:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.495814:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905220. 00000100:00000200:3.0:1713297451.495817:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486546816, offset 224 00000400:00000200:3.0:1713297451.495821:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.495826:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.495831:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523461:523461:256:4294967295] 192.168.204.30@tcp LPNI seq info [523461:523461:8:4294967295] 00000400:00000200:3.0:1713297451.495838:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.495842:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.495845:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297451.495849:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.495854:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.495857:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.495862:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.495864:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.495866:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.495867:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.495869:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.495872:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1500 x1796518486546816/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.495879:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486546816:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9971us (10094us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.495885:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58835 00000100:00000040:3.0:1713297451.495887:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.495889:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.495891:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.495893:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000800:00000200:0.0:1713297451.495894:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713297451.495896:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308190. 00000800:00000010:0.0:1713297451.495896:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d000. 00000400:00000200:0.0:1713297451.495898:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713297451.495899:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089ee8c00. 00000400:00000200:0.0:1713297451.495902:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:3.0:1713297451.495903:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.495904:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.495905:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905220 00000400:00000010:0.0:1713297451.495906:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905220. 00000100:00000001:0.0:1713297451.495908:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.495909:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.500639:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.500645:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.500646:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.500648:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.500652:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.500658:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391a00 00000400:00000200:0.0:1713297451.500662:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 2440 00000800:00000001:0.0:1713297451.500665:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.500672:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.500673:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.500676:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.500679:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.500680:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.500683:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faadf80. 00000100:00000040:0.0:1713297451.500685:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faadf80 x1796518486546944 msgsize 488 00000100:00100000:0.0:1713297451.500687:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.500697:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.500701:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.500703:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.500786:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.500789:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486546944 02000000:00000001:2.0:1713297451.500791:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.500793:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.500795:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.500797:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.500800:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486546944 00000020:00000001:2.0:1713297451.500802:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.500803:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.500804:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.500806:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.500808:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.500810:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.500813:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.500814:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.500817:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6f1ec00. 00000020:00000010:2.0:1713297451.500820:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a00. 00000020:00000010:2.0:1713297451.500823:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5320. 00000100:00000040:2.0:1713297451.500829:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.500831:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.500832:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.500833:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.500835:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.500837:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.500839:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.500841:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.500843:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.500844:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.500846:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.500847:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.500849:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.500850:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.500851:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.500852:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.500853:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.500854:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.500856:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.500858:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.500859:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.500860:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.500862:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.500863:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.500865:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.500885:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (952107008->953155583) req@ffff88005faadf80 x1796518486546944/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.500891:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.500893:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faadf80 with x1796518486546944 ext(952107008->953155583) 00010000:00000001:2.0:1713297451.500895:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.500895:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.500897:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.500898:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.500900:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.500902:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.500903:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.500904:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.500906:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faadf80 00002000:00000001:2.0:1713297451.500907:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.500908:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.500911:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.500927:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.500932:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.500933:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.500936:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66233 00000100:00000040:2.0:1713297451.500938:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.500939:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919252352 : -131939790299264 : ffff88005faadf80) 00000100:00000040:2.0:1713297451.500943:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faadf80 x1796518486546944/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.500948:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.500949:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.500951:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faadf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486546944:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.500954:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486546944 00000020:00000001:2.0:1713297451.500955:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.500956:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.500957:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.500958:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.500959:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.500961:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.500963:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.500964:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.500965:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.500966:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.500968:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.500970:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.500972:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.500974:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801340e7400. 02000000:00000001:2.0:1713297451.500976:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.500977:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.500980:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.500981:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.500983:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.500984:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.500986:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.500988:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.500990:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.500992:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.500994:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3826253824 00000020:00000001:2.0:1713297451.500996:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.500997:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3826253824 left=3297771520 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.500999:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:2.0:1713297451.501001:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.501002:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.501003:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.501004:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.501006:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.501008:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.501009:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.501010:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.501012:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.501014:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.501015:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.501033:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.501036:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.501039:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.501041:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.501045:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.501064:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.502931:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.502937:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.502938:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.502940:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.502943:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.502946:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801340e6400. 00000100:00000010:2.0:1713297451.502949:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801227e7000. 00000020:00000040:2.0:1713297451.502951:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.502957:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.502959:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.502964:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297451.502970:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c7a8. 00000400:00000200:2.0:1713297451.502974:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.502981:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.502985:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523462:523462:256:4294967295] 192.168.204.30@tcp LPNI seq info [523462:523462:8:4294967295] 00000400:00000200:2.0:1713297451.502989:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.502994:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.502998:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.503000:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222200. 00000800:00000200:2.0:1713297451.503003:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.503008:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.503011:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.503042:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391a00-0x661ec8e391a00 00000100:00000001:2.0:1713297451.503045:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.503152:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.503157:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222200. 00000400:00000200:1.0:1713297451.503160:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.503165:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.503169:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.503170:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801340e6400 00000100:00000001:1.0:1713297451.503172:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.505166:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.505186:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.505188:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.505190:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.505194:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.505201:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c1d 00000800:00000001:0.0:1713297451.505205:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.506105:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.506108:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.506564:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.506567:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.506571:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.506575:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297451.506578:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297451.506583:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.506585:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801340e6400 00000100:00000001:0.0:1713297451.506596:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.506600:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.506603:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.506681:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.506685:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.506686:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.506689:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.506694:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.506695:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.506696:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.506698:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.506699:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.506700:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.506701:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.506703:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.506703:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.506705:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.506705:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.506707:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.506708:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.506709:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.506713:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.506714:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.506718:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801340e6c00. 00080000:00000001:2.0:1713297451.506720:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137482546176 : -131936227005440 : ffff8801340e6c00) 00080000:00000001:2.0:1713297451.506722:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.506733:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.506735:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.506743:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.506744:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.506745:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.506746:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.506747:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.506749:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.506750:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.506756:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.506758:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.506760:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.506761:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801340e4400. 00080000:00000001:2.0:1713297451.506763:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137482535936 : -131936227015680 : ffff8801340e4400) 00080000:00000001:2.0:1713297451.506766:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.506769:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.506771:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.506773:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.506797:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.506798:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.506799:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.506802:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.506806:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.506809:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.506833:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.506836:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.506837:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a060. 00000020:00000040:2.0:1713297451.506839:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.506840:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.506842:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.506843:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.506845:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.506847:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.506848:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.506873:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.506874:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004729, last_committed = 133144004728 00000001:00000010:2.0:1713297451.506876:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a1e0. 00000001:00000040:2.0:1713297451.506878:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.506879:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.506882:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.506902:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.506904:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.506909:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.508707:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.508709:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.508711:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.508712:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.508715:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.508716:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.508717:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.508719:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.508721:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801227e7000. 00000100:00000010:2.0:1713297451.508723:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801340e6400. 00000100:00000001:2.0:1713297451.508724:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.508725:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.508727:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004728, transno 133144004729, xid 1796518486546944 00010000:00000001:2.0:1713297451.508729:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.508733:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faadf80 x1796518486546944/t133144004729(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.508739:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.508741:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.508743:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.508745:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.508746:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.508748:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.508750:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.508751:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.508752:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.508754:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.508755:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54990. 00000100:00000200:2.0:1713297451.508758:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486546944, offset 224 00000400:00000200:2.0:1713297451.508761:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.508765:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.508768:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523463:523463:256:4294967295] 192.168.204.30@tcp LPNI seq info [523463:523463:8:4294967295] 00000400:00000200:2.0:1713297451.508774:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.508777:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.508779:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222400. 00000800:00000200:2.0:1713297451.508782:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.508785:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.508787:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.508801:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.508803:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.508805:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.508806:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.508807:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.508810:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faadf80 x1796518486546944/t133144004729(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.508816:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faadf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486546944:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7866us (8129us total) trans 133144004729 rc 0/0 00000100:00100000:2.0:1713297451.508821:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66233 00000100:00000040:2.0:1713297451.508823:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.508825:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.508826:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.508830:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (952107008->953155583) req@ffff88005faadf80 x1796518486546944/t133144004729(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.508835:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.508836:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faadf80 with x1796518486546944 ext(952107008->953155583) 00010000:00000001:2.0:1713297451.508838:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.508839:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.508840:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.508841:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.508843:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.508844:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.508845:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.508846:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.508847:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faadf80 00002000:00000001:2.0:1713297451.508848:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.508849:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.508851:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a00. 00000020:00000010:2.0:1713297451.508853:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000020:00000010:2.0:1713297451.508856:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6f1ec00. 00000020:00000040:2.0:1713297451.508858:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.508859:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.508896:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.508900:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222400. 00000400:00000200:0.0:1713297451.508902:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.508906:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.508909:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54990 00000400:00000010:0.0:1713297451.508910:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54990. 00000100:00000001:0.0:1713297451.508912:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.508914:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.509656:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.509662:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.509664:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.509666:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.509670:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.509675:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391a40 00000400:00000200:1.0:1713297451.509680:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 11000 00000800:00000001:1.0:1713297451.509682:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.509689:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.509690:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.509693:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.509695:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.509696:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.509699:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1880. 00000100:00000040:1.0:1713297451.509701:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1880 x1796518486547008 msgsize 440 00000100:00100000:1.0:1713297451.509704:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.509715:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.509720:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.509722:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.509745:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.509747:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547008 02000000:00000001:3.0:1713297451.509749:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.509750:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.509752:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.509753:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.509755:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547008 00000020:00000001:3.0:1713297451.509756:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.509757:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.509758:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.509760:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.509761:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.509763:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.509765:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.509766:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.509768:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089ee8c00. 00000020:00000010:3.0:1713297451.509770:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722400. 00000020:00000010:3.0:1713297451.509772:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308190. 00000100:00000040:3.0:1713297451.509775:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.509777:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.509777:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.509778:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.509781:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.509791:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.509797:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.509798:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.509802:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58836 00000100:00000040:3.0:1713297451.509804:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.509806:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521280640 : -131939188270976 : ffff8800838d1880) 00000100:00000040:3.0:1713297451.509810:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1880 x1796518486547008/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.509818:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.509819:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.509822:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486547008:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.509825:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547008 00000020:00000001:3.0:1713297451.509827:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.509829:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.509830:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.509832:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.509833:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.509836:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.509837:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.509839:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.509840:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.509842:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.509844:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.509845:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.509847:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.509848:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.509850:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.509851:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.509852:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.509853:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.509854:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.509855:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.509856:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.509857:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.509860:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.509861:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.509864:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a6c73800. 02000000:00000001:3.0:1713297451.509865:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.509867:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.509869:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.509871:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.509872:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.509874:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.509876:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.509878:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.509879:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.509881:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.509883:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.518006:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.518009:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.518010:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.518012:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004729 is committed 00000001:00000040:0.0:1713297451.518014:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.518027:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.518029:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a1e0. 00000020:00000001:0.0:1713297451.518031:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.518032:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.518033:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.518034:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.518035:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a060. 00040000:00000001:0.0:1713297451.518037:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.518038:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.518039:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e4400. 00080000:00000001:0.0:1713297451.518041:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.518042:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713297451.518043:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297451.518043:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.518044:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.518044:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e6c00. 00080000:00000001:0.0:1713297451.518046:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297451.518047:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.518049:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.518053:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.518054:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297451.518057:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.518058:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297451.518060:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297451.518063:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004729, transno 0, xid 1796518486547008 00010000:00000001:2.0:1713297451.518065:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.518070:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1880 x1796518486547008/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.518074:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.518076:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.518077:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297451.518080:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.518081:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.518082:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.518084:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.518085:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.518086:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.518088:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.518090:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54908. 00000100:00000200:2.0:1713297451.518092:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486547008, offset 224 00000400:00000200:2.0:1713297451.518095:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.518100:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.518103:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523464:523464:256:4294967295] 192.168.204.30@tcp LPNI seq info [523464:523464:8:4294967295] 00000400:00000200:2.0:1713297451.518108:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.518111:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.518113:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222b00. 00000800:00000200:2.0:1713297451.518116:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.518119:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.518121:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.518127:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.518128:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.518130:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.518130:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.518132:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.518134:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1880 x1796518486547008/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.518140:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486547008:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8321us (8437us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297451.518146:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58836 00000100:00000040:2.0:1713297451.518147:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.518149:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297451.518150:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.518152:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722400. 00000020:00000010:2.0:1713297451.518154:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308190. 00000020:00000010:2.0:1713297451.518156:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089ee8c00. 00000800:00000200:0.0:1713297451.518158:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713297451.518159:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000010:0.0:1713297451.518160:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222b00. 00000100:00000001:2.0:1713297451.518161:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.518162:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.518165:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.518168:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54908 00000400:00000010:0.0:1713297451.518169:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54908. 00000100:00000001:0.0:1713297451.518171:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.518172:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.522530:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.522535:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.522537:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.522539:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.522544:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.522550:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391ac0 00000400:00000200:0.0:1713297451.522554:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 2928 00000800:00000001:0.0:1713297451.522557:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.522564:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.522566:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.522568:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.522571:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.522572:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.522590:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faad180. 00000100:00000040:0.0:1713297451.522593:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faad180 x1796518486547136 msgsize 488 00000100:00100000:0.0:1713297451.522596:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.522605:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.522608:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.522611:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.522623:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.522625:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547136 02000000:00000001:2.0:1713297451.522627:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.522629:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.522631:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.522633:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.522635:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547136 00000020:00000001:2.0:1713297451.522636:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.522637:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.522638:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.522640:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.522642:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.522643:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.522646:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.522647:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.522649:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6f1fe00. 00000020:00000010:2.0:1713297451.522667:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a00. 00000020:00000010:2.0:1713297451.522669:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5320. 00000100:00000040:2.0:1713297451.522673:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.522674:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.522675:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.522676:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.522678:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.522679:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.522681:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.522683:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.522684:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.522685:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.522687:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.522688:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.522689:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.522690:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.522691:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.522691:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.522692:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.522693:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.522694:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.522696:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.522697:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.522698:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.522700:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.522701:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.522702:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.522706:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (953155584->954204159) req@ffff88005faad180 x1796518486547136/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.522712:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.522713:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faad180 with x1796518486547136 ext(953155584->954204159) 00010000:00000001:2.0:1713297451.522714:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.522715:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.522731:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.522732:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.522734:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.522736:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.522737:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.522737:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.522738:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faad180 00002000:00000001:2.0:1713297451.522740:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.522741:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.522744:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.522757:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.522762:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.522763:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.522765:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66234 00000100:00000040:2.0:1713297451.522767:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.522768:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919248768 : -131939790302848 : ffff88005faad180) 00000100:00000040:2.0:1713297451.522771:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faad180 x1796518486547136/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.522776:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.522777:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.522779:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faad180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486547136:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.522782:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547136 00000020:00000001:2.0:1713297451.522783:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.522784:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.522785:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.522786:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.522787:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.522788:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.522790:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.522791:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.522792:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.522793:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.522794:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.522796:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.522797:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.522799:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dcac00. 02000000:00000001:2.0:1713297451.522800:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.522802:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.522803:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.522804:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.522806:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.522806:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.522809:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.522810:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.522812:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.522814:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.522815:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3825205248 00000020:00000001:2.0:1713297451.522817:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.522818:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3825205248 left=3296722944 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.522820:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:2.0:1713297451.522822:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.522822:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.522824:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.522825:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.522826:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.522828:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.522829:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.522830:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.522832:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.522833:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.522834:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.522835:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.522836:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.522839:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.522840:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.522843:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.522845:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.524765:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.524770:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.524771:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.524772:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.524773:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.524775:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dca800. 00000100:00000010:2.0:1713297451.524778:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e362000. 00000020:00000040:2.0:1713297451.524780:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.524785:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.524786:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.524790:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297451.524795:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c620. 00000400:00000200:2.0:1713297451.524797:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.524802:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.524805:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523465:523465:256:4294967295] 192.168.204.30@tcp LPNI seq info [523465:523465:8:4294967295] 00000400:00000200:2.0:1713297451.524808:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.524812:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.524815:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.524817:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222c00. 00000800:00000200:2.0:1713297451.524820:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.524823:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.524825:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.524841:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391ac0-0x661ec8e391ac0 00000100:00000001:2.0:1713297451.524843:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.524907:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.524911:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222c00. 00000400:00000200:1.0:1713297451.524913:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.524917:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.524920:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.524921:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dca800 00000100:00000001:1.0:1713297451.524922:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.525768:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.525800:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.525802:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.525808:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.525812:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.525819:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c29 00000800:00000001:2.0:1713297451.525823:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.526498:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.526501:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.526553:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.526715:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.527053:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.527056:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.527060:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.527063:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297451.527065:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297451.527069:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.527070:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dca800 00000100:00000001:0.0:1713297451.527079:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.527082:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.527085:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297451.527109:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.527112:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297451.527114:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.527118:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.527122:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.527125:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.527127:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.527129:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.527131:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.527133:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.527134:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.527136:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.527137:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.527138:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.527139:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.527142:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297451.527144:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297451.527145:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.527150:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.527152:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.527157:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dcb400. 00080000:00000001:2.0:1713297451.527160:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056735744 : -131939652815872 : ffff880067dcb400) 00080000:00000001:2.0:1713297451.527163:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.527173:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.527175:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.527183:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.527184:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297451.527185:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.527186:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297451.527188:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.527189:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297451.527191:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297451.527196:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297451.527198:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297451.527200:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297451.527202:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dcb800. 00080000:00000001:2.0:1713297451.527203:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056736768 : -131939652814848 : ffff880067dcb800) 00080000:00000001:2.0:1713297451.527206:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297451.527210:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.527211:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297451.527214:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297451.527227:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297451.527228:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.527230:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297451.527234:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.527238:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.527241:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297451.527267:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.527269:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297451.527270:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a6c0. 00000020:00000040:2.0:1713297451.527272:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.527274:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.527275:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.527277:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297451.527278:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297451.527280:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297451.527281:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297451.527308:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297451.527309:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004730, last_committed = 133144004729 00000001:00000010:2.0:1713297451.527311:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a7e0. 00000001:00000040:2.0:1713297451.527313:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297451.527314:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297451.527318:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297451.527339:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297451.527341:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.527346:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297451.529541:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297451.529544:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.529546:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.529548:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.529551:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297451.529552:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297451.529554:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297451.529556:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297451.529558:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e362000. 00000100:00000010:2.0:1713297451.529560:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dca800. 00000100:00000001:2.0:1713297451.529562:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297451.529563:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297451.529565:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004729, transno 133144004730, xid 1796518486547136 00010000:00000001:2.0:1713297451.529568:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297451.529573:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faad180 x1796518486547136/t133144004730(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297451.529581:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.529583:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297451.529585:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297451.529589:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297451.529591:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.529592:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.529594:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.529596:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.529598:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.529600:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.529602:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2330. 00000100:00000200:2.0:1713297451.529605:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486547136, offset 224 00000400:00000200:2.0:1713297451.529608:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.529613:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.529617:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523466:523466:256:4294967295] 192.168.204.30@tcp LPNI seq info [523466:523466:8:4294967295] 00000400:00000200:2.0:1713297451.529624:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.529628:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.529631:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222500. 00000800:00000200:2.0:1713297451.529634:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.529638:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.529640:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.529655:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.529658:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.529659:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.529661:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.529662:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.529665:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faad180 x1796518486547136/t133144004730(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.529678:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faad180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486547136:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6900us (7083us total) trans 133144004730 rc 0/0 00000100:00100000:2.0:1713297451.529686:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66234 00000100:00000040:2.0:1713297451.529688:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.529689:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297451.529691:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.529695:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (953155584->954204159) req@ffff88005faad180 x1796518486547136/t133144004730(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.529716:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.529718:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faad180 with x1796518486547136 ext(953155584->954204159) 00010000:00000001:2.0:1713297451.529720:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.529721:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.529723:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.529724:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.529726:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.529728:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.529728:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.529729:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.529730:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faad180 00002000:00000001:2.0:1713297451.529732:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.529733:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.529736:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a00. 00000020:00000010:2.0:1713297451.529738:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000020:00000010:2.0:1713297451.529741:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6f1fe00. 00000020:00000040:2.0:1713297451.529743:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.529745:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297451.529783:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.529788:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222500. 00000400:00000200:1.0:1713297451.529791:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.529796:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297451.529798:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2330 00000400:00000010:1.0:1713297451.529800:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2330. 00000100:00000001:1.0:1713297451.529803:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297451.529805:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.530908:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.530916:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.530918:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.530920:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.530926:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.530933:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391b00 00000400:00000200:2.0:1713297451.530939:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 11440 00000800:00000001:2.0:1713297451.530943:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.530951:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.530953:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.530956:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.530960:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.530961:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.530965:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4380. 00000100:00000040:2.0:1713297451.530967:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4380 x1796518486547200 msgsize 440 00000100:00100000:2.0:1713297451.530971:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.530986:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.530991:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.530993:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.531030:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.531033:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547200 02000000:00000001:0.0:1713297451.531036:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.531038:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.531040:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.531043:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.531046:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547200 00000020:00000001:0.0:1713297451.531049:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.531050:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.531052:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.531055:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.531057:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.531060:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.531064:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.531065:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.531069:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008156ba00. 00000020:00000010:0.0:1713297451.531072:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935980. 00000020:00000010:0.0:1713297451.531076:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297451.531082:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297451.531084:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.531086:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297451.531087:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.531091:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.531105:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.531113:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.531114:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.531119:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58837 00000100:00000040:0.0:1713297451.531122:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.531124:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174488960 : -131938535062656 : ffff8800aa7c4380) 00000100:00000040:0.0:1713297451.531130:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4380 x1796518486547200/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.531139:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.531140:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.531144:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486547200:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297451.531148:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547200 00000020:00000001:0.0:1713297451.531151:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.531153:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.531155:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.531157:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.531159:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297451.531161:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.531164:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.531166:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.531167:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.531171:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.531173:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.531174:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.531177:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.531178:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.531180:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.531181:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.531183:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.531184:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.531186:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.531187:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.531189:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.531191:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.531194:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.531196:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.531199:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c2e5800. 02000000:00000001:0.0:1713297451.531201:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.531203:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.531206:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297451.531208:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.531210:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.531213:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.531216:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297451.531218:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297451.531220:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297451.531223:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297451.531226:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.543380:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.543384:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.543389:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.543395:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.543399:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297451.543404:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.543406:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297451.543409:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297451.543415:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004729, transno 0, xid 1796518486547200 00010000:00000001:0.0:1713297451.543419:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.543428:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4380 x1796518486547200/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713297451.543433:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297451.543438:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:0.0:1713297451.543438:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:1.0:1713297451.543440:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:0.0:1713297451.543440:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713297451.543459:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004730 is committed 00000100:00001000:0.0:1713297451.543460:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000001:00000040:1.0:1713297451.543462:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000100:00000001:0.0:1713297451.543463:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713297451.543465:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000040:0.0:1713297451.543465:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000001:00000010:1.0:1713297451.543467:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a7e0. 00000100:00000001:0.0:1713297451.543467:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.543470:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1713297451.543471:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297451.543472:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 02000000:00000001:0.0:1713297451.543472:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.543473:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:1.0:1713297451.543474:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297451.543475:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297451.543476:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a6c0. 00000100:00000040:0.0:1713297451.543476:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00040000:00000001:1.0:1713297451.543478:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000010:0.0:1713297451.543479:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7ee0. 00040000:00000001:1.0:1713297451.543480:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297451.543482:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dcb800. 00080000:00000001:1.0:1713297451.543483:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:0.0:1713297451.543483:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486547200, offset 224 00080000:00000001:1.0:1713297451.543485:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297451.543486:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297451.543487:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:0.0:1713297451.543487:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00080000:00000010:1.0:1713297451.543488:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dcb400. 00080000:00000001:1.0:1713297451.543489:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713297451.543495:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.543500:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523467:523467:256:4294967295] 192.168.204.30@tcp LPNI seq info [523467:523467:8:4294967295] 00000400:00000200:0.0:1713297451.543508:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.543512:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.543515:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013276d300. 00000800:00000200:0.0:1713297451.543518:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.543523:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.543527:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013276d300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.543540:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.543542:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.543544:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.543545:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.543547:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.543550:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4380 x1796518486547200/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.543558:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486547200:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12417us (12589us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297451.543567:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58837 00000100:00000040:0.0:1713297451.543570:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.543572:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297451.543574:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.543578:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935980. 00000020:00000010:0.0:1713297451.543582:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc293e8. 00000020:00000010:0.0:1713297451.543585:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008156ba00. 00000020:00000040:0.0:1713297451.543589:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297451.543592:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.543613:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.543617:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013276d300. 00000400:00000200:2.0:1713297451.543621:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.543626:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.543629:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7ee0 00000400:00000010:2.0:1713297451.543631:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7ee0. 00000100:00000001:2.0:1713297451.543634:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.543635:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.547703:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.547711:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.547713:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.547715:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.547720:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.547728:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391b80 00000400:00000200:1.0:1713297451.547734:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 3416 00000800:00000001:1.0:1713297451.547738:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.547746:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.547747:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.547750:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.547753:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.547754:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297451.547758:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1c00. 00000100:00000040:1.0:1713297451.547760:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1c00 x1796518486547328 msgsize 488 00000100:00100000:1.0:1713297451.547763:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.547775:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.547780:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.547782:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.547799:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.547802:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547328 02000000:00000001:2.0:1713297451.547804:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.547805:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.547807:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.547809:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.547812:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547328 00000020:00000001:2.0:1713297451.547814:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.547815:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.547817:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.547818:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297451.547820:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.547822:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.547825:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.547826:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.547829:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132b6d600. 00000020:00000010:2.0:1713297451.547831:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a00. 00000020:00000010:2.0:1713297451.547833:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5320. 00000100:00000040:2.0:1713297451.547837:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297451.547839:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.547840:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297451.547842:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297451.547844:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.547845:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.547847:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.547849:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.547851:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.547853:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.547855:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.547856:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.547857:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.547859:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.547859:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.547860:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.547861:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.547862:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.547863:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297451.547865:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.547866:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.547867:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.547868:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297451.547869:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.547871:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297451.547886:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (954204160->955252735) req@ffff8800838d1c00 x1796518486547328/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297451.547891:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297451.547892:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d1c00 with x1796518486547328 ext(954204160->955252735) 00010000:00000001:2.0:1713297451.547895:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297451.547896:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.547897:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297451.547898:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.547900:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297451.547902:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297451.547902:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297451.547903:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297451.547904:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d1c00 00002000:00000001:2.0:1713297451.547905:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.547906:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.547909:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.547918:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.547923:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.547924:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.547926:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66235 00000100:00000040:2.0:1713297451.547928:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.547929:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521281536 : -131939188270080 : ffff8800838d1c00) 00000100:00000040:2.0:1713297451.547932:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1c00 x1796518486547328/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.547948:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.547949:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.547951:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486547328:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297451.547953:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547328 00000020:00000001:2.0:1713297451.547955:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.547956:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.547957:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.547958:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.547959:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297451.547960:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.547962:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.547963:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.547964:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.547965:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.547966:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297451.547970:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.547971:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.547974:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dcb400. 02000000:00000001:2.0:1713297451.547975:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.547977:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.547979:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297451.547980:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.547981:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297451.547982:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.547985:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297451.547987:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297451.547989:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297451.547990:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297451.547992:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3824156672 00000020:00000001:2.0:1713297451.547994:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297451.547995:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3824156672 left=3295674368 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297451.547997:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:2.0:1713297451.547998:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297451.547999:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297451.548001:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297451.548001:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297451.548003:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297451.548005:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297451.548006:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297451.548007:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297451.548009:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297451.548010:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297451.548011:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297451.548012:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.548014:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.548032:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.548034:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297451.548037:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.548041:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297451.549644:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297451.549649:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.549650:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.549651:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.549653:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297451.549656:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dcb800. 00000100:00000010:2.0:1713297451.549659:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880081afe000. 00000020:00000040:2.0:1713297451.549661:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297451.549683:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297451.549684:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297451.549690:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297451.549697:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c738. 00000400:00000200:2.0:1713297451.549701:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.549708:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.549713:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523468:523468:256:4294967295] 192.168.204.30@tcp LPNI seq info [523468:523468:8:4294967295] 00000400:00000200:2.0:1713297451.549717:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297451.549723:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297451.549727:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.549729:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222c00. 00000800:00000200:2.0:1713297451.549733:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.549738:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.549741:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297451.549760:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391b80-0x661ec8e391b80 00000100:00000001:2.0:1713297451.549763:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297451.549853:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.549857:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222c00. 00000400:00000200:0.0:1713297451.549860:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.549863:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297451.549866:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.549867:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dcb800 00000100:00000001:0.0:1713297451.549868:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.551092:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.551125:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.551128:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.551134:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.551139:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.551146:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c35 00000800:00000001:2.0:1713297451.551151:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.551662:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.551664:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.551667:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.551800:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.551974:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.552422:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.552760:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.552762:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.552766:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.552769:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:2.0:1713297451.552771:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:2.0:1713297451.552789:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.552791:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dcb800 00000100:00000001:2.0:1713297451.552802:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.552806:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.552809:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.552887:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.552891:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.552893:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.552899:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.552906:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.552909:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.552911:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.552913:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.552914:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.552916:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.552917:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.552919:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.552920:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.552922:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.552923:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.552925:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.552928:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.552929:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.552935:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.552938:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.552944:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c2e5c00. 00080000:00000001:0.0:1713297451.552947:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134934502400 : -131938775049216 : ffff88009c2e5c00) 00080000:00000001:0.0:1713297451.552950:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.552966:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.552968:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.552978:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.552980:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.552981:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.552982:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.552983:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.552985:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.552987:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.552992:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.552995:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.552997:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.552998:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c2e5000. 00080000:00000001:0.0:1713297451.552999:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134934499328 : -131938775052288 : ffff88009c2e5000) 00080000:00000001:0.0:1713297451.553004:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.553008:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.553010:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.553012:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.553051:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.553053:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.553055:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.553060:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.553065:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.553069:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.553099:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.553101:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.553103:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999720. 00000020:00000040:0.0:1713297451.553105:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.553107:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.553109:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.553110:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.553112:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.553115:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.553117:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.553148:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.553150:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004731, last_committed = 133144004730 00000001:00000010:0.0:1713297451.553152:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29998a0. 00000001:00000040:0.0:1713297451.553154:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.553155:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.553159:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.553181:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.553183:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.553188:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.555386:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.555390:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.555393:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.555395:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.555400:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.555401:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.555403:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.555405:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.555408:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880081afe000. 00000100:00000010:0.0:1713297451.555411:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dcb800. 00000100:00000001:0.0:1713297451.555413:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.555414:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.555417:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004730, transno 133144004731, xid 1796518486547328 00010000:00000001:0.0:1713297451.555419:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.555425:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1c00 x1796518486547328/t133144004731(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.555431:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.555433:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.555436:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.555439:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.555441:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.555442:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.555445:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.555447:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.555449:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.555451:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.555454:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7220. 00000100:00000200:0.0:1713297451.555457:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486547328, offset 224 00000400:00000200:0.0:1713297451.555460:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.555466:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.555469:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523469:523469:256:4294967295] 192.168.204.30@tcp LPNI seq info [523469:523469:8:4294967295] 00000400:00000200:0.0:1713297451.555493:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.555496:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.555499:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71100. 00000800:00000200:0.0:1713297451.555502:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.555507:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.555510:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.555521:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.555523:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.555525:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.555526:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.555527:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.555531:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1c00 x1796518486547328/t133144004731(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.555538:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486547328:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7599us (7776us total) trans 133144004731 rc 0/0 00000100:00100000:0.0:1713297451.555545:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66235 00000100:00000040:0.0:1713297451.555547:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.555549:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.555551:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.555556:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (954204160->955252735) req@ffff8800838d1c00 x1796518486547328/t133144004731(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.555567:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.555569:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d1c00 with x1796518486547328 ext(954204160->955252735) 00010000:00000001:0.0:1713297451.555571:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.555572:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.555574:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.555575:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.555577:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.555579:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.555579:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.555580:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.555581:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d1c00 00002000:00000001:0.0:1713297451.555582:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.555583:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.555586:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a00. 00000020:00000010:0.0:1713297451.555589:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000020:00000010:0.0:1713297451.555592:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132b6d600. 00000020:00000040:0.0:1713297451.555595:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.555596:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.555623:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.555627:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dc71100. 00000400:00000200:2.0:1713297451.555630:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.555634:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.555637:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7220 00000400:00000010:2.0:1713297451.555638:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7220. 00000100:00000001:2.0:1713297451.555641:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.555642:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.556673:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.556681:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.556683:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.556685:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.556691:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.556698:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391bc0 00000400:00000200:1.0:1713297451.556704:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 11880 00000800:00000001:1.0:1713297451.556708:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.556716:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.556718:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.556721:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.556724:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.556726:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297451.556729:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1f80. 00000100:00000040:1.0:1713297451.556732:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1f80 x1796518486547392 msgsize 440 00000100:00100000:1.0:1713297451.556735:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.556760:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.556765:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.556767:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.556783:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.556785:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547392 02000000:00000001:0.0:1713297451.556787:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.556788:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.556790:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.556792:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.556794:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547392 00000020:00000001:0.0:1713297451.556796:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.556797:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.556798:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.556800:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.556812:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.556814:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.556817:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.556818:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.556821:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089f06000. 00000020:00000010:0.0:1713297451.556823:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801193bef00. 00000020:00000010:0.0:1713297451.556826:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297451.556830:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297451.556832:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.556833:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297451.556835:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.556837:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.556847:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.556852:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.556853:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.556856:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58838 00000100:00000040:0.0:1713297451.556858:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.556859:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521282432 : -131939188269184 : ffff8800838d1f80) 00000100:00000040:0.0:1713297451.556863:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1f80 x1796518486547392/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.556868:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.556869:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.556871:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486547392:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297451.556874:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547392 00000020:00000001:0.0:1713297451.556875:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.556877:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.556878:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.556879:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.556881:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297451.556883:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.556884:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.556886:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.556887:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.556889:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.556891:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.556892:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.556893:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.556895:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.556896:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.556897:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.556898:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.556899:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.556900:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.556901:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.556902:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.556904:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.556906:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.556907:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.556910:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c2e5400. 02000000:00000001:0.0:1713297451.556911:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.556913:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.556915:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297451.556916:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.556917:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.556920:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.556922:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297451.556923:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297451.556925:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297451.556928:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297451.556930:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.566398:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.566402:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.566404:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.566406:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004731 is committed 00080000:00000001:1.0:1713297451.566408:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297451.566409:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297451.566410:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.566411:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.566413:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29998a0. 00000020:00000001:1.0:1713297451.566415:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.566416:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.566428:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.566429:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:1.0:1713297451.566431:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297451.566431:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.566432:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999720. 00002000:00000001:1.0:1713297451.566434:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297451.566435:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.566436:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297451.566437:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297451.566438:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c2e5000. 00002000:00000001:1.0:1713297451.566439:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713297451.566440:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297451.566454:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297451.566455:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.566456:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.566456:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.566457:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c2e5c00. 00010000:00000040:1.0:1713297451.566458:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004731, transno 0, xid 1796518486547392 00080000:00000001:0.0:1713297451.566459:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297451.566460:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.566466:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1f80 x1796518486547392/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.566473:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.566474:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.566476:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.566479:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.566481:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.566483:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.566485:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.566487:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.566489:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.566491:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.566493:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db4c8. 00000100:00000200:1.0:1713297451.566497:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486547392, offset 224 00000400:00000200:1.0:1713297451.566500:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.566506:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.566510:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523470:523470:256:4294967295] 192.168.204.30@tcp LPNI seq info [523470:523470:8:4294967295] 00000400:00000200:1.0:1713297451.566517:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.566521:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.566524:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801218dbb00. 00000800:00000200:1.0:1713297451.566527:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.566532:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.566535:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.566563:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.566566:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.566567:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.566569:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.566570:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.566574:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1f80 x1796518486547392/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.566582:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486547392:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9711us (9848us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.566588:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58838 00000100:00000040:1.0:1713297451.566590:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.566592:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.566593:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.566596:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801193bef00. 00000020:00000010:1.0:1713297451.566599:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc293e8. 00000020:00000010:1.0:1713297451.566602:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089f06000. 00000020:00000040:1.0:1713297451.566604:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297451.566606:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.566682:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.566687:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801218dbb00. 00000400:00000200:2.0:1713297451.566690:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.566694:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.566697:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db4c8 00000400:00000010:2.0:1713297451.566699:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db4c8. 00000100:00000001:2.0:1713297451.566702:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.566703:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.571471:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.571479:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.571481:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.571483:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.571489:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.571496:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391c40 00000400:00000200:2.0:1713297451.571501:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 3904 00000800:00000001:2.0:1713297451.571506:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.571514:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.571516:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.571519:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.571522:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.571524:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.571527:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4700. 00000100:00000040:2.0:1713297451.571530:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4700 x1796518486547520 msgsize 488 00000100:00100000:2.0:1713297451.571533:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.571547:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.571551:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.571553:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.571590:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.571593:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547520 02000000:00000001:0.0:1713297451.571595:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.571597:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.571599:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.571601:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.571604:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547520 00000020:00000001:0.0:1713297451.571606:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.571607:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.571608:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.571611:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.571613:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.571615:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.571618:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.571619:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.571622:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080fea400. 00000020:00000010:0.0:1713297451.571625:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801193be080. 00000020:00000010:0.0:1713297451.571627:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29a28. 00000100:00000040:0.0:1713297451.571633:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.571635:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.571636:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.571638:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.571639:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.571641:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.571643:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.571645:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.571647:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.571649:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.571651:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.571653:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.571654:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.571656:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.571657:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.571658:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.571659:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.571660:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.571661:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.571664:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.571665:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.571666:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.571668:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.571669:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.571671:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.571676:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (955252736->956301311) req@ffff8800aa7c4700 x1796518486547520/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.571683:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.571685:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c4700 with x1796518486547520 ext(955252736->956301311) 00010000:00000001:0.0:1713297451.571687:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.571688:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.571690:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.571691:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.571693:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.571695:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.571696:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.571697:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.571698:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c4700 00002000:00000001:0.0:1713297451.571699:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.571701:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.571704:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.571718:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.571724:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.571726:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.571729:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66236 00000100:00000040:0.0:1713297451.571731:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.571733:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174489856 : -131938535061760 : ffff8800aa7c4700) 00000100:00000040:0.0:1713297451.571736:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4700 x1796518486547520/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.571742:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.571743:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.571746:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486547520:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.571749:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547520 00000020:00000001:0.0:1713297451.571750:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.571752:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.571753:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.571755:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.571755:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.571757:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.571760:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.571761:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.571762:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.571763:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.571764:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.571768:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.571769:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.571771:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c2e5c00. 02000000:00000001:0.0:1713297451.571773:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.571775:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.571777:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.571778:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.571780:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.571781:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.571785:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.571786:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.571788:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.571790:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.571792:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3823108096 00000020:00000001:0.0:1713297451.571795:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.571796:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3823108096 left=3294625792 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.571798:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:0.0:1713297451.571800:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.571801:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.571803:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.571804:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.571806:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.571808:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.571809:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.571811:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.571813:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.571815:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.571816:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.571817:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.571819:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.571821:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.571823:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.571826:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.571830:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.573668:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.573672:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.573674:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.573675:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.573676:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.573678:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c2e5000. 00000100:00000010:0.0:1713297451.573681:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009cc83000. 00000020:00000040:0.0:1713297451.573683:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.573689:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.573690:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.573695:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.573699:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046f18. 00000400:00000200:0.0:1713297451.573702:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.573708:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.573712:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523471:523471:256:4294967295] 192.168.204.30@tcp LPNI seq info [523471:523471:8:4294967295] 00000400:00000200:0.0:1713297451.573715:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.573719:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.573722:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.573724:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880123221100. 00000800:00000200:0.0:1713297451.573727:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.573730:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.573732:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123221100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.573746:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391c40-0x661ec8e391c40 00000100:00000001:0.0:1713297451.573749:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297451.573793:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.573797:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880123221100. 00000400:00000200:1.0:1713297451.573801:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.573805:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297451.573808:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297451.573809:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c2e5000 00000100:00000001:1.0:1713297451.573811:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.575067:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.575098:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.575100:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.575104:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.575109:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.575117:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c41 00000800:00000001:2.0:1713297451.575123:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.575685:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.575687:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.575742:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.576006:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.576322:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.576324:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.576574:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.576576:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.576579:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.576592:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297451.576593:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297451.576596:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.576597:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c2e5000 00000100:00000001:2.0:1713297451.576602:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.576605:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.576607:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.576611:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.576615:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.576617:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.576621:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.576626:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.576629:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.576631:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.576633:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.576634:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.576636:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.576637:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.576638:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.576639:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.576641:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.576642:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.576644:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.576646:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.576648:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.576652:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.576655:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.576660:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c2e6c00. 00080000:00000001:0.0:1713297451.576663:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134934506496 : -131938775045120 : ffff88009c2e6c00) 00080000:00000001:0.0:1713297451.576666:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.576678:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.576680:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.576687:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.576689:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.576689:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.576691:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.576692:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.576693:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.576695:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.576700:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.576703:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.576704:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.576706:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c2e4400. 00080000:00000001:0.0:1713297451.576707:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134934496256 : -131938775055360 : ffff88009c2e4400) 00080000:00000001:0.0:1713297451.576710:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.576714:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.576715:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.576718:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.576731:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.576732:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.576733:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.576736:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.576739:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.576743:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.576767:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.576769:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.576770:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999660. 00000020:00000040:0.0:1713297451.576772:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.576774:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.576775:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.576776:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.576778:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.576780:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.576782:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.576808:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.576810:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004732, last_committed = 133144004731 00000001:00000010:0.0:1713297451.576812:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999600. 00000001:00000040:0.0:1713297451.576814:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.576815:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.576818:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.576848:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.576850:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.576854:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.578654:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.578656:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.578657:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.578659:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.578661:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.578662:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.578663:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.578665:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.578666:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009cc83000. 00000100:00000010:0.0:1713297451.578669:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c2e5000. 00000100:00000001:0.0:1713297451.578670:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.578671:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.578673:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004731, transno 133144004732, xid 1796518486547520 00010000:00000001:0.0:1713297451.578674:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.578679:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4700 x1796518486547520/t133144004732(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.578684:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.578685:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.578687:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.578690:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.578691:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.578693:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.578694:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.578696:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.578697:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.578699:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.578701:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b24c8. 00000100:00000200:0.0:1713297451.578719:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486547520, offset 224 00000400:00000200:0.0:1713297451.578723:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.578729:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.578733:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523472:523472:256:4294967295] 192.168.204.30@tcp LPNI seq info [523472:523472:8:4294967295] 00000400:00000200:0.0:1713297451.578739:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.578743:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.578746:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013276d300. 00000800:00000200:0.0:1713297451.578749:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.578753:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.578757:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013276d300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.578773:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.578775:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.578777:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.578778:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.578780:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.578783:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4700 x1796518486547520/t133144004732(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.578791:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486547520:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7047us (7260us total) trans 133144004732 rc 0/0 00000100:00100000:0.0:1713297451.578798:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66236 00000100:00000040:0.0:1713297451.578800:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.578802:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.578804:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.578809:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (955252736->956301311) req@ffff8800aa7c4700 x1796518486547520/t133144004732(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.578834:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.578836:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c4700 with x1796518486547520 ext(955252736->956301311) 00010000:00000001:0.0:1713297451.578837:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.578838:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.578839:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.578840:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.578842:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.578843:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.578844:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.578844:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.578845:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c4700 00002000:00000001:0.0:1713297451.578847:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.578848:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.578850:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801193be080. 00000020:00000010:0.0:1713297451.578852:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29a28. 00000020:00000010:0.0:1713297451.578854:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080fea400. 00000020:00000040:0.0:1713297451.578856:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.578857:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297451.578903:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.578907:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013276d300. 00000400:00000200:1.0:1713297451.578911:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.578916:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297451.578919:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b24c8 00000400:00000010:1.0:1713297451.578921:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b24c8. 00000100:00000001:1.0:1713297451.578924:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297451.578926:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.579843:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.579848:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.579850:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.579851:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.579855:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.579861:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391c80 00000400:00000200:2.0:1713297451.579866:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 12320 00000800:00000001:2.0:1713297451.579869:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.579877:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.579878:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.579880:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.579883:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.579884:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.579887:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4a80. 00000100:00000040:2.0:1713297451.579888:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4a80 x1796518486547584 msgsize 440 00000100:00100000:2.0:1713297451.579891:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.579902:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.579906:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.579910:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.579926:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.579928:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547584 02000000:00000001:1.0:1713297451.579929:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.579931:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.579932:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.579934:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.579936:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547584 00000020:00000001:1.0:1713297451.579937:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.579938:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.579939:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.579940:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.579942:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.579943:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.579945:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.579946:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.579949:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007414a800. 00000020:00000010:1.0:1713297451.579951:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.579953:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.579957:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.579958:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.579959:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.579960:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.579963:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.579973:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.579977:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.579978:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.579980:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58839 00000100:00000040:1.0:1713297451.579982:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.579983:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174490752 : -131938535060864 : ffff8800aa7c4a80) 00000100:00000040:1.0:1713297451.579986:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4a80 x1796518486547584/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.579991:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.579992:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.579993:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486547584:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.579995:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547584 00000020:00000001:1.0:1713297451.579997:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.579998:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.579999:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.580000:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.580001:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.580002:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.580004:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.580004:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.580005:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.580007:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.580009:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.580010:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.580011:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.580012:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.580013:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.580014:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.580023:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.580024:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.580025:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.580026:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.580027:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.580028:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.580030:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.580032:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.580034:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa1c00. 02000000:00000001:1.0:1713297451.580035:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.580036:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.580038:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.580039:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.580041:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.580043:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.580044:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.580045:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.580047:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.580049:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.580051:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.592041:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.592044:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713297451.592046:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.592046:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.592048:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004732 is committed 00000020:00000001:1.0:1713297451.592066:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297451.592067:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.592069:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297451.592070:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713297451.592070:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999600. 00000020:00000001:0.0:1713297451.592074:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297451.592075:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.592075:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.592076:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.592077:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:1.0:1713297451.592079:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713297451.592079:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999660. 00040000:00000001:0.0:1713297451.592081:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.592082:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297451.592083:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.592084:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297451.592084:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c2e4400. 00080000:00000001:0.0:1713297451.592086:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297451.592087:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297451.592088:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.592089:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.592089:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.592090:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c2e6c00. 00010000:00000040:1.0:1713297451.592091:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004732, transno 0, xid 1796518486547584 00080000:00000001:0.0:1713297451.592092:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297451.592094:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.592101:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4a80 x1796518486547584/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.592110:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.592112:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.592115:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.592118:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.592121:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.592123:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.592125:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.592127:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.592129:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.592132:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.592135:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db330. 00000100:00000200:1.0:1713297451.592139:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486547584, offset 224 00000400:00000200:1.0:1713297451.592144:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.592150:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.592156:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523473:523473:256:4294967295] 192.168.204.30@tcp LPNI seq info [523473:523473:8:4294967295] 00000400:00000200:1.0:1713297451.592165:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.592170:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.592173:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbeb600. 00000800:00000200:1.0:1713297451.592177:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.592183:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.592187:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbeb600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.592194:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.592197:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.592199:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.592201:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.592203:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.592207:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4a80 x1796518486547584/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.592217:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486547584:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12224us (12326us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.592225:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58839 00000100:00000040:1.0:1713297451.592228:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.592230:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.592232:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.592235:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000800:00000200:2.0:1713297451.592236:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.592239:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbeb600. 00000020:00000010:1.0:1713297451.592239:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:1.0:1713297451.592242:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007414a800. 00000400:00000200:2.0:1713297451.592243:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713297451.592245:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:2.0:1713297451.592247:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.592247:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.592250:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db330 00000400:00000010:2.0:1713297451.592251:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db330. 00000100:00000001:2.0:1713297451.592254:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.592255:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.596898:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.596905:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.596907:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.596909:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.596914:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.596921:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391d00 00000400:00000200:1.0:1713297451.596926:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 4392 00000800:00000001:1.0:1713297451.596929:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.596939:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.596940:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.596943:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.596946:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.596947:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297451.596950:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d2300. 00000100:00000040:1.0:1713297451.596953:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d2300 x1796518486547712 msgsize 488 00000100:00100000:1.0:1713297451.596956:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.596967:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.596971:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.596973:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.596992:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.596995:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547712 02000000:00000001:0.0:1713297451.596997:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.596999:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.597001:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.597003:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.597005:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547712 00000020:00000001:0.0:1713297451.597007:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.597008:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.597009:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.597011:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.597013:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.597029:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.597031:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.597033:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.597035:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121696600. 00000020:00000010:0.0:1713297451.597038:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801193bea00. 00000020:00000010:0.0:1713297451.597040:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29a28. 00000100:00000040:0.0:1713297451.597045:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.597046:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.597047:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.597049:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.597051:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.597052:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.597054:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.597056:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.597058:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.597059:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.597061:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.597063:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.597064:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.597065:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.597066:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.597067:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.597068:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.597069:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.597070:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.597072:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.597073:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.597074:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.597076:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.597077:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.597079:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.597083:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (956301312->957349887) req@ffff8800838d2300 x1796518486547712/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.597090:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.597091:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d2300 with x1796518486547712 ext(956301312->957349887) 00010000:00000001:0.0:1713297451.597093:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.597094:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.597095:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.597097:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.597098:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.597100:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.597101:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.597102:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.597103:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d2300 00002000:00000001:0.0:1713297451.597105:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.597106:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.597109:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.597119:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.597124:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.597125:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.597128:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66237 00000100:00000040:0.0:1713297451.597130:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.597131:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521283328 : -131939188268288 : ffff8800838d2300) 00000100:00000040:0.0:1713297451.597135:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d2300 x1796518486547712/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.597140:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.597141:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.597143:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486547712:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.597145:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547712 00000020:00000001:0.0:1713297451.597147:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.597148:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.597149:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.597150:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.597152:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.597153:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.597155:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.597156:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.597157:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.597158:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.597160:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.597162:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.597163:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.597166:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c2e6c00. 02000000:00000001:0.0:1713297451.597167:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.597168:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.597171:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.597172:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.597174:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.597175:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.597178:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.597180:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.597181:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.597183:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.597184:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3822059520 00000020:00000001:0.0:1713297451.597187:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.597189:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3822059520 left=3293577216 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.597191:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:0.0:1713297451.597192:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.597194:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.597195:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.597196:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.597198:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.597200:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.597201:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.597202:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.597204:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.597205:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.597207:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.597208:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.597209:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.597211:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.597212:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.597215:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.597218:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.598967:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.598972:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.598973:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.598974:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.598976:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.598978:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c2e4400. 00000100:00000010:0.0:1713297451.598987:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf58000. 00000020:00000040:0.0:1713297451.598989:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.598995:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.598996:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.599001:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.599005:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046f50. 00000400:00000200:0.0:1713297451.599008:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.599029:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.599032:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523474:523474:256:4294967295] 192.168.204.30@tcp LPNI seq info [523474:523474:8:4294967295] 00000400:00000200:0.0:1713297451.599036:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.599040:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.599059:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.599061:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087f99400. 00000800:00000200:0.0:1713297451.599065:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.599069:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.599071:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.599085:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391d00-0x661ec8e391d00 00000100:00000001:0.0:1713297451.599088:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.599158:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.599163:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087f99400. 00000400:00000200:2.0:1713297451.599166:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.599171:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.599174:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.599176:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c2e4400 00000100:00000001:2.0:1713297451.599178:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297451.600531:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.600563:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.600565:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.600567:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.600573:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297451.600581:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c4d 00000800:00000001:3.0:1713297451.600586:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.601868:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.601873:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.602076:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.602082:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.602090:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297451.602097:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:3.0:1713297451.602100:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:3.0:1713297451.602106:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.602109:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c2e4400 00000100:00000001:3.0:1713297451.602128:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297451.602136:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.602141:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297451.602197:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.602201:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297451.602203:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.602207:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.602213:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.602215:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297451.602217:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.602218:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.602220:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.602221:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.602222:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.602223:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.602224:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.602225:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.602226:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.602228:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297451.602229:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297451.602231:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.602235:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.602237:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.602241:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c2e7c00. 00080000:00000001:0.0:1713297451.602243:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134934510592 : -131938775041024 : ffff88009c2e7c00) 00080000:00000001:0.0:1713297451.602246:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.602260:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.602261:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.602270:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.602272:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297451.602273:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.602274:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297451.602276:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.602278:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297451.602280:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297451.602286:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297451.602289:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297451.602291:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297451.602293:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c2e6400. 00080000:00000001:0.0:1713297451.602294:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134934504448 : -131938775047168 : ffff88009c2e6400) 00080000:00000001:0.0:1713297451.602298:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297451.602303:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.602304:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297451.602307:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297451.602323:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297451.602324:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.602326:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297451.602330:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.602334:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.602348:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297451.602378:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.602381:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297451.602382:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999780. 00000020:00000040:0.0:1713297451.602384:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.602386:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.602388:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.602390:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297451.602392:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297451.602395:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297451.602397:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297451.602427:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297451.602429:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004733, last_committed = 133144004732 00000001:00000010:0.0:1713297451.602432:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999c60. 00000001:00000040:0.0:1713297451.602434:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297451.602435:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297451.602439:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297451.602488:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297451.602490:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.602497:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297451.604652:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297451.604655:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.604657:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.604658:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.604661:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297451.604663:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297451.604664:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297451.604666:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297451.604668:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf58000. 00000100:00000010:0.0:1713297451.604671:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c2e4400. 00000100:00000001:0.0:1713297451.604673:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297451.604674:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297451.604676:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004732, transno 133144004733, xid 1796518486547712 00010000:00000001:0.0:1713297451.604678:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297451.604684:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d2300 x1796518486547712/t133144004733(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297451.604691:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297451.604693:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297451.604695:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297451.604698:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297451.604700:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297451.604701:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297451.604703:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297451.604705:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.604707:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297451.604709:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297451.604711:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c73b8. 00000100:00000200:0.0:1713297451.604713:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486547712, offset 224 00000400:00000200:0.0:1713297451.604717:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.604722:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.604726:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523475:523475:256:4294967295] 192.168.204.30@tcp LPNI seq info [523475:523475:8:4294967295] 00000400:00000200:0.0:1713297451.604733:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297451.604737:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.604739:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135429b00. 00000800:00000200:0.0:1713297451.604742:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.604746:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.604749:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135429b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297451.604765:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297451.604767:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297451.604769:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297451.604770:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.604771:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297451.604775:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d2300 x1796518486547712/t133144004733(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297451.604783:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486547712:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7641us (7828us total) trans 133144004733 rc 0/0 00000100:00100000:0.0:1713297451.604790:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66237 00000100:00000040:0.0:1713297451.604792:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297451.604794:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297451.604795:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.604800:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (956301312->957349887) req@ffff8800838d2300 x1796518486547712/t133144004733(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.604806:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.604807:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d2300 with x1796518486547712 ext(956301312->957349887) 00010000:00000001:0.0:1713297451.604809:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.604810:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.604812:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.604814:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.604816:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.604818:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.604819:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.604819:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.604820:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d2300 00002000:00000001:0.0:1713297451.604822:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.604823:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297451.604826:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801193bea00. 00000020:00000010:0.0:1713297451.604829:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29a28. 00000020:00000010:0.0:1713297451.604831:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880121696600. 00000020:00000040:0.0:1713297451.604834:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.604835:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297451.604850:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297451.604856:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135429b00. 00000400:00000200:1.0:1713297451.604861:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.604866:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297451.604870:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c73b8 00000400:00000010:1.0:1713297451.604872:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c73b8. 00000100:00000001:1.0:1713297451.604875:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297451.604877:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.606063:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.606071:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.606073:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.606075:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.606080:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.606088:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391d40 00000400:00000200:2.0:1713297451.606094:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 12760 00000800:00000001:2.0:1713297451.606097:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.606106:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.606108:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.606111:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.606114:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.606116:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.606119:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4e00. 00000100:00000040:2.0:1713297451.606122:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4e00 x1796518486547776 msgsize 440 00000100:00100000:2.0:1713297451.606125:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.606140:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.606145:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.606147:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.606177:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.606180:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547776 02000000:00000001:1.0:1713297451.606182:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.606185:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.606187:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.606190:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.606193:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547776 00000020:00000001:1.0:1713297451.606195:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.606197:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.606199:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.606202:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.606205:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.606207:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.606211:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.606212:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.606216:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007414ae00. 00000020:00000010:1.0:1713297451.606219:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.606223:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.606228:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.606231:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.606253:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.606255:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.606260:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.606286:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.606293:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.606295:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.606300:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58840 00000100:00000040:1.0:1713297451.606304:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.606307:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174491648 : -131938535059968 : ffff8800aa7c4e00) 00000100:00000040:1.0:1713297451.606313:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4e00 x1796518486547776/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.606323:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.606325:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.606328:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486547776:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.606333:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547776 00000020:00000001:1.0:1713297451.606336:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.606338:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.606340:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.606343:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.606345:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.606349:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.606352:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.606354:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.606356:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.606359:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.606362:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.606364:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.606367:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.606369:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.606371:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.606373:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.606375:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.606376:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.606378:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.606379:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.606382:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.606384:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.606388:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.606390:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.606394:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa1800. 02000000:00000001:1.0:1713297451.606396:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.606399:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.606402:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.606404:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.606406:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.606410:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.606412:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.606415:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.606418:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.606422:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.606425:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.619228:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.619232:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.619234:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.619236:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004733 is committed 00000001:00000040:0.0:1713297451.619239:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.619241:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.619243:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999c60. 00000020:00000001:0.0:1713297451.619246:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.619247:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.619249:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.619250:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.619252:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999780. 00040000:00000001:0.0:1713297451.619254:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.619255:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.619256:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c2e6400. 00080000:00000001:0.0:1713297451.619258:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.619259:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.619260:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.619261:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.619261:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c2e7c00. 00080000:00000001:0.0:1713297451.619263:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297451.619280:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.619284:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.619288:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.619292:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.619295:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297451.619298:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.619299:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297451.619302:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297451.619305:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004733, transno 0, xid 1796518486547776 00010000:00000001:1.0:1713297451.619308:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.619312:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4e00 x1796518486547776/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.619319:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.619320:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.619322:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.619325:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.619327:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.619328:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.619330:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.619332:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.619333:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.619335:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.619337:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db550. 00000100:00000200:1.0:1713297451.619340:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486547776, offset 224 00000400:00000200:1.0:1713297451.619344:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.619349:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.619353:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523476:523476:256:4294967295] 192.168.204.30@tcp LPNI seq info [523476:523476:8:4294967295] 00000400:00000200:1.0:1713297451.619359:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.619363:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.619366:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e71f700. 00000800:00000200:1.0:1713297451.619369:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.619373:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.619376:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e71f700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.619390:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.619393:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.619394:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.619396:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.619397:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.619400:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4e00 x1796518486547776/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.619411:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486547776:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13086us (13287us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.619416:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58840 00000100:00000040:1.0:1713297451.619418:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.619420:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.619421:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.619424:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.619427:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:1.0:1713297451.619429:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007414ae00. 00000020:00000040:1.0:1713297451.619431:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297451.619433:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297451.619501:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.619505:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e71f700. 00000400:00000200:3.0:1713297451.619508:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.619512:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.619515:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db550 00000400:00000010:3.0:1713297451.619517:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db550. 00000100:00000001:3.0:1713297451.619519:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.619520:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297451.624182:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.624188:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297451.624190:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.624192:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.624196:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297451.624202:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391dc0 00000400:00000200:1.0:1713297451.624206:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 4880 00000800:00000001:1.0:1713297451.624210:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.624216:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297451.624217:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297451.624219:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297451.624222:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297451.624223:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297451.624226:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d2680. 00000100:00000040:1.0:1713297451.624228:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d2680 x1796518486547904 msgsize 488 00000100:00100000:1.0:1713297451.624231:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297451.624257:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297451.624262:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297451.624264:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.624280:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.624283:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547904 02000000:00000001:0.0:1713297451.624285:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.624286:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.624288:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.624290:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.624292:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547904 00000020:00000001:0.0:1713297451.624294:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.624295:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.624297:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.624299:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297451.624300:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.624302:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.624305:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.624306:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.624309:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121696400. 00000020:00000010:0.0:1713297451.624311:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801193bee00. 00000020:00000010:0.0:1713297451.624313:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29a28. 00000100:00000040:0.0:1713297451.624317:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297451.624319:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.624319:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297451.624321:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297451.624323:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.624324:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.624326:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.624328:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.624330:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.624331:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.624333:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.624335:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.624336:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.624337:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.624338:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.624339:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.624340:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.624340:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.624342:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297451.624344:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.624346:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.624347:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.624349:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297451.624350:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.624352:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297451.624356:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (957349888->958398463) req@ffff8800838d2680 x1796518486547904/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297451.624363:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297451.624364:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d2680 with x1796518486547904 ext(957349888->958398463) 00010000:00000001:0.0:1713297451.624367:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297451.624368:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.624369:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297451.624371:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.624373:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297451.624374:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297451.624375:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297451.624376:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297451.624377:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d2680 00002000:00000001:0.0:1713297451.624378:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.624379:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.624382:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.624392:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.624397:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.624398:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.624401:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66238 00000100:00000040:0.0:1713297451.624403:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.624404:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521284224 : -131939188267392 : ffff8800838d2680) 00000100:00000040:0.0:1713297451.624407:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d2680 x1796518486547904/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.624413:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.624415:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.624433:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486547904:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297451.624435:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547904 00000020:00000001:0.0:1713297451.624437:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.624438:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.624440:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.624441:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.624442:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297451.624443:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.624446:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.624447:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.624448:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.624448:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.624450:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297451.624453:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.624454:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.624485:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c2e7c00. 02000000:00000001:0.0:1713297451.624486:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.624488:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.624491:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297451.624492:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.624494:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297451.624495:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.624499:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297451.624501:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297451.624503:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297451.624505:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297451.624506:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3821010944 00000020:00000001:0.0:1713297451.624509:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297451.624510:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3821010944 left=3292528640 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297451.624512:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:0.0:1713297451.624514:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297451.624515:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297451.624517:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297451.624518:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297451.624520:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297451.624523:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297451.624524:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297451.624525:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297451.624527:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297451.624529:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297451.624531:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297451.624532:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.624533:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.624563:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.624565:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297451.624568:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.624571:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297451.626517:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297451.626523:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.626524:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.626525:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.626527:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297451.626529:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c2e6400. 00000100:00000010:0.0:1713297451.626537:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814c8000. 00000020:00000040:0.0:1713297451.626539:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297451.626545:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297451.626547:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297451.626552:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297451.626557:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046f88. 00000400:00000200:0.0:1713297451.626560:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297451.626565:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297451.626569:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523477:523477:256:4294967295] 192.168.204.30@tcp LPNI seq info [523477:523477:8:4294967295] 00000400:00000200:0.0:1713297451.626573:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297451.626577:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297451.626581:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297451.626584:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131c2f300. 00000800:00000200:0.0:1713297451.626587:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297451.626591:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297451.626595:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131c2f300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297451.626609:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391dc0-0x661ec8e391dc0 00000100:00000001:0.0:1713297451.626612:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.626693:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.626698:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131c2f300. 00000400:00000200:2.0:1713297451.626703:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.626708:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.626711:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.626713:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c2e6400 00000100:00000001:2.0:1713297451.626714:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297451.628093:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.628130:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.628139:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.628146:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.628151:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297451.628159:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c59 00000800:00000001:3.0:1713297451.628164:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.629220:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.629225:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.629589:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.629592:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.629596:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297451.629600:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:3.0:1713297451.629602:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:3.0:1713297451.629605:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.629623:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c2e6400 00000100:00000001:3.0:1713297451.629628:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297451.629632:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.629635:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.629760:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.629764:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.629766:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.629770:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.629775:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.629778:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.629779:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.629781:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.629782:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.629783:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.629784:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.629785:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.629786:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.629787:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.629788:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.629789:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.629791:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.629793:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.629796:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.629798:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.629803:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa3800. 00080000:00000001:1.0:1713297451.629805:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394214400 : -131939315337216 : ffff88007bfa3800) 00080000:00000001:1.0:1713297451.629807:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.629821:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.629822:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.629832:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.629833:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.629834:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.629836:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.629838:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.629839:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.629841:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.629848:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.629850:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.629852:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.629854:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa3400. 00080000:00000001:1.0:1713297451.629855:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394213376 : -131939315338240 : ffff88007bfa3400) 00080000:00000001:1.0:1713297451.629859:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.629863:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.629865:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.629867:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.629884:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.629886:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.629887:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.629891:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.629895:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.629900:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.629928:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.629931:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.629933:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbecc0. 00000020:00000040:1.0:1713297451.629935:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.629937:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.629939:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.629940:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.629942:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.629945:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.629946:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.629975:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.629977:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004734, last_committed = 133144004733 00000001:00000010:1.0:1713297451.629979:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbed20. 00000001:00000040:1.0:1713297451.629981:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.629983:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.629987:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.630011:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.630012:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.630036:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.632364:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.632367:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.632369:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.632371:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.632374:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.632375:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.632376:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.632378:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.632381:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814c8000. 00000100:00000010:1.0:1713297451.632383:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c2e6400. 00000100:00000001:1.0:1713297451.632385:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.632386:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.632389:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004733, transno 133144004734, xid 1796518486547904 00010000:00000001:1.0:1713297451.632391:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.632396:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d2680 x1796518486547904/t133144004734(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.632403:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.632404:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.632406:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.632409:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.632411:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.632412:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.632415:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.632417:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.632418:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.632420:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.632422:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db908. 00000100:00000200:1.0:1713297451.632425:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486547904, offset 224 00000400:00000200:1.0:1713297451.632428:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.632433:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.632437:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523478:523478:256:4294967295] 192.168.204.30@tcp LPNI seq info [523478:523478:8:4294967295] 00000400:00000200:1.0:1713297451.632460:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.632464:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.632467:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e71f700. 00000800:00000200:1.0:1713297451.632470:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.632475:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.632477:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e71f700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.632489:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.632492:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.632493:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.632495:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.632496:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.632500:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d2680 x1796518486547904/t133144004734(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.632518:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486547904:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8104us (8288us total) trans 133144004734 rc 0/0 00000100:00100000:1.0:1713297451.632525:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66238 00000100:00000040:1.0:1713297451.632528:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.632530:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.632531:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.632535:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (957349888->958398463) req@ffff8800838d2680 x1796518486547904/t133144004734(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.632542:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.632543:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d2680 with x1796518486547904 ext(957349888->958398463) 00010000:00000001:1.0:1713297451.632545:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.632546:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.632548:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.632549:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.632551:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.632553:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.632554:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.632555:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.632556:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d2680 00002000:00000001:1.0:1713297451.632557:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.632559:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.632561:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801193bee00. 00000020:00000010:1.0:1713297451.632565:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29a28. 00000020:00000010:1.0:1713297451.632568:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880121696400. 00000800:00000200:2.0:1713297451.632571:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713297451.632571:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.632573:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713297451.632576:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e71f700. 00000400:00000200:2.0:1713297451.632580:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.632586:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.632590:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db908 00000400:00000010:2.0:1713297451.632593:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db908. 00000100:00000001:2.0:1713297451.632597:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.632598:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.633723:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.633733:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.633744:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.633747:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.633753:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.633763:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391e00 00000400:00000200:2.0:1713297451.633771:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 13200 00000800:00000001:2.0:1713297451.633777:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.633789:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.633792:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.633796:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.633801:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.633803:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.633808:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c5180. 00000100:00000040:2.0:1713297451.633811:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c5180 x1796518486547968 msgsize 440 00000100:00100000:2.0:1713297451.633816:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.633862:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.633869:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.633872:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.633951:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.633955:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486547968 02000000:00000001:1.0:1713297451.633957:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.633959:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.633961:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.633964:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.633966:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486547968 00000020:00000001:1.0:1713297451.633968:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.633970:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.633971:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.633973:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.633975:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.633977:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.633980:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.633981:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.633985:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6f1f400. 00000020:00000010:1.0:1713297451.633987:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.633990:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.633994:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.633996:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.633998:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.633999:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.634003:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.634036:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.634043:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.634044:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.634049:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58841 00000100:00000040:1.0:1713297451.634068:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.634070:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174492544 : -131938535059072 : ffff8800aa7c5180) 00000100:00000040:1.0:1713297451.634074:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c5180 x1796518486547968/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.634081:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.634082:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.634085:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486547968:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.634090:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486547968 00000020:00000001:1.0:1713297451.634091:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.634093:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.634095:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.634096:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.634097:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.634099:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.634101:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.634102:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.634103:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.634105:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.634107:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.634108:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.634110:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.634111:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.634112:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.634113:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.634114:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.634115:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.634117:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.634117:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.634119:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.634120:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.634123:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.634124:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.634127:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa3000. 02000000:00000001:1.0:1713297451.634128:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.634130:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.634131:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.634133:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.634134:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.634137:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.634138:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.634140:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.634142:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.634145:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.634147:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297451.645214:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.645219:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.645222:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.645227:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.645230:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297451.645233:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.645234:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297451.645234:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297451.645237:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:2.0:1713297451.645238:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297451.645240:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:1.0:1713297451.645241:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004734, transno 0, xid 1796518486547968 00000001:00080000:2.0:1713297451.645242:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004734 is committed 00010000:00000001:1.0:1713297451.645243:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:2.0:1713297451.645245:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.645247:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000200:1.0:1713297451.645248:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c5180 x1796518486547968/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:2.0:1713297451.645250:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbed20. 00000020:00000001:2.0:1713297451.645253:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297451.645255:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713297451.645255:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:2.0:1713297451.645256:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:1.0:1713297451.645256:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713297451.645258:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00001000:1.0:1713297451.645259:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000020:00000010:2.0:1713297451.645260:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbecc0. 00040000:00000001:2.0:1713297451.645262:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713297451.645262:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:2.0:1713297451.645264:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713297451.645264:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000010:2.0:1713297451.645265:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa3400. 00000100:00000001:1.0:1713297451.645266:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:2.0:1713297451.645278:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297451.645278:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713297451.645279:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297451.645280:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297451.645280:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:1.0:1713297451.645280:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713297451.645281:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa3800. 00000100:00000001:1.0:1713297451.645281:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:2.0:1713297451.645282:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297451.645283:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.645286:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbd48. 00000100:00000200:1.0:1713297451.645289:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486547968, offset 224 00000400:00000200:1.0:1713297451.645292:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.645299:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.645304:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523479:523479:256:4294967295] 192.168.204.30@tcp LPNI seq info [523479:523479:8:4294967295] 00000400:00000200:1.0:1713297451.645311:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.645314:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.645318:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087f99400. 00000800:00000200:1.0:1713297451.645321:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.645326:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.645329:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.645336:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.645338:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.645339:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.645341:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.645342:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.645346:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c5180 x1796518486547968/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.645353:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486547968:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11271us (11541us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.645360:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58841 00000100:00000040:1.0:1713297451.645362:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.645364:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.645365:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.645368:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.645371:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:1.0:1713297451.645373:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6f1f400. 00000020:00000040:1.0:1713297451.645376:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297451.645378:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297451.645388:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.645392:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087f99400. 00000400:00000200:3.0:1713297451.645395:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.645400:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.645403:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbd48 00000400:00000010:3.0:1713297451.645405:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbd48. 00000100:00000001:3.0:1713297451.645407:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.645408:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.651094:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.651123:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.651127:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.651131:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.651140:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.651169:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391e80 00000400:00000200:2.0:1713297451.651177:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 5368 00000800:00000001:2.0:1713297451.651206:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.651223:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.651226:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.651255:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.651262:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.651282:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.651298:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c5500. 00000100:00000040:2.0:1713297451.651301:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c5500 x1796518486548096 msgsize 488 00000100:00100000:2.0:1713297451.651305:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.651327:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.651340:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.651344:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.651426:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.651430:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548096 02000000:00000001:1.0:1713297451.651433:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.651435:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.651437:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.651463:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.651476:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548096 00000020:00000001:1.0:1713297451.651479:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.651481:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.651482:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.651486:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.651488:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.651491:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.651495:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.651496:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.651500:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6f1f400. 00000020:00000010:1.0:1713297451.651504:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.651507:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.651513:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.651515:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.651517:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.651519:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.651521:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.651523:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.651526:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.651529:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.651532:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.651533:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.651536:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.651538:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.651540:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.651541:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.651543:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.651544:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.651545:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.651547:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.651548:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.651551:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.651553:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.651555:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.651557:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.651558:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.651560:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.651567:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (958398464->959447039) req@ffff8800aa7c5500 x1796518486548096/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.651575:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.651577:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c5500 with x1796518486548096 ext(958398464->959447039) 00010000:00000001:1.0:1713297451.651580:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.651582:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.651584:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.651586:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.651588:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.651591:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.651592:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.651593:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.651594:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c5500 00002000:00000001:1.0:1713297451.651596:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.651598:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.651602:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.651620:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.651627:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.651629:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.651633:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66239 00000100:00000040:1.0:1713297451.651636:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.651638:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174493440 : -131938535058176 : ffff8800aa7c5500) 00000100:00000040:1.0:1713297451.651642:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c5500 x1796518486548096/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.651650:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.651651:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.651655:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486548096:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.651658:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548096 00000020:00000001:1.0:1713297451.651660:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.651662:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.651663:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.651665:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.651666:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.651668:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.651671:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.651673:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.651674:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.651675:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.651677:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.651682:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.651684:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.651687:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007bfa3c00. 02000000:00000001:1.0:1713297451.651689:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.651692:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.651695:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.651696:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.651698:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.651700:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.651703:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.651705:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.651708:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.651710:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.651712:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3819962368 00000020:00000001:1.0:1713297451.651715:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.651717:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3819962368 left=3291480064 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.651720:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:1.0:1713297451.651722:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.651723:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.651726:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.651727:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.651729:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.651732:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.651733:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.651735:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.651738:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.651740:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.651742:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.651743:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.651745:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.651748:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.651751:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.651755:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.651759:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.654515:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.654522:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.654524:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.654526:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.654528:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.654531:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007bfa1000. 00000100:00000010:1.0:1713297451.654534:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f118000. 00000020:00000040:1.0:1713297451.654537:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.654544:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.654547:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.654553:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297451.654560:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42d58. 00000400:00000200:1.0:1713297451.654564:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.654572:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.654578:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523480:523480:256:4294967295] 192.168.204.30@tcp LPNI seq info [523480:523480:8:4294967295] 00000400:00000200:1.0:1713297451.654582:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.654588:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.654593:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.654596:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087f99400. 00000800:00000200:1.0:1713297451.654600:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.654606:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.654609:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.654630:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391e80-0x661ec8e391e80 00000100:00000001:1.0:1713297451.654633:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.654722:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.654726:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087f99400. 00000400:00000200:2.0:1713297451.654730:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.654736:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.654739:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.654741:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bfa1000 00000100:00000001:2.0:1713297451.654744:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.656653:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.656686:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.656688:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.656694:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.656698:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.656705:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c65 00000800:00000001:2.0:1713297451.656710:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.657559:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.657562:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.657811:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.657813:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.657816:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.657819:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297451.657821:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297451.657824:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.657825:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bfa1000 00000100:00000001:2.0:1713297451.657834:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.657837:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.657840:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.657869:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.657874:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.657876:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.657881:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.657887:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.657890:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.657892:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.657895:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.657896:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.657898:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.657899:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.657900:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.657901:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.657903:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.657904:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.657906:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.657909:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.657911:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.657916:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.657918:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.657923:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa2800. 00080000:00000001:1.0:1713297451.657925:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394210304 : -131939315341312 : ffff88007bfa2800) 00080000:00000001:1.0:1713297451.657927:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.657958:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.657960:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.657969:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.657971:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.657972:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.657973:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.657975:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.657976:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.657978:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.657986:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.657988:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.657990:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.657992:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa0000. 00080000:00000001:1.0:1713297451.657993:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394200064 : -131939315351552 : ffff88007bfa0000) 00080000:00000001:1.0:1713297451.657997:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.658002:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.658003:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.658006:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.658046:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.658047:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.658049:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.658053:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.658075:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.658079:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.658106:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.658108:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.658110:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe600. 00000020:00000040:1.0:1713297451.658112:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.658113:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.658116:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.658117:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.658119:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.658121:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.658123:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.658151:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.658153:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004735, last_committed = 133144004734 00000001:00000010:1.0:1713297451.658155:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbea80. 00000001:00000040:1.0:1713297451.658157:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.658158:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.658161:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.658184:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.658185:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.658192:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.660546:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.660549:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.660552:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.660554:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.660558:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.660559:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.660561:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.660564:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.660566:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f118000. 00000100:00000010:1.0:1713297451.660571:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007bfa1000. 00000100:00000001:1.0:1713297451.660573:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.660575:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.660579:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004734, transno 133144004735, xid 1796518486548096 00010000:00000001:1.0:1713297451.660581:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.660599:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c5500 x1796518486548096/t133144004735(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.660607:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.660609:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.660612:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.660617:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.660619:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.660621:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.660624:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.660626:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.660628:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.660631:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.660633:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c75d8. 00000100:00000200:1.0:1713297451.660637:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486548096, offset 224 00000400:00000200:1.0:1713297451.660641:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.660648:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.660653:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523481:523481:256:4294967295] 192.168.204.30@tcp LPNI seq info [523481:523481:8:4294967295] 00000400:00000200:1.0:1713297451.660662:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.660667:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.660671:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087f99400. 00000800:00000200:1.0:1713297451.660674:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.660679:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.660683:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.660698:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.660702:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.660704:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.660705:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.660707:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.660711:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c5500 x1796518486548096/t133144004735(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.660722:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486548096:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9070us (9418us total) trans 133144004735 rc 0/0 00000100:00100000:1.0:1713297451.660731:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66239 00000100:00000040:1.0:1713297451.660733:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.660736:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.660738:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.660744:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (958398464->959447039) req@ffff8800aa7c5500 x1796518486548096/t133144004735(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.660751:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.660752:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c5500 with x1796518486548096 ext(958398464->959447039) 00000800:00000200:2.0:1713297451.660754:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713297451.660755:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:2.0:1713297451.660757:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087f99400. 00000020:00000001:1.0:1713297451.660757:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.660759:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000400:00000200:2.0:1713297451.660761:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713297451.660761:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.660763:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:2.0:1713297451.660764:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000001:1.0:1713297451.660765:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.660766:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713297451.660767:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c75d8 00002000:00000001:1.0:1713297451.660767:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:2.0:1713297451.660768:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c75d8. 00002000:00010000:1.0:1713297451.660769:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c5500 00000100:00000001:2.0:1713297451.660770:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:1.0:1713297451.660770:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.660771:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297451.660772:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.660775:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.660779:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:1.0:1713297451.660782:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6f1f400. 00000020:00000040:1.0:1713297451.660786:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.660789:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.661805:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.661812:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.661814:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.661816:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.661829:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.661841:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391ec0 00000400:00000200:2.0:1713297451.661848:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 13640 00000800:00000001:2.0:1713297451.661853:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.661864:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.661866:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.661870:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.661874:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.661876:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.661880:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c5880. 00000100:00000040:2.0:1713297451.661884:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c5880 x1796518486548160 msgsize 440 00000100:00100000:2.0:1713297451.661888:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.661903:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.661908:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.661911:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.661937:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.661939:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548160 02000000:00000001:1.0:1713297451.661940:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.661942:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.661944:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.661946:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.661948:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548160 00000020:00000001:1.0:1713297451.661950:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.661951:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.661952:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.661954:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.661955:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.661957:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.661959:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.661959:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.661962:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135584200. 00000020:00000010:1.0:1713297451.661964:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.661966:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.661970:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.661972:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.661973:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.661974:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.661977:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.661989:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.661993:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.661994:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.661997:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58842 00000100:00000040:1.0:1713297451.661999:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.662000:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174494336 : -131938535057280 : ffff8800aa7c5880) 00000100:00000040:1.0:1713297451.662004:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c5880 x1796518486548160/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.662009:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.662010:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.662012:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486548160:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.662026:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548160 00000020:00000001:1.0:1713297451.662027:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.662030:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.662031:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.662032:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.662034:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.662035:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.662038:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.662039:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.662040:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.662042:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.662044:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.662045:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.662046:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.662047:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.662049:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.662049:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.662050:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.662051:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.662052:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.662053:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.662054:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.662055:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.662058:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.662059:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.662061:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa1000. 02000000:00000001:1.0:1713297451.662062:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.662064:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.662066:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.662067:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.662069:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.662072:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.662073:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.662075:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.662077:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.662080:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.662082:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297451.671919:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297451.671924:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297451.671926:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297451.671928:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004735 is committed 00000001:00000040:3.0:1713297451.671931:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297451.671934:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297451.671936:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbea80. 00000020:00000001:3.0:1713297451.671940:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297451.671941:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297451.671943:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00080000:00000001:1.0:1713297451.671943:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297451.671945:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297451.671947:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe600. 00000020:00000001:1.0:1713297451.671947:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297451.671950:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713297451.671951:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:3.0:1713297451.671952:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297451.671953:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa0000. 00080000:00000001:3.0:1713297451.671956:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297451.671956:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297451.671957:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297451.671959:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297451.671959:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713297451.671960:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297451.671961:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa2800. 00002000:00000001:1.0:1713297451.671962:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297451.671963:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297451.671964:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297451.671966:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297451.671969:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004735, transno 0, xid 1796518486548160 00010000:00000001:1.0:1713297451.671971:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.671976:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c5880 x1796518486548160/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.671998:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.671999:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.672001:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.672004:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.672006:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.672007:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.672009:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.672011:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.672012:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.672031:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.672034:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c72a8. 00000100:00000200:1.0:1713297451.672038:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486548160, offset 224 00000400:00000200:1.0:1713297451.672041:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.672047:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.672052:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523482:523482:256:4294967295] 192.168.204.30@tcp LPNI seq info [523482:523482:8:4294967295] 00000400:00000200:1.0:1713297451.672058:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.672062:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.672065:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded900. 00000800:00000200:1.0:1713297451.672068:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.672073:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.672076:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.672083:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.672085:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.672086:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.672088:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.672089:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.672093:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c5880 x1796518486548160/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.672100:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486548160:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10089us (10215us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.672106:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58842 00000100:00000040:1.0:1713297451.672109:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.672110:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.672111:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.672114:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.672117:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:1.0:1713297451.672119:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135584200. 00000020:00000040:1.0:1713297451.672122:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297451.672123:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.672133:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.672136:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded900. 00000400:00000200:2.0:1713297451.672139:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.672143:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.672146:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c72a8 00000400:00000010:2.0:1713297451.672147:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c72a8. 00000100:00000001:2.0:1713297451.672149:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.672151:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.677169:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.677178:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.677180:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.677182:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.677188:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.677195:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e391f40 00000400:00000200:2.0:1713297451.677200:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 5856 00000800:00000001:2.0:1713297451.677204:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.677213:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.677215:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.677218:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.677221:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.677222:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.677226:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c5c00. 00000100:00000040:2.0:1713297451.677229:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c5c00 x1796518486548288 msgsize 488 00000100:00100000:2.0:1713297451.677232:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.677246:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.677251:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.677253:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.677315:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.677318:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548288 02000000:00000001:1.0:1713297451.677320:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.677322:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.677323:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.677326:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.677328:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548288 00000020:00000001:1.0:1713297451.677330:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.677331:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.677332:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.677335:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.677336:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.677338:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.677341:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.677342:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.677344:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135584200. 00000020:00000010:1.0:1713297451.677347:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.677349:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.677354:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.677356:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.677356:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.677358:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.677360:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.677362:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.677364:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.677366:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.677367:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.677369:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.677370:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.677372:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.677373:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.677374:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.677375:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.677376:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.677377:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.677378:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.677379:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.677381:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.677382:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.677383:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.677385:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.677386:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.677388:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.677392:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (959447040->960495615) req@ffff8800aa7c5c00 x1796518486548288/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.677399:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.677400:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c5c00 with x1796518486548288 ext(959447040->960495615) 00010000:00000001:1.0:1713297451.677403:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.677404:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.677405:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.677406:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.677408:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.677410:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.677411:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.677412:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.677413:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c5c00 00002000:00000001:1.0:1713297451.677414:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.677415:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.677418:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.677432:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.677437:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.677438:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.677457:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66240 00000100:00000040:1.0:1713297451.677459:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.677460:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174495232 : -131938535056384 : ffff8800aa7c5c00) 00000100:00000040:1.0:1713297451.677464:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c5c00 x1796518486548288/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.677470:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.677471:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.677473:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486548288:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.677476:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548288 00000020:00000001:1.0:1713297451.677477:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.677479:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.677480:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.677481:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.677482:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.677484:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.677486:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.677487:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.677488:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.677489:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.677491:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.677494:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.677496:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.677498:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007bfa0800. 02000000:00000001:1.0:1713297451.677500:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.677501:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.677504:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.677505:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.677507:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.677508:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.677512:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.677514:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.677515:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.677517:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.677519:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3818913792 00000020:00000001:1.0:1713297451.677521:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.677522:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3818913792 left=3290431488 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.677524:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:1.0:1713297451.677526:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.677527:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.677528:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.677529:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.677531:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.677533:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.677534:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.677536:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.677538:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.677539:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.677541:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.677542:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.677543:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.677545:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.677547:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.677550:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.677554:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.679319:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.679324:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.679325:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.679327:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.679328:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.679331:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007bfa3800. 00000100:00000010:1.0:1713297451.679334:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007b62b000. 00000020:00000040:1.0:1713297451.679336:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.679342:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.679344:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.679349:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297451.679354:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42d20. 00000400:00000200:1.0:1713297451.679357:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.679363:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.679367:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523483:523483:256:4294967295] 192.168.204.30@tcp LPNI seq info [523483:523483:8:4294967295] 00000400:00000200:1.0:1713297451.679371:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.679375:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.679379:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.679381:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded800. 00000800:00000200:1.0:1713297451.679384:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.679388:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.679390:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.679405:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e391f40-0x661ec8e391f40 00000100:00000001:1.0:1713297451.679408:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.679479:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.679482:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded800. 00000400:00000200:2.0:1713297451.679485:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.679489:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.679492:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.679493:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bfa3800 00000100:00000001:2.0:1713297451.679495:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.680735:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.680765:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.680767:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.680770:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.680775:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.680782:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c71 00000800:00000001:2.0:1713297451.680787:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.681675:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.681677:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.681988:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.681997:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.682001:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.682004:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:2.0:1713297451.682006:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:2.0:1713297451.682010:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.682011:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bfa3800 00000100:00000001:2.0:1713297451.682031:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.682034:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.682037:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.682058:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.682062:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.682063:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.682067:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.682071:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.682073:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.682075:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.682077:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.682078:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.682079:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.682080:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.682081:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.682082:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.682083:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.682084:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.682085:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.682087:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.682088:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.682092:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.682094:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.682098:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa2000. 00080000:00000001:1.0:1713297451.682100:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394208256 : -131939315343360 : ffff88007bfa2000) 00080000:00000001:1.0:1713297451.682103:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.682115:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.682116:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.682125:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.682127:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.682128:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.682129:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.682131:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.682132:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.682134:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.682141:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.682143:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.682145:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.682147:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa2800. 00080000:00000001:1.0:1713297451.682148:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394210304 : -131939315341312 : ffff88007bfa2800) 00080000:00000001:1.0:1713297451.682152:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.682156:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.682157:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.682160:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.682181:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.682182:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.682184:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.682188:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.682193:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.682197:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.682224:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.682227:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.682229:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe0c0. 00000020:00000040:1.0:1713297451.682231:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.682232:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.682234:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.682235:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.682237:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.682240:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.682242:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.682271:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.682273:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004736, last_committed = 133144004735 00000001:00000010:1.0:1713297451.682275:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe480. 00000001:00000040:1.0:1713297451.682277:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.682279:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.682282:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.682304:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.682305:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.682311:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.684282:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.684284:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.684286:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.684287:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.684291:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.684292:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.684293:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.684295:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.684297:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007b62b000. 00000100:00000010:1.0:1713297451.684299:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007bfa3800. 00000100:00000001:1.0:1713297451.684300:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.684301:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.684303:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004735, transno 133144004736, xid 1796518486548288 00010000:00000001:1.0:1713297451.684305:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.684311:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c5c00 x1796518486548288/t133144004736(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.684317:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.684319:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.684321:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.684323:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.684325:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.684327:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.684329:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.684330:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.684332:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.684334:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.684336:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:1.0:1713297451.684338:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486548288, offset 224 00000400:00000200:1.0:1713297451.684341:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.684345:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.684349:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523484:523484:256:4294967295] 192.168.204.30@tcp LPNI seq info [523484:523484:8:4294967295] 00000400:00000200:1.0:1713297451.684355:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.684359:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.684361:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:1.0:1713297451.684364:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.684368:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.684371:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.684385:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.684387:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.684389:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.684390:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.684391:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.684394:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c5c00 x1796518486548288/t133144004736(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.684401:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486548288:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6929us (7170us total) trans 133144004736 rc 0/0 00000100:00100000:1.0:1713297451.684407:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66240 00000100:00000040:1.0:1713297451.684409:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.684411:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.684413:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.684416:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (959447040->960495615) req@ffff8800aa7c5c00 x1796518486548288/t133144004736(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.684422:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.684423:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c5c00 with x1796518486548288 ext(959447040->960495615) 00010000:00000001:1.0:1713297451.684425:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.684426:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.684428:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.684429:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.684431:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.684432:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.684433:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.684434:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.684435:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c5c00 00002000:00000001:1.0:1713297451.684436:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.684437:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.684440:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.684456:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:1.0:1713297451.684458:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135584200. 00000020:00000040:1.0:1713297451.684460:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.684462:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.684513:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.684517:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:2.0:1713297451.684521:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.684527:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.684531:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:2.0:1713297451.684534:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:2.0:1713297451.684537:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.684538:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.685464:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.685472:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.685474:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.685476:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.685481:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.685488:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e391f80 00000400:00000200:2.0:1713297451.685493:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 14080 00000800:00000001:2.0:1713297451.685497:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.685507:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.685509:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.685512:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.685515:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.685517:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.685520:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c5f80. 00000100:00000040:2.0:1713297451.685522:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c5f80 x1796518486548352 msgsize 440 00000100:00100000:2.0:1713297451.685526:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.685540:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.685544:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.685547:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.685608:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.685611:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548352 02000000:00000001:1.0:1713297451.685613:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.685615:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.685617:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.685619:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.685621:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548352 00000020:00000001:1.0:1713297451.685623:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.685624:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.685626:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.685628:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.685630:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.685631:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.685634:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.685635:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.685637:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132b6ce00. 00000020:00000010:1.0:1713297451.685640:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.685642:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.685646:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.685648:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.685649:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.685650:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.685653:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.685666:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.685671:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.685672:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.685676:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58843 00000100:00000040:1.0:1713297451.685678:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.685680:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174496128 : -131938535055488 : ffff8800aa7c5f80) 00000100:00000040:1.0:1713297451.685684:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c5f80 x1796518486548352/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.685691:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.685692:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.685694:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486548352:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.685697:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548352 00000020:00000001:1.0:1713297451.685698:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.685699:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.685701:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.685702:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.685704:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.685706:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.685707:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.685709:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.685710:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.685712:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.685713:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.685715:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.685716:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.685717:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.685718:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.685719:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.685720:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.685721:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.685722:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.685723:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.685725:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.685726:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.685729:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.685730:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.685732:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa3800. 02000000:00000001:1.0:1713297451.685733:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.685735:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.685737:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.685738:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.685740:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.685742:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.685744:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.685745:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.685747:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.685750:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.685752:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297451.696378:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713297451.696379:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.696382:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297451.696384:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713297451.696384:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713297451.696386:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004736 is committed 00000001:00000040:2.0:1713297451.696389:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297451.696389:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:2.0:1713297451.696392:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297451.696394:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe480. 00000020:00000001:1.0:1713297451.696396:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.696397:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297451.696398:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713297451.696399:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713297451.696400:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297451.696401:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297451.696403:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe0c0. 00040000:00000001:2.0:1713297451.696405:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297451.696405:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713297451.696407:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297451.696407:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:2.0:1713297451.696408:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa2800. 00080000:00000001:2.0:1713297451.696410:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297451.696410:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:2.0:1713297451.696411:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297451.696412:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297451.696413:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297451.696413:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa2000. 00080000:00000001:2.0:1713297451.696415:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297451.696415:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004736, transno 0, xid 1796518486548352 00010000:00000001:1.0:1713297451.696418:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.696426:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c5f80 x1796518486548352/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.696435:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.696437:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.696441:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.696465:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.696468:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.696470:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.696474:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.696476:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.696478:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.696482:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.696485:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db3b8. 00000100:00000200:1.0:1713297451.696490:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486548352, offset 224 00000400:00000200:1.0:1713297451.696495:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.696503:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.696509:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523485:523485:256:4294967295] 192.168.204.30@tcp LPNI seq info [523485:523485:8:4294967295] 00000400:00000200:1.0:1713297451.696519:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.696525:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.696528:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528800. 00000800:00000200:1.0:1713297451.696533:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.696539:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.696543:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.696551:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.696554:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.696556:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.696558:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.696560:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.696565:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c5f80 x1796518486548352/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.696577:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486548352:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10884us (11052us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.696586:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58843 00000100:00000040:1.0:1713297451.696589:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.696591:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.696593:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.696597:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000800:00000200:2.0:1713297451.696601:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297451.696602:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000800:00000010:2.0:1713297451.696605:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528800. 00000020:00000010:1.0:1713297451.696605:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132b6ce00. 00000020:00000040:1.0:1713297451.696608:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:2.0:1713297451.696610:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713297451.696610:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.696616:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.696619:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db3b8 00000400:00000010:2.0:1713297451.696622:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db3b8. 00000100:00000001:2.0:1713297451.696625:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.696627:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.701633:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.701642:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.701645:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.701647:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.701653:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.701661:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392000 00000400:00000200:3.0:1713297451.701666:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 6344 00000800:00000001:3.0:1713297451.701671:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.701681:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.701683:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.701686:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.701690:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.701691:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.701695:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dff480. 00000100:00000040:3.0:1713297451.701698:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dff480 x1796518486548480 msgsize 488 00000100:00100000:3.0:1713297451.701701:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.701717:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.701722:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.701724:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.701736:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.701739:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548480 02000000:00000001:1.0:1713297451.701741:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.701742:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.701744:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.701746:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.701749:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548480 00000020:00000001:1.0:1713297451.701751:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.701752:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.701754:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.701756:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.701758:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.701760:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.701763:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.701764:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.701766:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eec8e00. 00000020:00000010:1.0:1713297451.701769:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.701771:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.701776:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.701778:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.701779:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.701780:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.701782:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.701783:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.701786:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.701788:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.701790:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.701792:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.701793:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.701795:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.701797:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.701798:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.701799:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.701800:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.701801:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.701802:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.701803:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.701805:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.701806:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.701807:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.701809:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.701810:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.701811:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.701816:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (960495616->961544191) req@ffff880130dff480 x1796518486548480/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.701822:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.701824:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dff480 with x1796518486548480 ext(960495616->961544191) 00010000:00000001:1.0:1713297451.701826:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.701827:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.701829:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.701830:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.701831:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.701833:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.701835:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.701836:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.701837:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dff480 00002000:00000001:1.0:1713297451.701838:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.701840:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.701843:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.701854:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.701859:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.701860:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.701863:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66241 00000100:00000040:1.0:1713297451.701865:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.701866:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429169280 : -131936280382336 : ffff880130dff480) 00000100:00000040:1.0:1713297451.701869:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dff480 x1796518486548480/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.701875:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.701875:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.701877:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dff480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486548480:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.701880:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548480 00000020:00000001:1.0:1713297451.701881:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.701883:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.701884:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.701885:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.701887:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.701888:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.701890:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.701891:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.701892:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.701893:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.701894:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.701898:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.701899:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.701902:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801340e5000. 02000000:00000001:1.0:1713297451.701903:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.701905:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.701908:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.701909:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.701910:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.701911:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.701914:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.701916:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.701918:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.701920:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.701921:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3817865216 00000020:00000001:1.0:1713297451.701923:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.701925:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3817865216 left=3289382912 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.701927:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:1.0:1713297451.701928:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.701929:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.701931:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.701931:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.701933:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.701935:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.701936:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.701937:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.701939:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.701941:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.701942:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.701943:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.701944:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.701947:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.701948:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.701951:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.701954:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.703965:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.703970:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.703971:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.703973:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.703975:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.703977:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801340e6c00. 00000100:00000010:1.0:1713297451.703980:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801173a0000. 00000020:00000040:1.0:1713297451.703982:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.703987:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.703988:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.703993:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297451.703998:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42ce8. 00000400:00000200:1.0:1713297451.704001:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.704007:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.704010:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523486:523486:256:4294967295] 192.168.204.30@tcp LPNI seq info [523486:523486:8:4294967295] 00000400:00000200:1.0:1713297451.704036:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.704040:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.704044:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.704046:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528800. 00000800:00000200:1.0:1713297451.704049:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.704053:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.704056:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.704067:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392000-0x661ec8e392000 00000100:00000001:1.0:1713297451.704070:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.704122:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.704126:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528800. 00000400:00000200:2.0:1713297451.704131:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.704136:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.704139:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.704141:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801340e6c00 00000100:00000001:2.0:1713297451.704143:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.705388:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.705433:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.705437:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.705474:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.705480:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.705488:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c7d 00000800:00000001:2.0:1713297451.705493:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.706198:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.706201:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.706203:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.706379:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.706813:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.706816:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.706820:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297451.706824:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297451.706826:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297451.706829:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.706831:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801340e6c00 00000100:00000001:3.0:1713297451.706841:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297451.706845:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.706847:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.706912:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.706916:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.706918:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.706924:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.706931:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.706934:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.706936:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.706938:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.706940:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.706942:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.706943:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.706945:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.706946:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.706948:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.706949:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.706952:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.706954:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.706956:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.706961:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.706964:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.706969:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801340e6400. 00080000:00000001:1.0:1713297451.706972:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137482544128 : -131936227007488 : ffff8801340e6400) 00080000:00000001:1.0:1713297451.706974:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.706989:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.706991:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.707000:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.707002:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.707003:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.707004:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.707006:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.707007:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.707009:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.707029:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.707032:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.707035:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.707037:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800742b3000. 00080000:00000001:1.0:1713297451.707039:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134263205888 : -131939446345728 : ffff8800742b3000) 00080000:00000001:1.0:1713297451.707043:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.707048:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.707050:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.707053:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.707069:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.707070:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.707072:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.707075:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.707080:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.707084:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.707114:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.707116:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.707118:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe060. 00000020:00000040:1.0:1713297451.707119:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.707121:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.707123:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.707124:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.707126:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.707129:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.707130:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.707160:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.707162:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004737, last_committed = 133144004736 00000001:00000010:1.0:1713297451.707164:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe900. 00000001:00000040:1.0:1713297451.707166:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.707168:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.707171:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.707193:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.707195:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.707200:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.709202:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.709204:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.709206:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.709208:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.709211:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.709212:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.709213:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.709215:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.709217:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801173a0000. 00000100:00000010:1.0:1713297451.709222:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801340e6c00. 00000100:00000001:1.0:1713297451.709224:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.709225:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.709227:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004736, transno 133144004737, xid 1796518486548480 00010000:00000001:1.0:1713297451.709229:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.709234:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dff480 x1796518486548480/t133144004737(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.709241:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.709242:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.709245:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.709248:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.709250:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.709251:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.709254:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.709255:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.709272:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.709274:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.709276:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7cc0. 00000100:00000200:1.0:1713297451.709278:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486548480, offset 224 00000400:00000200:1.0:1713297451.709281:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.709286:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.709290:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523487:523487:256:4294967295] 192.168.204.30@tcp LPNI seq info [523487:523487:8:4294967295] 00000400:00000200:1.0:1713297451.709296:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.709299:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.709302:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528d00. 00000800:00000200:1.0:1713297451.709305:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.709309:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.709312:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.709325:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.709327:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.709329:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.709330:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.709332:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.709335:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dff480 x1796518486548480/t133144004737(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.709342:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dff480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486548480:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7466us (7642us total) trans 133144004737 rc 0/0 00000100:00100000:1.0:1713297451.709348:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66241 00000100:00000040:1.0:1713297451.709351:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.709353:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.709354:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.709358:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (960495616->961544191) req@ffff880130dff480 x1796518486548480/t133144004737(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.709365:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.709381:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dff480 with x1796518486548480 ext(960495616->961544191) 00010000:00000001:1.0:1713297451.709394:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.709396:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.709397:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.709399:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.709400:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.709402:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.709403:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.709403:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.709404:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dff480 00002000:00000001:1.0:1713297451.709405:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.709407:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.709410:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.709414:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:1.0:1713297451.709416:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eec8e00. 00000020:00000040:1.0:1713297451.709419:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.709420:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297451.709437:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.709459:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528d00. 00000400:00000200:2.0:1713297451.709463:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.709467:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297451.709469:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7cc0 00000400:00000010:2.0:1713297451.709470:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7cc0. 00000100:00000001:2.0:1713297451.709473:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297451.709474:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297451.710519:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.710525:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.710527:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.710529:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.710533:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.710540:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392040 00000400:00000200:0.0:1713297451.710545:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 14520 00000800:00000001:0.0:1713297451.710549:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.710557:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.710559:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.710562:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.710564:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.710566:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297451.710570:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faad500. 00000100:00000040:0.0:1713297451.710572:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faad500 x1796518486548544 msgsize 440 00000100:00100000:0.0:1713297451.710575:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.710586:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.710591:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.710593:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.710605:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.710606:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548544 02000000:00000001:1.0:1713297451.710608:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.710610:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.710611:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.710613:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.710615:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548544 00000020:00000001:1.0:1713297451.710617:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.710618:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.710619:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.710621:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.710622:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.710624:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.710627:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.710628:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.710630:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080feb600. 00000020:00000010:1.0:1713297451.710632:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297451.710634:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d30c8. 00000100:00000040:1.0:1713297451.710638:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.710640:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.710641:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.710642:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.710645:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.710654:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.710658:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.710660:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.710663:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58844 00000100:00000040:1.0:1713297451.710665:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.710666:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919249664 : -131939790301952 : ffff88005faad500) 00000100:00000040:1.0:1713297451.710670:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faad500 x1796518486548544/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.710675:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.710676:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.710678:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faad500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486548544:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.710680:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548544 00000020:00000001:1.0:1713297451.710681:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.710683:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.710684:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.710685:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.710686:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.710688:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.710689:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.710691:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.710692:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.710694:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.710695:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.710697:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.710698:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.710699:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.710700:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.710701:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.710702:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.710703:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.710704:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.710705:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.710706:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.710708:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.710710:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.710711:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.710714:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800742b0800. 02000000:00000001:1.0:1713297451.710715:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.710716:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.710718:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.710719:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.710720:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.710723:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.710724:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.710726:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.710728:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.710731:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.710732:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297451.722182:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.722186:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.722191:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297451.722196:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297451.722197:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.722200:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713297451.722201:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297451.722203:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:2.0:1713297451.722203:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.722205:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713297451.722206:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004737 is committed 00000020:00000002:2.0:1713297451.722207:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000040:3.0:1713297451.722209:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297451.722211:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000040:2.0:1713297451.722211:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004737, transno 0, xid 1796518486548544 00000001:00000010:3.0:1713297451.722214:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe900. 00010000:00000001:2.0:1713297451.722214:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713297451.722218:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297451.722220:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:2.0:1713297451.722220:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faad500 x1796518486548544/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297451.722221:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297451.722222:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297451.722223:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe060. 00040000:00000001:3.0:1713297451.722225:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713297451.722226:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713297451.722227:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713297451.722227:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713297451.722228:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800742b3000. 00000100:00001000:2.0:1713297451.722229:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00080000:00000001:3.0:1713297451.722230:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297451.722232:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297451.722232:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:2.0:1713297451.722232:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713297451.722233:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297451.722234:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801340e6400. 00000100:00000040:2.0:1713297451.722234:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000001:3.0:1713297451.722235:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713297451.722235:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297451.722237:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297451.722239:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.722241:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297451.722242:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297451.722245:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54bb0. 00000100:00000200:2.0:1713297451.722249:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486548544, offset 224 00000400:00000200:2.0:1713297451.722252:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297451.722259:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.722273:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523488:523488:256:4294967295] 192.168.204.30@tcp LPNI seq info [523488:523488:8:4294967295] 00000400:00000200:2.0:1713297451.722282:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.722285:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.722288:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222200. 00000800:00000200:2.0:1713297451.722291:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.722296:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.722299:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.722311:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.722313:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.722315:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.722316:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.722317:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.722320:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faad500 x1796518486548544/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.722327:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faad500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486548544:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11650us (11753us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297451.722332:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58844 00000100:00000040:2.0:1713297451.722334:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.722336:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297451.722337:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.722340:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:2.0:1713297451.722343:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d30c8. 00000020:00000010:2.0:1713297451.722345:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080feb600. 00000020:00000040:2.0:1713297451.722347:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297451.722349:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297451.722367:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.722369:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222200. 00000400:00000200:3.0:1713297451.722372:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.722376:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.722379:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54bb0 00000400:00000010:3.0:1713297451.722380:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54bb0. 00000100:00000001:3.0:1713297451.722383:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.722384:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.727690:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.727699:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.727701:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.727703:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.727709:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.727717:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3920c0 00000400:00000200:2.0:1713297451.727723:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 6832 00000800:00000001:2.0:1713297451.727727:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.727735:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.727737:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.727740:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.727743:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.727745:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297451.727749:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c6300. 00000100:00000040:2.0:1713297451.727767:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c6300 x1796518486548672 msgsize 488 00000100:00100000:2.0:1713297451.727772:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.727790:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.727798:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.727802:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.727833:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.727836:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548672 02000000:00000001:1.0:1713297451.727839:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.727841:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.727843:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.727846:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.727849:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548672 00000020:00000001:1.0:1713297451.727851:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.727853:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.727855:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.727857:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.727860:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.727862:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.727865:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.727866:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.727870:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cfbac00. 00000020:00000010:1.0:1713297451.727872:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297451.727875:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.727881:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.727883:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.727884:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.727886:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.727888:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.727890:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.727892:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.727895:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.727897:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.727898:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.727900:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.727902:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.727904:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.727905:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.727906:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.727907:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.727908:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.727909:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.727910:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.727913:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.727914:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.727915:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.727917:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.727918:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.727920:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.727925:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (961544192->962592767) req@ffff8800aa7c6300 x1796518486548672/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.727933:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.727935:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c6300 with x1796518486548672 ext(961544192->962592767) 00010000:00000001:1.0:1713297451.727937:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.727938:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.727940:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.727941:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.727943:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.727946:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.727947:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.727947:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.727948:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c6300 00002000:00000001:1.0:1713297451.727950:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.727951:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.727955:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.727969:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.727975:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.727976:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.727979:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66242 00000100:00000040:1.0:1713297451.727981:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.727982:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174497024 : -131938535054592 : ffff8800aa7c6300) 00000100:00000040:1.0:1713297451.727986:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c6300 x1796518486548672/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.727992:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.727993:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.727995:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486548672:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.727998:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548672 00000020:00000001:1.0:1713297451.728000:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.728002:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.728003:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.728005:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.728006:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.728008:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.728010:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.728023:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.728025:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.728026:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.728027:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.728031:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.728033:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.728036:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0b9000. 02000000:00000001:1.0:1713297451.728037:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.728039:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.728042:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.728043:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.728045:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.728046:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.728050:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.728052:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.728054:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.728056:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.728057:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3816816640 00000020:00000001:1.0:1713297451.728060:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.728061:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3816816640 left=3288334336 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.728063:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:1.0:1713297451.728065:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.728066:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.728068:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.728068:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.728070:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.728072:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.728073:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.728075:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.728077:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.728079:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.728081:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.728082:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.728084:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.728088:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.728089:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.728092:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.728096:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.729908:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.729913:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.729914:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.729916:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.729917:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.729919:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0b8000. 00000100:00000010:1.0:1713297451.729922:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c506000. 00000020:00000040:1.0:1713297451.729924:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.729929:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.729931:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.729936:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297451.729942:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42cb0. 00000400:00000200:1.0:1713297451.729945:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.729951:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.729955:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523489:523489:256:4294967295] 192.168.204.30@tcp LPNI seq info [523489:523489:8:4294967295] 00000400:00000200:1.0:1713297451.729958:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.729962:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.729966:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.729968:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a7550b00. 00000800:00000200:1.0:1713297451.729971:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.729975:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.729977:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.729992:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3920c0-0x661ec8e3920c0 00000100:00000001:1.0:1713297451.729996:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297451.730103:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.730109:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a7550b00. 00000400:00000200:0.0:1713297451.730113:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.730118:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297451.730121:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.730123:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0b8000 00000100:00000001:0.0:1713297451.730125:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297451.731201:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.731249:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.731252:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.731288:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.731293:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297451.731300:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c89 00000800:00000001:3.0:1713297451.731305:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.732116:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.732118:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.732121:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.732385:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.732896:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.732915:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.732920:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297451.732925:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297451.732927:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297451.732931:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.732933:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0b8000 00000100:00000001:2.0:1713297451.732947:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.732952:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.732955:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.733075:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.733079:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.733080:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.733085:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.733090:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.733092:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.733093:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.733095:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.733096:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.733097:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.733098:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.733099:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.733099:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.733100:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.733101:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.733102:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.733104:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.733105:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.733110:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.733111:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.733116:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b8400. 00080000:00000001:1.0:1713297451.733118:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680560640 : -131939028990976 : ffff88008d0b8400) 00080000:00000001:1.0:1713297451.733120:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.733135:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.733136:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.733145:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.733146:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.733147:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.733148:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.733150:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.733151:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.733153:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.733158:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.733160:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.733162:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.733164:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b9c00. 00080000:00000001:1.0:1713297451.733165:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680566784 : -131939028984832 : ffff88008d0b9c00) 00080000:00000001:1.0:1713297451.733169:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.733173:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.733174:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.733177:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.733192:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.733192:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.733194:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.733197:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.733201:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.733204:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.733231:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.733234:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.733235:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbea20. 00000020:00000040:1.0:1713297451.733237:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.733238:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.733240:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.733241:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.733243:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.733245:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.733247:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.733275:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.733276:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004738, last_committed = 133144004737 00000001:00000010:1.0:1713297451.733278:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe060. 00000001:00000040:1.0:1713297451.733280:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.733281:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.733285:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.733306:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.733307:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.733312:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.735079:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.735081:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.735084:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.735085:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.735088:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.735089:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.735091:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.735093:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.735095:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c506000. 00000100:00000010:1.0:1713297451.735097:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0b8000. 00000100:00000001:1.0:1713297451.735099:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.735100:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.735102:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004737, transno 133144004738, xid 1796518486548672 00010000:00000001:1.0:1713297451.735104:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.735109:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c6300 x1796518486548672/t133144004738(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.735115:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.735116:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.735118:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.735121:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.735123:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.735124:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.735126:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.735128:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.735130:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.735132:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.735134:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db660. 00000100:00000200:1.0:1713297451.735136:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486548672, offset 224 00000400:00000200:1.0:1713297451.735139:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.735144:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.735147:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523490:523490:256:4294967295] 192.168.204.30@tcp LPNI seq info [523490:523490:8:4294967295] 00000400:00000200:1.0:1713297451.735152:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.735155:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.735157:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a7550b00. 00000800:00000200:1.0:1713297451.735160:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.735164:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.735166:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.735179:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.735181:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.735182:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.735183:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.735184:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.735188:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c6300 x1796518486548672/t133144004738(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.735194:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486548672:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7201us (7425us total) trans 133144004738 rc 0/0 00000100:00100000:1.0:1713297451.735201:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66242 00000100:00000040:1.0:1713297451.735202:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.735204:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.735205:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.735209:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (961544192->962592767) req@ffff8800aa7c6300 x1796518486548672/t133144004738(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.735214:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.735216:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c6300 with x1796518486548672 ext(961544192->962592767) 00010000:00000001:1.0:1713297451.735218:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.735220:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.735221:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.735222:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.735224:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.735225:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.735226:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.735226:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.735227:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c6300 00000800:00000200:0.0:1713297451.735227:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713297451.735228:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.735230:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713297451.735230:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a7550b00. 00000020:00000010:1.0:1713297451.735232:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdd00. 00000400:00000200:0.0:1713297451.735232:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.735235:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297451.735236:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.735238:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cfbac00. 00000400:00000200:0.0:1713297451.735238:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db660 00000400:00000010:0.0:1713297451.735239:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db660. 00000020:00000040:1.0:1713297451.735241:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297451.735241:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.735242:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297451.735243:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.736147:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.736155:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.736157:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.736160:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.736166:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.736175:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392100 00000400:00000200:3.0:1713297451.736181:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2625e5 [8] + 14960 00000400:00000010:3.0:1713297451.736186:0:25884:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006882ad10. 00000400:00000200:3.0:1713297451.736190:0:25884:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88008eb94700 00000800:00000001:3.0:1713297451.736193:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.736203:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.736205:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.736209:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.736212:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008eb94700 00000400:00000010:3.0:1713297451.736214:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88008eb94700. 00000100:00000001:3.0:1713297451.736217:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.736219:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:3.0:1713297451.736222:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008c08f450 x1796518486548736 msgsize 440 00000100:00100000:3.0:1713297451.736226:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:3.0:1713297451.736229:0:25884:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1713297451.736249:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.736256:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.736260:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.736299:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.736302:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548736 02000000:00000001:2.0:1713297451.736305:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.736307:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.736309:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.736313:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.736316:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548736 00000020:00000001:2.0:1713297451.736318:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.736319:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.736321:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.736324:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.736326:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.736329:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.736332:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.736334:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.736338:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c459600. 00000020:00000010:2.0:1713297451.736341:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0780. 00000020:00000010:2.0:1713297451.736344:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5708. 00000100:00000040:2.0:1713297451.736350:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297451.736352:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.736353:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297451.736355:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.736359:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.736374:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.736381:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.736382:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.736387:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58845 00000100:00000040:2.0:1713297451.736389:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.736391:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134663615568 : -131939045936048 : ffff88008c08f450) 00000100:00000040:2.0:1713297451.736396:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c08f450 x1796518486548736/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.736404:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.736405:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.736408:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c08f450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486548736:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297451.736411:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548736 00000020:00000001:2.0:1713297451.736413:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.736415:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.736418:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.736420:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.736422:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297451.736444:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.736446:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.736447:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.736449:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.736452:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.736454:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.736455:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.736457:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.736459:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.736482:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.736483:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.736484:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.736485:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.736487:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.736488:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.736490:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.736492:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.736512:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.736514:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.736519:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800673fb800. 02000000:00000001:2.0:1713297451.736522:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.736525:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.736529:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297451.736532:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.736534:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.736540:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.736543:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297451.736546:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297451.736549:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297451.736553:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297451.736557:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.747136:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.747140:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.747141:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.747143:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004738 is committed 00000001:00000040:0.0:1713297451.747146:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.747148:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.747150:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe060. 00000020:00000001:0.0:1713297451.747152:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.747153:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.747155:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.747156:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.747157:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbea20. 00040000:00000001:0.0:1713297451.747159:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.747161:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.747162:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b9c00. 00080000:00000001:0.0:1713297451.747163:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.747164:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.747165:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.747165:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.747166:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b8400. 00080000:00000001:0.0:1713297451.747168:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297451.747183:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.747187:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.747191:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297451.747196:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.747198:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297451.747202:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.747203:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.747206:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.747209:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004738, transno 0, xid 1796518486548736 00010000:00000001:3.0:1713297451.747211:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.747217:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c08f450 x1796518486548736/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.747222:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.747223:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.747226:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.747229:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.747230:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.747231:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.747233:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.747235:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.747236:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.747239:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.747241:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000200:3.0:1713297451.747245:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486548736, offset 224 00000400:00000200:3.0:1713297451.747248:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.747254:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.747258:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523491:523491:256:4294967295] 192.168.204.30@tcp LPNI seq info [523491:523491:8:4294967295] 00000400:00000200:3.0:1713297451.747264:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.747267:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.747269:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297451.747272:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.747276:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.747279:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.747292:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.747294:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.747295:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.747296:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.747298:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.747300:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c08f450 x1796518486548736/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.747307:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c08f450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486548736:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10901us (11083us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.747312:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58845 00000100:00000040:3.0:1713297451.747314:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.747315:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.747317:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.747319:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0780. 00000020:00000010:3.0:1713297451.747321:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5708. 00000020:00000010:3.0:1713297451.747324:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c459600. 00000020:00000040:3.0:1713297451.747327:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 02000000:00000001:3.0:1713297451.747337:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747339:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800742b0800. 02000000:00000001:3.0:1713297451.747341:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000200:2.0:1713297451.747341:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000010:3.0:1713297451.747342:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faad500. 00000800:00000010:2.0:1713297451.747344:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 02000000:00000001:3.0:1713297451.747346:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747346:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa3800. 00000400:00000200:2.0:1713297451.747346:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:3.0:1713297451.747347:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747348:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c5f80. 02000000:00000001:3.0:1713297451.747350:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713297451.747350:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 02000000:00000010:3.0:1713297451.747351:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa1000. 02000000:00000001:3.0:1713297451.747352:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747352:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c5880. 00000400:00000200:2.0:1713297451.747352:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905908 00000400:00000010:2.0:1713297451.747353:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905908. 02000000:00000001:3.0:1713297451.747354:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747354:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa3000. 02000000:00000001:3.0:1713297451.747355:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747356:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c5180. 00000100:00000001:2.0:1713297451.747356:0:25882:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713297451.747357:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747358:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa1800. 02000000:00000001:2.0:1713297451.747358:0:25882:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:3.0:1713297451.747359:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747359:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c4e00. 02000000:00000010:2.0:1713297451.747359:0:25882:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800673fb800. 02000000:00000001:3.0:1713297451.747361:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747361:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa1c00. 02000000:00000001:2.0:1713297451.747361:0:25882:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713297451.747362:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713297451.747363:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747363:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c4a80. 02000000:00000001:3.0:1713297451.747364:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747365:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c2e5400. 02000000:00000001:3.0:1713297451.747366:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747367:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d1f80. 02000000:00000001:3.0:1713297451.747369:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747369:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c2e5800. 02000000:00000001:3.0:1713297451.747370:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747371:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c4380. 02000000:00000001:3.0:1713297451.747372:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747373:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a6c73800. 02000000:00000001:3.0:1713297451.747375:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747376:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d1880. 02000000:00000001:3.0:1713297451.747377:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747377:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800742b0400. 02000000:00000001:3.0:1713297451.747379:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747380:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d1500. 02000000:00000001:3.0:1713297451.747381:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747382:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800742b2c00. 02000000:00000001:3.0:1713297451.747383:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747384:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d1180. 02000000:00000001:3.0:1713297451.747385:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747386:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007d6b4000. 02000000:00000001:3.0:1713297451.747387:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747387:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d0e00. 02000000:00000001:3.0:1713297451.747389:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747389:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800742b3c00. 02000000:00000001:3.0:1713297451.747390:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747391:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d0a80. 02000000:00000001:3.0:1713297451.747392:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747393:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800742b3400. 02000000:00000001:3.0:1713297451.747394:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747394:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d0700. 02000000:00000001:3.0:1713297451.747396:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747396:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800742b3800. 02000000:00000001:3.0:1713297451.747397:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747398:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d0380. 02000000:00000001:3.0:1713297451.747399:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747399:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f3fdc00. 02000000:00000001:3.0:1713297451.747402:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747403:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d0000. 02000000:00000001:3.0:1713297451.747404:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747404:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012c55f400. 02000000:00000001:3.0:1713297451.747406:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747406:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7480. 02000000:00000001:3.0:1713297451.747409:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747409:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012c55c400. 02000000:00000001:3.0:1713297451.747410:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747411:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee4380. 02000000:00000001:3.0:1713297451.747413:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747414:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a6c70000. 02000000:00000001:3.0:1713297451.747416:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747416:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880099ee7b80. 02000000:00000001:3.0:1713297451.747418:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747419:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e92a800. 02000000:00000001:3.0:1713297451.747421:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747422:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a74cb100. 02000000:00000001:3.0:1713297451.747424:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747425:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800714c8800. 02000000:00000001:3.0:1713297451.747426:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747427:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214700. 02000000:00000001:3.0:1713297451.747429:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747429:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a047c00. 02000000:00000001:3.0:1713297451.747430:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747431:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089cd4380. 02000000:00000001:3.0:1713297451.747432:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747433:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134951800. 02000000:00000001:3.0:1713297451.747436:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747437:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a4a80. 02000000:00000001:3.0:1713297451.747439:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747440:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dca400. 02000000:00000001:3.0:1713297451.747441:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747456:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d7a5500. 02000000:00000001:3.0:1713297451.747459:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747459:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dc9800. 02000000:00000001:3.0:1713297451.747460:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747461:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bb4a80. 02000000:00000001:3.0:1713297451.747463:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747463:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007637e400. 02000000:00000001:3.0:1713297451.747465:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747465:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012268ad80. 02000000:00000001:3.0:1713297451.747468:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747469:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dcbc00. 02000000:00000001:3.0:1713297451.747470:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747471:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007eb98a80. 02000000:00000001:3.0:1713297451.747473:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747473:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880131bbf800. 02000000:00000001:3.0:1713297451.747475:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747475:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da7480. 02000000:00000001:3.0:1713297451.747477:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747477:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007637c400. 02000000:00000001:3.0:1713297451.747479:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747480:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092da6a00. 02000000:00000001:3.0:1713297451.747482:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747482:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012c55fc00. 02000000:00000001:3.0:1713297451.747483:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747484:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801323fea00. 02000000:00000001:3.0:1713297451.747486:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747486:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012c55e400. 02000000:00000001:3.0:1713297451.747488:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747489:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ed80. 02000000:00000001:3.0:1713297451.747490:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747491:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012c55d800. 02000000:00000001:3.0:1713297451.747492:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747493:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306ce00. 02000000:00000001:3.0:1713297451.747495:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747495:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012c55c800. 02000000:00000001:3.0:1713297451.747496:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747497:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306e680. 02000000:00000001:3.0:1713297451.747498:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713297451.747499:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124f3b800. 02000000:00000001:3.0:1713297451.747500:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713297451.747501:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009306e300. 00000100:00000001:3.0:1713297451.747503:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713297451.747506:0:28327:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713297451.747509:0:28327:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a98948. 00000400:00000010:3.0:1713297451.747512:0:28327:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880132d7d400. 00000800:00000001:0.0:1713297451.752482:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.752491:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.752493:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.752496:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.752503:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297451.752512:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392180 00000400:00000200:0.0:1713297451.752535:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 7320 00000800:00000001:0.0:1713297451.752542:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.752555:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.752558:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.752563:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297451.752568:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297451.752571:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297451.752576:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faadc00. 00000100:00000040:0.0:1713297451.752580:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88005faadc00 x1796518486548864 msgsize 488 00000100:00100000:0.0:1713297451.752585:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297451.752603:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297451.752627:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.752630:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.752652:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.752655:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548864 02000000:00000001:1.0:1713297451.752657:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.752659:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.752661:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.752663:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.752666:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548864 00000020:00000001:1.0:1713297451.752668:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.752669:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.752671:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.752673:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.752675:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.752677:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.752679:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.752680:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.752684:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074344400. 00000020:00000010:1.0:1713297451.752686:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd100. 00000020:00000010:1.0:1713297451.752689:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.752694:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.752695:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.752696:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.752698:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.752700:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.752701:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.752703:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.752705:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.752707:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.752708:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.752710:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.752711:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.752713:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.752714:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.752715:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.752716:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.752717:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.752718:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.752719:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.752722:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.752723:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.752724:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.752726:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.752727:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.752729:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.752733:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (962592768->963641343) req@ffff88005faadc00 x1796518486548864/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.752739:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.752741:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faadc00 with x1796518486548864 ext(962592768->963641343) 00010000:00000001:1.0:1713297451.752743:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.752744:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.752745:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.752747:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.752748:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.752750:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.752751:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.752752:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.752753:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faadc00 00002000:00000001:1.0:1713297451.752754:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.752755:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.752758:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.752770:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.752775:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.752777:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.752780:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66243 00000100:00000040:1.0:1713297451.752781:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.752783:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919251456 : -131939790300160 : ffff88005faadc00) 00000100:00000040:1.0:1713297451.752786:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faadc00 x1796518486548864/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.752792:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.752793:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.752795:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faadc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486548864:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.752797:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548864 00000020:00000001:1.0:1713297451.752799:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.752800:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.752801:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.752802:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.752803:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.752805:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.752807:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.752808:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.752809:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.752810:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.752811:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.752814:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.752816:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.752818:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0b8400. 02000000:00000001:1.0:1713297451.752820:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.752821:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.752823:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.752825:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.752826:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.752827:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.752831:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.752832:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.752834:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.752836:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.752837:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3815768064 00000020:00000001:1.0:1713297451.752839:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.752840:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3815768064 left=3287285760 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.752843:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:1.0:1713297451.752844:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.752845:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.752847:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.752848:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.752850:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.752852:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.752853:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.752854:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.752856:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.752858:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.752859:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.752860:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.752862:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.752865:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.752866:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.752869:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.752872:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.755007:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.755026:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.755028:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.755030:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.755032:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.755035:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0b9c00. 00000100:00000010:1.0:1713297451.755039:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dcb4000. 00000020:00000040:1.0:1713297451.755042:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.755049:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.755051:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.755056:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297451.755063:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42c78. 00000400:00000200:1.0:1713297451.755067:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.755074:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.755079:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523492:523492:256:4294967295] 192.168.204.30@tcp LPNI seq info [523492:523492:8:4294967295] 00000400:00000200:1.0:1713297451.755086:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.755091:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.755095:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.755098:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800914e9400. 00000800:00000200:1.0:1713297451.755102:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.755107:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.755110:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.755126:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392180-0x661ec8e392180 00000100:00000001:1.0:1713297451.755129:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297451.755193:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.755197:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800914e9400. 00000400:00000200:3.0:1713297451.755200:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.755203:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297451.755206:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.755207:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0b9c00 00000100:00000001:3.0:1713297451.755209:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297451.756318:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.756348:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.756351:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.756354:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.756361:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297451.756370:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283c99 00000800:00000001:2.0:1713297451.756377:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.757097:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.757100:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.757155:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.757366:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.757895:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.757899:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.757905:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.757909:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297451.757912:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297451.757916:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.757919:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0b9c00 00000100:00000001:0.0:1713297451.757931:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.757936:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.757939:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.757971:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.757975:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.757977:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.757982:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.757989:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.757992:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.757994:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.757996:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.757998:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.757999:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.758001:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.758002:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.758003:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.758004:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.758005:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.758008:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.758010:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.758027:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.758033:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.758036:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.758042:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b8000. 00080000:00000001:1.0:1713297451.758045:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680559616 : -131939028992000 : ffff88008d0b8000) 00080000:00000001:1.0:1713297451.758048:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.758082:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.758085:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.758097:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.758099:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.758101:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.758102:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.758103:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.758105:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.758107:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.758114:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.758117:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.758119:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.758121:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b9400. 00080000:00000001:1.0:1713297451.758123:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680564736 : -131939028986880 : ffff88008d0b9400) 00080000:00000001:1.0:1713297451.758127:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.758132:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.758133:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.758135:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.758151:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.758152:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.758154:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.758158:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.758162:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.758166:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.758195:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.758198:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.758199:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe300. 00000020:00000040:1.0:1713297451.758201:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.758203:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.758204:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.758205:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.758207:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.758210:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.758211:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.758242:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.758244:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004739, last_committed = 133144004738 00000001:00000010:1.0:1713297451.758246:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbef60. 00000001:00000040:1.0:1713297451.758248:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.758250:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.758254:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.758288:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.758290:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.758295:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.760405:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.760408:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.760411:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.760413:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.760417:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.760418:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.760420:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.760422:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.760425:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dcb4000. 00000100:00000010:1.0:1713297451.760427:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0b9c00. 00000100:00000001:1.0:1713297451.760429:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.760430:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.760433:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004738, transno 133144004739, xid 1796518486548864 00010000:00000001:1.0:1713297451.760435:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.760441:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faadc00 x1796518486548864/t133144004739(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.760449:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.760451:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.760454:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.760458:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.760460:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.760462:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.760465:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.760467:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.760468:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.760490:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.760493:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7198. 00000100:00000200:1.0:1713297451.760496:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486548864, offset 224 00000400:00000200:1.0:1713297451.760501:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.760507:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.760512:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523493:523493:256:4294967295] 192.168.204.30@tcp LPNI seq info [523493:523493:8:4294967295] 00000400:00000200:1.0:1713297451.760520:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.760524:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.760528:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800914e9400. 00000800:00000200:1.0:1713297451.760532:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.760537:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.760540:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.760554:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.760557:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.760559:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.760560:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.760562:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.760566:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faadc00 x1796518486548864/t133144004739(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.760575:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faadc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486548864:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7781us (7993us total) trans 133144004739 rc 0/0 00000100:00100000:1.0:1713297451.760584:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66243 00000100:00000040:1.0:1713297451.760586:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.760588:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.760590:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.760596:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (962592768->963641343) req@ffff88005faadc00 x1796518486548864/t133144004739(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.760603:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.760604:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faadc00 with x1796518486548864 ext(962592768->963641343) 00010000:00000001:1.0:1713297451.760607:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.760624:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.760625:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.760627:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.760629:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.760631:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.760632:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.760632:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.760634:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faadc00 00002000:00000001:1.0:1713297451.760635:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.760636:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.760639:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd100. 00000020:00000010:1.0:1713297451.760642:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.760644:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074344400. 00000020:00000040:1.0:1713297451.760646:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.760648:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297451.760682:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.760686:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9400. 00000400:00000200:3.0:1713297451.760689:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.760693:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.760696:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7198 00000400:00000010:3.0:1713297451.760698:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7198. 00000100:00000001:3.0:1713297451.760700:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.760701:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.761643:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.761649:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.761651:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.761653:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.761657:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.761673:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3921c0 00000400:00000200:2.0:1713297451.761678:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 0 00000800:00000001:2.0:1713297451.761681:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.761688:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.761690:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.761692:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.761695:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.761696:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.761699:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c6680. 00000100:00000040:2.0:1713297451.761701:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c6680 x1796518486548928 msgsize 440 00000100:00100000:2.0:1713297451.761704:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.761714:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.761718:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.761720:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.761740:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.761743:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486548928 02000000:00000001:3.0:1713297451.761745:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.761747:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.761748:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.761751:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.761753:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486548928 00000020:00000001:3.0:1713297451.761755:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.761757:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.761758:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.761760:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.761762:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.761764:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.761767:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.761768:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.761771:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086e4c600. 00000020:00000010:3.0:1713297451.761774:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297451.761777:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.761783:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.761784:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.761785:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.761786:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.761789:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.761799:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.761804:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.761805:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.761808:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58846 00000100:00000040:3.0:1713297451.761811:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.761812:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174497920 : -131938535053696 : ffff8800aa7c6680) 00000100:00000040:3.0:1713297451.761815:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c6680 x1796518486548928/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.761824:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.761824:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.761826:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486548928:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.761828:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486548928 00000020:00000001:3.0:1713297451.761830:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.761831:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.761832:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.761833:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.761834:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.761836:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.761837:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.761838:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.761839:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.761841:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.761842:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.761844:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.761845:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.761846:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.761847:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.761848:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.761849:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.761849:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.761850:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.761851:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.761852:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.761853:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.761855:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.761857:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.761859:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b5400. 02000000:00000001:3.0:1713297451.761860:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.761862:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.761864:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.761865:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.761866:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.761870:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.761872:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.761874:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.761876:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.761879:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.761881:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297451.774901:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713297451.774905:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297451.774907:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297451.774910:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004739 is committed 00000001:00000040:2.0:1713297451.774914:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:3.0:1713297451.774916:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713297451.774916:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297451.774919:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbef60. 00000020:00000001:3.0:1713297451.774920:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.774922:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297451.774923:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297451.774924:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:3.0:1713297451.774925:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:2.0:1713297451.774926:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297451.774928:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe300. 00040000:00000001:2.0:1713297451.774930:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297451.774932:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.774933:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713297451.774933:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b9400. 00080000:00000001:2.0:1713297451.774935:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297451.774936:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713297451.774937:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297451.774938:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297451.774938:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297451.774939:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b8000. 00002000:00000001:3.0:1713297451.774940:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297451.774941:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297451.774942:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.774944:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.774949:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004739, transno 0, xid 1796518486548928 00010000:00000001:3.0:1713297451.774951:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.774959:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c6680 x1796518486548928/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.774966:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.774968:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.774971:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.774975:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.774977:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.774979:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.774981:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.774983:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.774985:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.774987:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.774990:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905bb0. 00000100:00000200:3.0:1713297451.774995:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486548928, offset 224 00000400:00000200:3.0:1713297451.774999:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.775008:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.775031:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523494:523494:256:4294967295] 192.168.204.30@tcp LPNI seq info [523494:523494:8:4294967295] 00000400:00000200:3.0:1713297451.775040:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.775045:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.775048:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297451.775052:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.775058:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.775061:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.775083:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.775085:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.775087:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.775089:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.775090:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.775094:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c6680 x1796518486548928/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.775103:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486548928:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13277us (13399us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.775111:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58846 00000100:00000040:3.0:1713297451.775113:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.775115:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.775117:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.775120:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297451.775124:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297451.775127:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086e4c600. 00000020:00000040:3.0:1713297451.775130:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.775132:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.775175:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.775181:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 00000400:00000200:0.0:1713297451.775186:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.775193:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.775197:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905bb0 00000400:00000010:0.0:1713297451.775200:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905bb0. 00000100:00000001:0.0:1713297451.775205:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.775207:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.781103:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.781115:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.781118:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.781122:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.781130:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.781143:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392240 00000400:00000200:3.0:1713297451.781151:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 7808 00000800:00000001:3.0:1713297451.781161:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.781175:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.781178:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.781181:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.781186:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.781188:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.781192:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfca80. 00000100:00000040:3.0:1713297451.781195:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfca80 x1796518486549056 msgsize 488 00000100:00100000:3.0:1713297451.781198:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.781216:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.781221:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.781224:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.781268:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.781272:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549056 02000000:00000001:1.0:1713297451.781276:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.781279:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.781281:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.781286:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.781289:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549056 00000020:00000001:1.0:1713297451.781293:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.781295:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.781297:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.781301:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.781305:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.781308:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.781312:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.781314:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.781318:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089ee9400. 00000020:00000010:1.0:1713297451.781323:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdc00. 00000020:00000010:1.0:1713297451.781327:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.781334:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.781337:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.781339:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.781342:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.781346:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.781349:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.781352:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.781356:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.781359:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.781362:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.781365:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.781367:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.781370:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.781372:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.781374:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.781376:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.781378:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.781380:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.781382:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.781386:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.781389:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.781391:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.781394:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.781396:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.781399:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.781407:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (963641344->964689919) req@ffff880130dfca80 x1796518486549056/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.781419:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.781422:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfca80 with x1796518486549056 ext(963641344->964689919) 00010000:00000001:1.0:1713297451.781427:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.781428:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.781430:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.781433:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.781437:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.781440:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.781466:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.781467:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.781470:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfca80 00002000:00000001:1.0:1713297451.781473:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.781476:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.781481:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.781498:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.781508:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.781510:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.781516:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66244 00000100:00000040:1.0:1713297451.781519:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.781522:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429158528 : -131936280393088 : ffff880130dfca80) 00000100:00000040:1.0:1713297451.781528:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfca80 x1796518486549056/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.781555:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.781556:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.781561:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486549056:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.781565:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549056 00000020:00000001:1.0:1713297451.781568:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.781570:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.781572:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.781574:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.781576:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.781579:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.781582:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.781584:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.781586:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.781588:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.781591:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.781596:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.781598:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.781602:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0ba400. 02000000:00000001:1.0:1713297451.781604:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.781623:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.781627:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.781629:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.781632:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.781634:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.781640:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.781643:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.781646:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.781649:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.781652:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3814719488 00000020:00000001:1.0:1713297451.781656:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.781659:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3814719488 left=3286237184 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.781663:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:1.0:1713297451.781666:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.781668:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.781672:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.781673:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.781676:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.781680:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.781682:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.781684:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.781688:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.781691:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.781694:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.781696:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.781698:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.781703:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.781705:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.781710:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.781715:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.784500:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.784507:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.784510:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.784512:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.784515:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.784519:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0bb000. 00000100:00000010:1.0:1713297451.784523:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008df39000. 00000020:00000040:1.0:1713297451.784527:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.784538:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.784540:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.784547:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297451.784556:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42c40. 00000400:00000200:1.0:1713297451.784560:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.784570:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.784576:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523495:523495:256:4294967295] 192.168.204.30@tcp LPNI seq info [523495:523495:8:4294967295] 00000400:00000200:1.0:1713297451.784583:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.784591:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.784597:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.784601:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007daa7700. 00000800:00000200:1.0:1713297451.784606:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.784612:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.784617:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.784639:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392240-0x661ec8e392240 00000100:00000001:1.0:1713297451.784643:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.784723:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.784728:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7700. 00000400:00000200:2.0:1713297451.784732:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.784737:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.784741:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.784743:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0bb000 00000100:00000001:2.0:1713297451.784744:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.786628:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.786653:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.786656:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.786660:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.786667:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.786678:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ca5 00000800:00000001:0.0:1713297451.786685:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.788406:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.788428:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.789175:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.789179:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.789186:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.789192:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297451.789195:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297451.789201:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.789204:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0bb000 00000100:00000001:0.0:1713297451.789221:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.789227:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.789232:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.789297:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.789302:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.789303:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.789309:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.789315:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.789318:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.789320:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.789321:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.789323:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.789325:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.789326:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.789327:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.789328:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.789329:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.789330:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.789333:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.789335:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.789337:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.789342:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.789345:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.789351:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0bac00. 00080000:00000001:1.0:1713297451.789354:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680570880 : -131939028980736 : ffff88008d0bac00) 00080000:00000001:1.0:1713297451.789357:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.789376:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.789378:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.789390:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.789392:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.789393:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.789394:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.789396:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.789398:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.789400:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.789408:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.789411:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.789414:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.789416:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b8800. 00080000:00000001:1.0:1713297451.789417:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680561664 : -131939028989952 : ffff88008d0b8800) 00080000:00000001:1.0:1713297451.789422:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.789427:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.789430:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.789433:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.789491:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.789492:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.789494:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.789499:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.789505:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.789509:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.789544:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.789546:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.789549:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe600. 00000020:00000040:1.0:1713297451.789551:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.789552:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.789567:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.789568:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.789571:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.789573:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.789575:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.789610:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.789612:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004740, last_committed = 133144004739 00000001:00000010:1.0:1713297451.789614:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeae0. 00000001:00000040:1.0:1713297451.789616:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.789618:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.789622:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.789648:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.789650:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.789656:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.792037:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.792040:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.792042:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.792044:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.792047:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.792048:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.792050:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.792052:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.792054:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008df39000. 00000100:00000010:1.0:1713297451.792056:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0bb000. 00000100:00000001:1.0:1713297451.792058:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.792059:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.792061:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004739, transno 133144004740, xid 1796518486549056 00010000:00000001:1.0:1713297451.792064:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.792070:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfca80 x1796518486549056/t133144004740(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.792076:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.792078:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.792080:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.792083:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.792085:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.792087:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.792089:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.792091:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.792092:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.792094:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.792096:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:1.0:1713297451.792099:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486549056, offset 224 00000400:00000200:1.0:1713297451.792102:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.792108:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.792112:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523496:523496:256:4294967295] 192.168.204.30@tcp LPNI seq info [523496:523496:8:4294967295] 00000400:00000200:1.0:1713297451.792119:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.792123:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.792125:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7b00. 00000800:00000200:1.0:1713297451.792129:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.792133:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.792136:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.792150:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.792152:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.792154:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.792155:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.792157:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.792159:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfca80 x1796518486549056/t133144004740(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.792167:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486549056:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10627us (10971us total) trans 133144004740 rc 0/0 00000100:00100000:1.0:1713297451.792174:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66244 00000100:00000040:1.0:1713297451.792176:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.792178:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.792179:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.792184:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (963641344->964689919) req@ffff880130dfca80 x1796518486549056/t133144004740(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.792190:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.792192:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfca80 with x1796518486549056 ext(963641344->964689919) 00010000:00000001:1.0:1713297451.792194:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.792196:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.792197:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.792199:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.792201:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.792202:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.792203:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.792204:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.792205:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfca80 00002000:00000001:1.0:1713297451.792206:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.792208:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713297451.792211:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297451.792211:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdc00. 00000020:00000010:1.0:1713297451.792214:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000800:00000010:3.0:1713297451.792215:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7b00. 00000020:00000010:1.0:1713297451.792217:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089ee9400. 00000400:00000200:3.0:1713297451.792219:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713297451.792219:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.792221:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.792224:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.792228:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:3.0:1713297451.792230:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:3.0:1713297451.792234:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.792236:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.793251:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.793260:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.793263:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.793265:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.793272:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.793282:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392280 00000400:00000200:2.0:1713297451.793289:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 440 00000800:00000001:2.0:1713297451.793294:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.793307:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.793309:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.793314:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.793319:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.793321:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.793326:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c6a00. 00000100:00000040:2.0:1713297451.793329:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c6a00 x1796518486549120 msgsize 440 00000100:00100000:2.0:1713297451.793334:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.793349:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.793353:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.793356:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.793389:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.793392:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549120 02000000:00000001:3.0:1713297451.793394:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.793396:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.793398:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.793400:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.793402:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549120 00000020:00000001:3.0:1713297451.793404:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.793405:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.793407:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.793409:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.793411:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.793413:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.793415:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.793417:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.793420:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086e4c400. 00000020:00000010:3.0:1713297451.793423:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297451.793425:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.793430:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.793432:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.793433:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.793434:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.793437:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.793464:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.793470:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.793471:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.793476:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58847 00000100:00000040:3.0:1713297451.793478:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.793479:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174498816 : -131938535052800 : ffff8800aa7c6a00) 00000100:00000040:3.0:1713297451.793484:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c6a00 x1796518486549120/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.793490:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.793491:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.793494:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486549120:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.793497:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549120 00000020:00000001:3.0:1713297451.793498:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.793500:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.793501:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.793503:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.793504:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.793506:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.793508:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.793509:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.793510:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.793512:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.793514:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.793515:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.793517:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.793519:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.793520:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.793521:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.793522:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.793523:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.793524:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.793525:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.793526:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.793527:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.793530:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.793531:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.793534:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b4c00. 02000000:00000001:3.0:1713297451.793535:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.793537:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.793538:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.793540:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.793541:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.793544:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.793546:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.793548:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.793550:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.793553:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.793555:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.806954:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.806959:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.806961:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.806964:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004740 is committed 00000001:00000040:0.0:1713297451.806967:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.806970:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.806973:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeae0. 00000020:00000001:0.0:1713297451.806976:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.806978:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.806979:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.806981:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.806983:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe600. 00040000:00000001:0.0:1713297451.806985:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.806988:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.806989:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b8800. 00080000:00000001:0.0:1713297451.806992:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.806993:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.807029:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.807030:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.807031:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0bac00. 00080000:00000001:0.0:1713297451.807034:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297451.807047:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.807052:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.807058:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297451.807065:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.807067:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297451.807072:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.807074:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.807077:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.807081:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004740, transno 0, xid 1796518486549120 00010000:00000001:3.0:1713297451.807084:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.807091:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c6a00 x1796518486549120/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.807098:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.807101:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.807103:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.807107:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.807109:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.807110:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.807113:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.807115:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.807117:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.807119:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.807122:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905110. 00000100:00000200:3.0:1713297451.807126:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486549120, offset 224 00000400:00000200:3.0:1713297451.807130:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.807138:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.807143:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523497:523497:256:4294967295] 192.168.204.30@tcp LPNI seq info [523497:523497:8:4294967295] 00000400:00000200:3.0:1713297451.807152:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.807157:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.807159:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:3.0:1713297451.807163:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.807169:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.807173:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.807181:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.807184:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.807186:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.807187:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.807189:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.807192:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c6a00 x1796518486549120/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.807200:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486549120:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13708us (13869us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.807208:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58847 00000100:00000040:3.0:1713297451.807211:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.807213:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.807215:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.807218:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297451.807221:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297451.807224:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086e4c400. 00000020:00000040:3.0:1713297451.807228:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:0.0:1713297451.807228:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713297451.807230:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297451.807231:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 00000400:00000200:0.0:1713297451.807234:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.807239:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.807242:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905110 00000400:00000010:0.0:1713297451.807244:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905110. 00000100:00000001:0.0:1713297451.807247:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.807249:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.814608:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.814619:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.814622:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.814625:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.814632:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.814642:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392300 00000400:00000200:3.0:1713297451.814649:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 8296 00000800:00000001:3.0:1713297451.814654:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.814665:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.814667:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.814671:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.814675:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.814677:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.814681:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfc700. 00000100:00000040:3.0:1713297451.814684:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfc700 x1796518486549248 msgsize 488 00000100:00100000:3.0:1713297451.814688:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.814702:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.814708:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.814711:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.814782:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.814786:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549248 02000000:00000001:1.0:1713297451.814789:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.814791:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.814793:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.814796:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.814799:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549248 00000020:00000001:1.0:1713297451.814802:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.814803:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.814805:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.814808:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.814811:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.814813:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.814817:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.814819:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.814822:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c459600. 00000020:00000010:1.0:1713297451.814825:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdc00. 00000020:00000010:1.0:1713297451.814829:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.814834:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.814837:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.814838:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.814840:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.814842:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.814844:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.814846:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.814849:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.814851:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.814853:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.814855:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.814857:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.814859:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.814860:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.814862:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.814863:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.814864:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.814865:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.814866:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.814869:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.814871:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.814872:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.814874:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.814875:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.814877:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.814883:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (964689920->965738495) req@ffff880130dfc700 x1796518486549248/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.814891:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.814893:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfc700 with x1796518486549248 ext(964689920->965738495) 00010000:00000001:1.0:1713297451.814896:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.814898:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.814899:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.814901:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.814904:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.814906:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.814907:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.814908:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.814909:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfc700 00002000:00000001:1.0:1713297451.814911:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.814912:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.814916:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.814933:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.814939:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.814941:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.814944:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66245 00000100:00000040:1.0:1713297451.814947:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.814948:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429157632 : -131936280393984 : ffff880130dfc700) 00000100:00000040:1.0:1713297451.814952:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfc700 x1796518486549248/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.814960:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.814961:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.814964:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486549248:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.814967:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549248 00000020:00000001:1.0:1713297451.814968:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.814971:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.814972:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.814973:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.814974:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.814976:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.814979:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.814980:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.814981:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.814983:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.814985:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.814988:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.814990:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.814994:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0bac00. 02000000:00000001:1.0:1713297451.814996:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.814998:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.815000:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.815002:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.815004:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.815005:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.815009:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.815031:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.815033:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.815035:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.815037:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3813670912 00000020:00000001:1.0:1713297451.815040:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.815042:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3813670912 left=3285188608 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.815045:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:1.0:1713297451.815046:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.815048:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.815050:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.815051:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.815053:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.815056:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.815057:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.815059:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.815062:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.815064:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.815065:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.815066:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.815068:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.815072:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.815074:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.815078:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.815082:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.817274:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.817280:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.817282:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.817283:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.817285:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.817288:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0b8800. 00000100:00000010:1.0:1713297451.817292:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800865dd000. 00000020:00000040:1.0:1713297451.817294:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.817301:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.817303:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.817309:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297451.817315:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42c08. 00000400:00000200:1.0:1713297451.817319:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.817326:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.817331:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523498:523498:256:4294967295] 192.168.204.30@tcp LPNI seq info [523498:523498:8:4294967295] 00000400:00000200:1.0:1713297451.817335:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.817340:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.817345:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.817347:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e71f700. 00000800:00000200:1.0:1713297451.817367:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.817371:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.817375:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e71f700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.817394:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392300-0x661ec8e392300 00000100:00000001:1.0:1713297451.817397:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.817522:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.817527:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008e71f700. 00000400:00000200:2.0:1713297451.817530:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.817535:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.817538:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.817541:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0b8800 00000100:00000001:2.0:1713297451.817542:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.820185:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.820228:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.820232:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.820238:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.820247:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.820260:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283cb1 00000800:00000001:0.0:1713297451.820268:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.821982:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.821985:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.822107:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.822110:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.822114:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.822118:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297451.822120:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297451.822124:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.822126:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0b8800 00000100:00000001:0.0:1713297451.822135:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.822140:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.822143:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.822206:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.822210:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.822212:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.822217:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.822223:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.822226:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.822228:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.822230:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.822231:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.822233:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.822234:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.822235:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.822236:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.822237:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.822238:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.822239:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.822241:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.822243:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.822247:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.822249:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.822254:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b9c00. 00080000:00000001:1.0:1713297451.822256:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680566784 : -131939028984832 : ffff88008d0b9c00) 00080000:00000001:1.0:1713297451.822259:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.822276:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.822278:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.822289:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.822290:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.822291:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.822293:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.822295:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.822296:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.822298:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.822306:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.822308:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.822311:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.822312:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b8000. 00080000:00000001:1.0:1713297451.822314:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680559616 : -131939028992000 : ffff88008d0b8000) 00080000:00000001:1.0:1713297451.822318:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.822322:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.822324:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.822327:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.822346:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.822348:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.822350:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.822354:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.822359:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.822364:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.822396:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.822415:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.822418:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeea0. 00000020:00000040:1.0:1713297451.822420:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.822423:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.822426:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.822428:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.822431:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.822434:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.822436:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.822536:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.822540:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004741, last_committed = 133144004740 00000001:00000010:1.0:1713297451.822544:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbec60. 00000001:00000040:1.0:1713297451.822547:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.822549:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.822555:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.822593:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.822596:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.822606:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.825818:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.825822:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.825825:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.825827:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.825831:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.825833:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.825835:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.825838:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.825841:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800865dd000. 00000100:00000010:1.0:1713297451.825844:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0b8800. 00000100:00000001:1.0:1713297451.825847:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.825848:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.825852:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004740, transno 133144004741, xid 1796518486549248 00010000:00000001:1.0:1713297451.825855:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.825862:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfc700 x1796518486549248/t133144004741(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.825870:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.825873:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.825876:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.825880:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.825883:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.825885:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.825888:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.825890:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.825892:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.825895:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.825898:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7880. 00000100:00000200:1.0:1713297451.825901:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486549248, offset 224 00000400:00000200:1.0:1713297451.825906:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.825913:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.825919:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523499:523499:256:4294967295] 192.168.204.30@tcp LPNI seq info [523499:523499:8:4294967295] 00000400:00000200:1.0:1713297451.825928:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.825933:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.825936:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e71f700. 00000800:00000200:1.0:1713297451.825941:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.825947:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.825951:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e71f700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.825971:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.825975:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.825977:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.825978:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.825980:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.825984:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfc700 x1796518486549248/t133144004741(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.825995:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486549248:12345-192.168.204.30@tcp:4:dd.0 Request processed in 11033us (11308us total) trans 133144004741 rc 0/0 00000100:00100000:1.0:1713297451.826005:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66245 00000100:00000040:1.0:1713297451.826007:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.826009:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.826030:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.826036:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (964689920->965738495) req@ffff880130dfc700 x1796518486549248/t133144004741(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.826044:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.826046:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfc700 with x1796518486549248 ext(964689920->965738495) 00010000:00000001:1.0:1713297451.826049:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.826051:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.826053:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.826055:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.826057:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.826059:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.826060:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.826061:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.826063:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfc700 00002000:00000001:1.0:1713297451.826065:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.826067:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.826070:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdc00. 00000020:00000010:1.0:1713297451.826075:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.826078:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c459600. 00000020:00000040:1.0:1713297451.826085:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.826087:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297451.826092:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.826100:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e71f700. 00000400:00000200:3.0:1713297451.826105:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.826113:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.826118:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7880 00000400:00000010:3.0:1713297451.826122:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7880. 00000100:00000001:3.0:1713297451.826126:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.826130:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.827650:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.827658:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.827660:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.827662:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.827668:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.827676:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392340 00000400:00000200:2.0:1713297451.827684:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 880 00000800:00000001:2.0:1713297451.827690:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.827703:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.827706:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.827712:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.827717:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.827720:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.827725:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c6d80. 00000100:00000040:2.0:1713297451.827729:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c6d80 x1796518486549312 msgsize 440 00000100:00100000:2.0:1713297451.827734:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.827755:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.827763:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.827767:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.827801:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.827805:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549312 02000000:00000001:3.0:1713297451.827808:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.827810:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.827813:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.827818:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.827821:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549312 00000020:00000001:3.0:1713297451.827824:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.827826:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.827829:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.827832:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.827835:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.827838:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.827843:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.827845:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.827849:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008136f600. 00000020:00000010:3.0:1713297451.827854:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297451.827858:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.827865:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.827868:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.827870:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.827872:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.827877:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.827897:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.827906:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.827908:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.827914:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58848 00000100:00000040:3.0:1713297451.827918:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.827921:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174499712 : -131938535051904 : ffff8800aa7c6d80) 00000100:00000040:3.0:1713297451.827928:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c6d80 x1796518486549312/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.827940:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.827941:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.827956:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486549312:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.827961:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549312 00000020:00000001:3.0:1713297451.827964:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.827967:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.827969:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.827972:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.827975:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.827978:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.827981:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.827984:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.827985:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.827989:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.827992:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.827994:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.827997:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.827999:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.828001:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.828002:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.828004:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.828006:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.828008:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.828009:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.828037:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.828040:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.828045:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.828047:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.828052:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b6400. 02000000:00000001:3.0:1713297451.828055:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.828058:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.828062:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.828065:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.828067:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.828072:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.828075:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.828078:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.828082:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.828087:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.828090:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.841056:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.841062:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.841064:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.841066:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004741 is committed 00000001:00000040:0.0:1713297451.841070:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.841073:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.841076:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbec60. 00000020:00000001:0.0:1713297451.841079:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.841081:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.841083:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.841086:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00080000:00000001:3.0:1713297451.841088:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297451.841088:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeea0. 00040000:00000001:0.0:1713297451.841091:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.841093:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.841094:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297451.841095:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b8000. 00080000:00000001:0.0:1713297451.841098:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.841100:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.841101:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.841101:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297451.841102:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713297451.841102:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b9c00. 00080000:00000001:0.0:1713297451.841104:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297451.841111:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.841116:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297451.841122:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.841125:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297451.841128:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297451.841135:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004741, transno 0, xid 1796518486549312 00010000:00000001:3.0:1713297451.841139:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297451.841147:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c6d80 x1796518486549312/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297451.841156:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.841158:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297451.841161:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.841165:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.841168:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.841170:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.841174:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.841176:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.841178:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.841182:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.841185:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905000. 00000100:00000200:3.0:1713297451.841190:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486549312, offset 224 00000400:00000200:3.0:1713297451.841195:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.841204:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.841209:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523500:523500:256:4294967295] 192.168.204.30@tcp LPNI seq info [523500:523500:8:4294967295] 00000400:00000200:3.0:1713297451.841219:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.841225:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.841228:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297451.841251:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.841256:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.841259:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.841265:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.841268:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.841269:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.841271:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.841272:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.841276:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c6d80 x1796518486549312/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.841283:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486549312:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13342us (13553us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.841290:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58848 00000100:00000040:3.0:1713297451.841292:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.841294:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.841295:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.841298:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297451.841301:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297451.841304:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008136f600. 00000020:00000040:3.0:1713297451.841307:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.841309:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.841327:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.841331:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d500. 00000400:00000200:0.0:1713297451.841334:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.841340:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.841344:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905000 00000400:00000010:0.0:1713297451.841346:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905000. 00000100:00000001:0.0:1713297451.841350:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.841352:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.848832:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.848846:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.848850:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.848854:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.848864:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.848877:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3923c0 00000400:00000200:3.0:1713297451.848885:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 8784 00000800:00000001:3.0:1713297451.848890:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.848903:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.848907:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.848912:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.848919:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.848922:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.848928:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dffb80. 00000100:00000040:3.0:1713297451.848932:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dffb80 x1796518486549440 msgsize 488 00000100:00100000:3.0:1713297451.848938:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.848958:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.848968:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.848973:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.849026:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.849032:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549440 02000000:00000001:1.0:1713297451.849035:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.849038:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.849042:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.849047:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.849052:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549440 00000020:00000001:1.0:1713297451.849055:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.849057:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.849061:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.849065:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.849069:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.849072:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.849076:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.849078:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.849083:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c458800. 00000020:00000010:1.0:1713297451.849088:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd080. 00000020:00000010:1.0:1713297451.849093:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.849101:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.849104:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.849106:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.849109:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.849112:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.849115:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.849118:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.849122:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.849125:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.849128:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.849132:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.849134:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.849137:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.849139:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.849141:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.849142:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.849144:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.849146:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.849148:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.849152:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.849154:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.849156:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.849160:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.849162:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.849165:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.849173:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (965738496->966787071) req@ffff880130dffb80 x1796518486549440/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.849185:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.849187:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dffb80 with x1796518486549440 ext(965738496->966787071) 00010000:00000001:1.0:1713297451.849192:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.849193:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.849196:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.849198:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.849201:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.849204:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.849206:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.849207:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.849209:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dffb80 00002000:00000001:1.0:1713297451.849212:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.849214:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.849219:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.849238:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.849249:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.849251:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.849255:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66246 00000100:00000040:1.0:1713297451.849259:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.849261:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429171072 : -131936280380544 : ffff880130dffb80) 00000100:00000040:1.0:1713297451.849267:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dffb80 x1796518486549440/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.849277:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.849278:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.849282:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dffb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486549440:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.849286:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549440 00000020:00000001:1.0:1713297451.849289:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.849293:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.849295:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.849297:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.849299:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.849302:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.849305:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.849307:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.849309:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.849311:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.849313:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.849319:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.849321:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.849342:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0bb400. 02000000:00000001:1.0:1713297451.849345:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.849348:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.849352:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.849354:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.849358:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.849360:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.849366:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.849369:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.849372:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.849375:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.849379:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3812622336 00000020:00000001:1.0:1713297451.849383:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.849386:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3812622336 left=3284140032 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.849391:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:1.0:1713297451.849394:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.849397:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.849401:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.849402:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.849406:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.849410:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.849414:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.849417:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.849421:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.849426:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.849429:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.849432:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.849435:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.849442:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.849445:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.849467:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.849504:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.851955:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.851961:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.851963:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.851965:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.851967:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.851970:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0b9c00. 00000100:00000010:1.0:1713297451.851973:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dcb4000. 00000020:00000040:1.0:1713297451.851975:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.851983:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.851985:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.851991:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297451.851998:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42bd0. 00000400:00000200:1.0:1713297451.852002:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.852027:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.852034:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523501:523501:256:4294967295] 192.168.204.30@tcp LPNI seq info [523501:523501:8:4294967295] 00000400:00000200:1.0:1713297451.852040:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.852057:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.852064:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.852069:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005fab2000. 00000800:00000200:1.0:1713297451.852074:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.852082:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.852088:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.852110:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3923c0-0x661ec8e3923c0 00000100:00000001:1.0:1713297451.852115:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297451.852189:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297451.852194:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005fab2000. 00000400:00000200:2.0:1713297451.852198:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.852202:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297451.852206:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297451.852208:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0b9c00 00000100:00000001:2.0:1713297451.852210:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.854264:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.854303:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.854308:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.854313:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.854322:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.854337:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283cbd 00000800:00000001:0.0:1713297451.854347:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.855792:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.855795:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.855999:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.856001:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.856005:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.856008:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297451.856024:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297451.856028:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.856030:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0b9c00 00000100:00000001:0.0:1713297451.856039:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.856045:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.856048:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.856079:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.856084:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.856086:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.856092:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.856099:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.856103:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.856104:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.856107:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.856109:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.856111:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.856113:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.856114:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.856115:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.856117:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.856118:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.856121:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.856123:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.856125:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.856130:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.856133:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.856139:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b8000. 00080000:00000001:1.0:1713297451.856143:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680559616 : -131939028992000 : ffff88008d0b8000) 00080000:00000001:1.0:1713297451.856147:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.856168:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.856171:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.856185:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.856187:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.856189:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.856191:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.856193:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.856195:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.856198:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.856206:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.856211:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.856213:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.856216:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0bb800. 00080000:00000001:1.0:1713297451.856218:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680573952 : -131939028977664 : ffff88008d0bb800) 00080000:00000001:1.0:1713297451.856224:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.856233:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.856235:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.856239:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.856263:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.856265:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.856267:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.856274:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.856281:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.856287:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.856323:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.856327:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.856330:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbec00. 00000020:00000040:1.0:1713297451.856332:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.856335:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.856338:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.856339:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.856343:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.856346:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.856348:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.856386:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.856388:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004742, last_committed = 133144004741 00000001:00000010:1.0:1713297451.856391:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe900. 00000001:00000040:1.0:1713297451.856393:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.856395:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.856400:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.856427:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.856429:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.856435:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.858530:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.858533:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.858536:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.858539:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.858543:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.858544:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.858546:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.858548:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.858551:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dcb4000. 00000100:00000010:1.0:1713297451.858554:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0b9c00. 00000100:00000001:1.0:1713297451.858556:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.858558:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.858561:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004741, transno 133144004742, xid 1796518486549440 00010000:00000001:1.0:1713297451.858563:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.858570:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dffb80 x1796518486549440/t133144004742(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.858577:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.858578:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.858581:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.858584:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.858586:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.858587:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.858589:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.858591:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.858593:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.858595:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.858596:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbdd0. 00000100:00000200:1.0:1713297451.858599:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486549440, offset 224 00000400:00000200:1.0:1713297451.858602:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.858607:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.858610:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523502:523502:256:4294967295] 192.168.204.30@tcp LPNI seq info [523502:523502:8:4294967295] 00000400:00000200:1.0:1713297451.858617:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.858620:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.858622:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2600. 00000800:00000200:1.0:1713297451.858626:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.858630:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.858633:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.858646:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.858648:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.858650:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.858651:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.858652:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.858655:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dffb80 x1796518486549440/t133144004742(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.858662:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dffb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486549440:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9385us (9729us total) trans 133144004742 rc 0/0 00000100:00100000:1.0:1713297451.858669:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66246 00000100:00000040:1.0:1713297451.858671:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.858672:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.858689:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.858694:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (965738496->966787071) req@ffff880130dffb80 x1796518486549440/t133144004742(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.858700:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.858701:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dffb80 with x1796518486549440 ext(965738496->966787071) 00010000:00000001:1.0:1713297451.858703:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.858705:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.858706:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.858708:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.858709:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.858711:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.858712:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.858712:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.858713:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dffb80 00002000:00000001:1.0:1713297451.858715:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.858716:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.858720:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd080. 00000020:00000010:1.0:1713297451.858724:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.858727:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c458800. 00000020:00000040:1.0:1713297451.858729:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.858731:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297451.858767:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.858771:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2600. 00000400:00000200:3.0:1713297451.858774:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.858778:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.858780:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbdd0 00000400:00000010:3.0:1713297451.858782:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbdd0. 00000100:00000001:3.0:1713297451.858784:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.858786:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297451.859632:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.859641:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297451.859644:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.859646:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.859653:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297451.859661:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392400 00000400:00000200:2.0:1713297451.859669:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 1320 00000800:00000001:2.0:1713297451.859674:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.859686:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297451.859689:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297451.859693:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297451.859697:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297451.859699:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297451.859704:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c7100. 00000100:00000040:2.0:1713297451.859707:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c7100 x1796518486549504 msgsize 440 00000100:00100000:2.0:1713297451.859712:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297451.859725:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297451.859730:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297451.859732:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.859757:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297451.859760:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549504 02000000:00000001:3.0:1713297451.859762:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297451.859764:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297451.859766:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297451.859769:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297451.859772:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549504 00000020:00000001:3.0:1713297451.859774:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297451.859775:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297451.859777:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297451.859779:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297451.859781:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297451.859783:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297451.859786:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.859788:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297451.859791:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008136ec00. 00000020:00000010:3.0:1713297451.859794:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297451.859797:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297451.859804:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297451.859806:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297451.859808:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297451.859809:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.859813:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.859827:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297451.859834:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297451.859836:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297451.859840:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58849 00000100:00000040:3.0:1713297451.859843:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297451.859845:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174500608 : -131938535051008 : ffff8800aa7c7100) 00000100:00000040:3.0:1713297451.859850:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c7100 x1796518486549504/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.859859:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297451.859861:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297451.859864:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486549504:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297451.859868:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549504 00000020:00000001:3.0:1713297451.859870:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297451.859873:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297451.859875:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.859877:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297451.859878:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297451.859881:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297451.859884:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297451.859885:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297451.859887:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297451.859889:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297451.859891:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297451.859893:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.859895:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297451.859897:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.859898:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.859900:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.859901:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.859903:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297451.859904:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297451.859906:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.859908:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.859910:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.859913:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297451.859915:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297451.859918:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b7000. 02000000:00000001:3.0:1713297451.859919:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.859922:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297451.859924:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297451.859926:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297451.859928:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297451.859932:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297451.859934:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297451.859936:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297451.859939:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297451.859942:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297451.859944:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.870244:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297451.870247:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.870248:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.870250:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297451.870251:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297451.870253:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004742 is committed 00000020:00000001:3.0:1713297451.870256:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713297451.870256:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.870259:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297451.870262:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297451.870262:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe900. 00002000:00000001:3.0:1713297451.870264:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297451.870266:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713297451.870268:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.870268:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713297451.870270:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713297451.870270:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000002:3.0:1713297451.870272:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:0.0:1713297451.870272:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.870274:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbec00. 00010000:00000040:3.0:1713297451.870276:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004742, transno 0, xid 1796518486549504 00040000:00000001:0.0:1713297451.870277:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713297451.870278:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297451.870279:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.870281:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0bb800. 00010000:00000200:3.0:1713297451.870284:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c7100 x1796518486549504/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713297451.870284:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297451.870286:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.870287:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.870288:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.870289:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b8000. 00010000:00000001:3.0:1713297451.870301:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297451.870303:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.870303:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:3.0:1713297451.870305:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297451.870308:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297451.870310:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297451.870312:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297451.870314:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297451.870316:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297451.870317:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297451.870319:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297451.870322:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905088. 00000100:00000200:3.0:1713297451.870326:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486549504, offset 224 00000400:00000200:3.0:1713297451.870329:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297451.870336:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297451.870340:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523503:523503:256:4294967295] 192.168.204.30@tcp LPNI seq info [523503:523503:8:4294967295] 00000400:00000200:3.0:1713297451.870347:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297451.870350:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297451.870353:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d500. 00000800:00000200:3.0:1713297451.870367:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297451.870371:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297451.870374:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297451.870380:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297451.870382:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297451.870384:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297451.870385:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297451.870386:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297451.870390:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c7100 x1796518486549504/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297451.870397:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486549504:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10537us (10688us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297451.870403:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58849 00000100:00000040:3.0:1713297451.870405:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297451.870406:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297451.870407:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297451.870410:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722f80. 00000020:00000010:3.0:1713297451.870413:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297451.870415:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008136ec00. 00000020:00000040:3.0:1713297451.870418:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297451.870420:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.870437:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.870459:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d500. 00000400:00000200:0.0:1713297451.870463:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.870468:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.870471:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905088 00000400:00000010:0.0:1713297451.870473:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905088. 00000100:00000001:0.0:1713297451.870477:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.870479:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.875435:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.875479:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.875483:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.875488:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.875496:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.875508:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392480 00000400:00000200:3.0:1713297451.875516:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 9272 00000800:00000001:3.0:1713297451.875523:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.875536:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.875556:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.875561:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.875567:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.875570:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.875574:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfc000. 00000100:00000040:3.0:1713297451.875577:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfc000 x1796518486549632 msgsize 488 00000100:00100000:3.0:1713297451.875581:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.875596:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.875601:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.875605:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.875689:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.875694:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549632 02000000:00000001:1.0:1713297451.875697:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.875699:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.875702:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.875706:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.875709:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549632 00000020:00000001:1.0:1713297451.875712:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.875714:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.875717:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.875720:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.875723:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.875726:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.875730:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.875731:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.875735:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c459e00. 00000020:00000010:1.0:1713297451.875739:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd500. 00000020:00000010:1.0:1713297451.875744:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.875751:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.875755:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.875756:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.875759:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.875761:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.875764:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.875767:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.875770:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.875773:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.875776:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.875779:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.875781:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.875784:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.875786:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.875788:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.875789:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.875791:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.875792:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.875794:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.875798:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.875800:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.875802:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.875805:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.875807:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.875810:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.875816:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (966787072->967835647) req@ffff880130dfc000 x1796518486549632/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.875828:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.875830:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfc000 with x1796518486549632 ext(966787072->967835647) 00010000:00000001:1.0:1713297451.875833:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.875835:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.875838:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.875840:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.875843:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.875846:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.875848:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.875849:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.875851:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfc000 00002000:00000001:1.0:1713297451.875853:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.875855:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.875860:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.875874:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.875884:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.875886:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.875891:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66247 00000100:00000040:1.0:1713297451.875894:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.875897:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429155840 : -131936280395776 : ffff880130dfc000) 00000100:00000040:1.0:1713297451.875901:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfc000 x1796518486549632/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.875908:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.875909:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.875912:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486549632:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.875931:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549632 00000020:00000001:1.0:1713297451.875933:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.875935:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.875937:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.875938:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.875939:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.875941:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.875944:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.875945:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.875947:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.875948:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.875950:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.875955:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.875957:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.875961:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d6b4800. 02000000:00000001:1.0:1713297451.875962:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.875965:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.875967:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.875969:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.875971:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.875972:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.875977:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.875979:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.875981:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.875983:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.875985:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3811573760 00000020:00000001:1.0:1713297451.875988:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.875990:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3811573760 left=3283091456 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.875993:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:1.0:1713297451.875995:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.875996:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.875998:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.875999:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.876001:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.876004:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.876005:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.876007:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.876029:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.876033:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.876036:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.876038:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.876056:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.876062:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.876063:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.876067:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.876070:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.878386:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.878392:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.878394:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.878396:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.878398:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.878401:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d6b5c00. 00000100:00000010:1.0:1713297451.878405:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c5ff000. 00000020:00000040:1.0:1713297451.878408:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.878416:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.878418:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.878424:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297451.878431:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42b98. 00000400:00000200:1.0:1713297451.878435:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.878461:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.878467:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523504:523504:256:4294967295] 192.168.204.30@tcp LPNI seq info [523504:523504:8:4294967295] 00000400:00000200:1.0:1713297451.878472:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.878478:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.878484:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.878487:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b650d00. 00000800:00000200:1.0:1713297451.878491:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.878497:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.878500:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.878518:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392480-0x661ec8e392480 00000100:00000001:1.0:1713297451.878522:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297451.878647:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.878651:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b650d00. 00000400:00000200:3.0:1713297451.878655:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.878660:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297451.878663:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.878665:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6b5c00 00000100:00000001:3.0:1713297451.878666:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.880285:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.880304:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.880306:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.880307:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.880311:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.880318:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283cc9 00000800:00000001:0.0:1713297451.880322:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.881374:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.881377:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.881651:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.881653:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.881657:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.881661:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297451.881663:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297451.881666:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.881668:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6b5c00 00000100:00000001:0.0:1713297451.881676:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.881680:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.881682:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.881711:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.881715:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.881717:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.881721:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.881727:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.881729:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.881731:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.881732:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.881734:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.881735:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.881736:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.881737:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.881738:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.881739:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.881739:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.881741:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.881743:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.881744:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.881748:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.881750:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.881755:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b4400. 00080000:00000001:1.0:1713297451.881757:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418400256 : -131939291151360 : ffff88007d6b4400) 00080000:00000001:1.0:1713297451.881760:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.881777:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.881779:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.881793:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.881795:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.881797:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.881799:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.881801:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.881803:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.881806:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.881815:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.881818:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.881821:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.881824:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b6000. 00080000:00000001:1.0:1713297451.881826:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418407424 : -131939291144192 : ffff88007d6b6000) 00080000:00000001:1.0:1713297451.881832:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.881839:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.881842:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.881846:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.881867:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.881869:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.881872:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.881878:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.881885:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.881890:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.881926:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.881931:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.881934:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeb40. 00000020:00000040:1.0:1713297451.881936:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.881939:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.881941:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.881943:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.881946:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.881950:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.881952:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.882039:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.882043:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004743, last_committed = 133144004742 00000001:00000010:1.0:1713297451.882047:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe9c0. 00000001:00000040:1.0:1713297451.882061:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.882063:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.882068:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.882102:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.882105:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.882113:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.884283:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.884286:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.884288:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.884290:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.884294:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.884295:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.884297:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.884299:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.884301:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c5ff000. 00000100:00000010:1.0:1713297451.884305:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d6b5c00. 00000100:00000001:1.0:1713297451.884306:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.884308:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.884310:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004742, transno 133144004743, xid 1796518486549632 00010000:00000001:1.0:1713297451.884313:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.884318:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfc000 x1796518486549632/t133144004743(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.884325:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.884327:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.884330:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.884333:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.884335:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.884337:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.884340:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.884342:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.884344:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.884346:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.884348:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c73b8. 00000100:00000200:1.0:1713297451.884352:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486549632, offset 224 00000400:00000200:1.0:1713297451.884356:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.884363:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.884367:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523505:523505:256:4294967295] 192.168.204.30@tcp LPNI seq info [523505:523505:8:4294967295] 00000400:00000200:1.0:1713297451.884375:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.884380:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.884382:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b650d00. 00000800:00000200:1.0:1713297451.884386:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.884393:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.884396:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.884412:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.884415:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.884416:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.884418:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.884420:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.884424:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfc000 x1796518486549632/t133144004743(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.884433:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486549632:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8523us (8854us total) trans 133144004743 rc 0/0 00000100:00100000:1.0:1713297451.884458:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66247 00000100:00000040:1.0:1713297451.884460:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.884463:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.884465:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.884470:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (966787072->967835647) req@ffff880130dfc000 x1796518486549632/t133144004743(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.884477:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.884478:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfc000 with x1796518486549632 ext(966787072->967835647) 00010000:00000001:1.0:1713297451.884481:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.884482:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.884484:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.884487:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.884489:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.884491:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.884492:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.884493:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.884494:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfc000 00002000:00000001:1.0:1713297451.884496:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.884498:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.884501:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd500. 00000020:00000010:1.0:1713297451.884506:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.884508:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c459e00. 00000800:00000200:3.0:1713297451.884509:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.884513:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b650d00. 00000020:00000040:1.0:1713297451.884514:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:3.0:1713297451.884516:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713297451.884516:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.884520:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.884523:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c73b8 00000400:00000010:3.0:1713297451.884524:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c73b8. 00000100:00000001:3.0:1713297451.884526:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.884528:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.885566:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.885573:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.885575:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.885576:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.885581:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.885587:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3924c0 00000400:00000200:3.0:1713297451.885592:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 1760 00000800:00000001:3.0:1713297451.885596:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.885604:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.885606:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.885608:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.885611:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.885613:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297451.885616:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfce00. 00000100:00000040:3.0:1713297451.885618:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfce00 x1796518486549696 msgsize 440 00000100:00100000:3.0:1713297451.885622:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.885634:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.885638:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.885641:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.885661:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297451.885664:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549696 02000000:00000001:0.0:1713297451.885666:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297451.885668:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297451.885669:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297451.885672:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297451.885674:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549696 00000020:00000001:0.0:1713297451.885675:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297451.885676:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297451.885678:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297451.885680:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297451.885682:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297451.885684:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297451.885686:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.885688:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297451.885690:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135585000. 00000020:00000010:0.0:1713297451.885693:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801193be480. 00000020:00000010:0.0:1713297451.885696:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29640. 00000100:00000040:0.0:1713297451.885700:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297451.885702:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297451.885703:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297451.885704:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.885708:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.885718:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297451.885722:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297451.885723:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297451.885727:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58850 00000100:00000040:0.0:1713297451.885729:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297451.885731:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429159424 : -131936280392192 : ffff880130dfce00) 00000100:00000040:0.0:1713297451.885735:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfce00 x1796518486549696/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297451.885741:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297451.885742:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297451.885744:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486549696:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297451.885747:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549696 00000020:00000001:0.0:1713297451.885748:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297451.885749:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297451.885751:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.885752:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297451.885753:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297451.885755:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297451.885757:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297451.885758:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297451.885759:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297451.885761:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297451.885763:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297451.885764:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.885766:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297451.885767:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.885768:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.885769:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.885770:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.885771:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297451.885772:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297451.885773:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.885774:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297451.885775:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.885778:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297451.885779:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297451.885781:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c2e4800. 02000000:00000001:0.0:1713297451.885783:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297451.885784:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297451.885786:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297451.885788:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297451.885789:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297451.885792:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297451.885793:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297451.885795:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297451.885796:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297451.885799:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297451.885801:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297451.895842:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297451.895846:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297451.895848:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297451.895851:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004743 is committed 00000001:00000040:0.0:1713297451.895855:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297451.895858:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297451.895861:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe9c0. 00000020:00000001:0.0:1713297451.895866:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297451.895868:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297451.895870:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297451.895872:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297451.895874:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeb40. 00040000:00000001:0.0:1713297451.895877:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.895880:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.895882:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6b6000. 00080000:00000001:0.0:1713297451.895885:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297451.895887:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.895887:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297451.895888:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297451.895889:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297451.895890:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6b4400. 00000020:00000001:1.0:1713297451.895891:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297451.895892:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297451.895895:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.895900:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.895903:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297451.895906:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.895907:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297451.895910:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297451.895914:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004743, transno 0, xid 1796518486549696 00010000:00000001:1.0:1713297451.895916:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.895921:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfce00 x1796518486549696/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.895928:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.895929:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.895932:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.895935:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.895937:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.895938:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.895940:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.895942:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.895943:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.895946:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.895949:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7000. 00000100:00000200:1.0:1713297451.895952:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486549696, offset 224 00000400:00000200:1.0:1713297451.895955:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.895981:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.895984:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523506:523506:256:4294967295] 192.168.204.30@tcp LPNI seq info [523506:523506:8:4294967295] 00000400:00000200:1.0:1713297451.895990:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.895993:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.895995:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:1.0:1713297451.895998:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.896002:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.896004:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.896026:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.896028:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.896030:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.896031:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.896032:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.896035:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfce00 x1796518486549696/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.896042:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486549696:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10298us (10422us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.896047:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58850 00000100:00000040:1.0:1713297451.896049:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.896050:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.896051:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.896054:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801193be480. 00000020:00000010:1.0:1713297451.896057:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29640. 00000020:00000010:1.0:1713297451.896059:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135585000. 00000020:00000040:1.0:1713297451.896063:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297451.896064:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.896064:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.896067:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000400:00000200:0.0:1713297451.896069:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.896073:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.896075:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7000 00000400:00000010:0.0:1713297451.896077:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7000. 00000100:00000001:0.0:1713297451.896079:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.896080:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.900750:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.900758:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.900760:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.900762:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.900767:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.900773:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392540 00000400:00000200:3.0:1713297451.900778:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 9760 00000800:00000001:3.0:1713297451.900782:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.900790:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.900792:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.900794:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.900798:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.900799:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.900802:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfe300. 00000100:00000040:3.0:1713297451.900804:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfe300 x1796518486549824 msgsize 488 00000100:00100000:3.0:1713297451.900807:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.900818:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.900822:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.900825:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.900879:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.900882:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549824 02000000:00000001:1.0:1713297451.900884:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.900885:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.900887:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.900889:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.900890:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549824 00000020:00000001:1.0:1713297451.900892:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.900893:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.900894:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.900896:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.900897:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.900899:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.900901:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.900902:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.900904:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800990ab400. 00000020:00000010:1.0:1713297451.900906:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.900908:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.900912:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.900913:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.900914:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.900916:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.900918:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.900919:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.900920:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.900922:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.900924:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.900925:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.900926:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.900927:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.900929:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.900930:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.900931:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.900932:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.900933:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.900933:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.900935:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.900937:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.900938:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.900939:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.900941:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.900942:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.900944:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.900948:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (967835648->968884223) req@ffff880130dfe300 x1796518486549824/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.900953:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.900954:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfe300 with x1796518486549824 ext(967835648->968884223) 00010000:00000001:1.0:1713297451.900956:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.900958:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.900959:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.900960:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.900962:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.900963:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.900964:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.900964:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.900965:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfe300 00002000:00000001:1.0:1713297451.900967:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.900968:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.900970:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.900982:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.900987:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.900988:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.900991:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66248 00000100:00000040:1.0:1713297451.900992:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.900993:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429164800 : -131936280386816 : ffff880130dfe300) 00000100:00000040:1.0:1713297451.900996:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfe300 x1796518486549824/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.901001:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.901003:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.901005:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486549824:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.901007:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549824 00000020:00000001:1.0:1713297451.901008:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.901025:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.901026:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.901027:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.901028:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.901030:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.901032:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.901033:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.901033:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.901034:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.901036:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.901038:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.901039:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.901042:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0bb000. 02000000:00000001:1.0:1713297451.901043:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.901045:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.901047:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.901048:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.901050:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.901051:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.901054:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.901055:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.901057:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.901058:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.901060:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3810525184 00000020:00000001:1.0:1713297451.901062:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.901063:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3810525184 left=3282042880 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.901065:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:1.0:1713297451.901067:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.901068:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.901069:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.901071:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.901072:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.901075:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.901075:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.901077:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.901079:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.901080:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.901081:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.901082:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.901083:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.901086:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.901087:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.901090:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.901092:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.903148:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.903154:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.903155:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.903157:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.903158:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.903161:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0b8000. 00000100:00000010:1.0:1713297451.903164:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c2d6000. 00000020:00000040:1.0:1713297451.903167:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.903173:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.903174:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.903180:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297451.903185:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42b60. 00000400:00000200:1.0:1713297451.903189:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.903195:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.903199:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523507:523507:256:4294967295] 192.168.204.30@tcp LPNI seq info [523507:523507:8:4294967295] 00000400:00000200:1.0:1713297451.903203:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.903208:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.903212:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.903215:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d21aa00. 00000800:00000200:1.0:1713297451.903218:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.903223:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.903226:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.903243:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392540-0x661ec8e392540 00000100:00000001:1.0:1713297451.903246:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297451.903369:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.903374:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d21aa00. 00000400:00000200:3.0:1713297451.903378:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.903384:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297451.903387:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.903389:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0b8000 00000100:00000001:3.0:1713297451.903391:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.905567:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.905597:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.905600:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.905665:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.905670:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.905677:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283cd5 00000800:00000001:0.0:1713297451.905683:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.907105:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.907107:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.907204:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.907207:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.907212:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.907216:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297451.907219:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297451.907223:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.907225:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0b8000 00000100:00000001:0.0:1713297451.907239:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.907245:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.907248:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.907299:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.907303:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.907304:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.907325:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.907330:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.907333:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.907334:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.907336:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.907337:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.907339:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.907340:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.907341:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.907341:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.907342:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.907343:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.907345:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.907347:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.907348:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.907352:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.907354:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.907358:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0bb800. 00080000:00000001:1.0:1713297451.907361:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680573952 : -131939028977664 : ffff88008d0bb800) 00080000:00000001:1.0:1713297451.907363:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.907392:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.907393:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.907402:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.907404:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.907405:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.907406:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.907408:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.907409:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.907411:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.907416:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.907418:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.907420:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.907422:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b8800. 00080000:00000001:1.0:1713297451.907423:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680561664 : -131939028989952 : ffff88008d0b8800) 00080000:00000001:1.0:1713297451.907426:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.907430:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.907432:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.907434:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.907451:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.907452:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.907453:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.907457:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.907461:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.907464:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.907508:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.907511:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.907513:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbed80. 00000020:00000040:1.0:1713297451.907514:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.907516:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.907518:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.907519:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.907522:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.907524:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.907525:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.907554:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.907556:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004744, last_committed = 133144004743 00000001:00000010:1.0:1713297451.907569:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe660. 00000001:00000040:1.0:1713297451.907571:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.907573:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.907576:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.907598:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.907599:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.907605:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.909810:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.909813:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.909815:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.909817:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.909820:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.909821:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.909822:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.909825:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.909827:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c2d6000. 00000100:00000010:1.0:1713297451.909829:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0b8000. 00000100:00000001:1.0:1713297451.909831:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.909832:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.909835:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004743, transno 133144004744, xid 1796518486549824 00010000:00000001:1.0:1713297451.909837:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.909843:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfe300 x1796518486549824/t133144004744(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.909849:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.909851:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.909853:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.909856:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.909858:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.909860:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.909862:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.909864:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.909865:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.909867:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.909869:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db088. 00000100:00000200:1.0:1713297451.909872:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486549824, offset 224 00000400:00000200:1.0:1713297451.909875:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.909881:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.909885:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523508:523508:256:4294967295] 192.168.204.30@tcp LPNI seq info [523508:523508:8:4294967295] 00000400:00000200:1.0:1713297451.909891:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.909897:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.909900:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:1.0:1713297451.909903:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.909907:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.909910:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.909927:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.909930:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.909931:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.909933:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.909934:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.909937:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfe300 x1796518486549824/t133144004744(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.909945:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486549824:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8942us (9139us total) trans 133144004744 rc 0/0 00000100:00100000:1.0:1713297451.909952:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66248 00000100:00000040:1.0:1713297451.909954:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.909956:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.909958:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.909962:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (967835648->968884223) req@ffff880130dfe300 x1796518486549824/t133144004744(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.909968:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.909970:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfe300 with x1796518486549824 ext(967835648->968884223) 00010000:00000001:1.0:1713297451.909972:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.909973:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.909975:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.909976:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.909978:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.909980:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.909981:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.909982:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.909983:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfe300 00002000:00000001:1.0:1713297451.909985:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.909986:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.909989:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.909992:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.909994:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800990ab400. 00000020:00000040:1.0:1713297451.909997:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.909999:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297451.910051:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.910055:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00000400:00000200:3.0:1713297451.910058:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.910063:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.910066:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db088 00000400:00000010:3.0:1713297451.910089:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db088. 00000100:00000001:3.0:1713297451.910092:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.910093:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.910847:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.910853:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.910855:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.910857:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.910861:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.910867:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392580 00000400:00000200:3.0:1713297451.910872:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 2200 00000800:00000001:3.0:1713297451.910875:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.910882:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.910884:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.910887:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.910890:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.910892:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297451.910895:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfc380. 00000100:00000040:3.0:1713297451.910897:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfc380 x1796518486549888 msgsize 440 00000100:00100000:3.0:1713297451.910900:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.910912:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.910915:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.910917:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.910973:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.910976:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486549888 02000000:00000001:1.0:1713297451.910978:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.910979:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.910981:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.910983:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.910984:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486549888 00000020:00000001:1.0:1713297451.910986:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.910987:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.910988:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.910990:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.910992:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.910993:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.910996:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.910997:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.911000:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007414ae00. 00000020:00000010:1.0:1713297451.911003:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.911005:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.911045:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.911048:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.911050:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.911051:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.911055:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.911071:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.911075:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.911076:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.911082:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58851 00000100:00000040:1.0:1713297451.911085:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.911086:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429156736 : -131936280394880 : ffff880130dfc380) 00000100:00000040:1.0:1713297451.911092:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfc380 x1796518486549888/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.911116:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.911117:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.911120:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486549888:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.911123:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486549888 00000020:00000001:1.0:1713297451.911125:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.911127:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.911129:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.911130:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.911131:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.911134:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.911136:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.911137:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.911138:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.911141:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.911143:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.911144:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.911146:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.911147:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.911149:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.911150:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.911151:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.911152:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.911153:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.911154:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.911156:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.911157:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.911160:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.911162:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.911164:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d0b8000. 02000000:00000001:1.0:1713297451.911166:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.911168:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.911170:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.911171:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.911173:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.911176:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.911178:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.911179:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.911181:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.911185:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.911186:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297451.922271:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.922276:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.922280:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.922284:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.922287:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297451.922290:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.922291:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297451.922294:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297451.922296:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004743, transno 0, xid 1796518486549888 00010000:00000001:1.0:1713297451.922299:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.922304:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfc380 x1796518486549888/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.922310:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.922311:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.922313:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.922316:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.922317:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.922319:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:2.0:1713297451.922320:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:1.0:1713297451.922320:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.922322:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.922323:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713297451.922325:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000040:1.0:1713297451.922325:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000100:00000001:2.0:1713297451.922326:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000010:1.0:1713297451.922327:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000001:00080000:2.0:1713297451.922328:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004744 is committed 00000100:00000200:1.0:1713297451.922330:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486549888, offset 224 00000001:00000040:2.0:1713297451.922331:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.922334:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:1.0:1713297451.922334:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000001:00000010:2.0:1713297451.922336:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe660. 00000020:00000001:2.0:1713297451.922339:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000200:1.0:1713297451.922339:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000020:00000001:2.0:1713297451.922341:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297451.922343:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000400:00000200:1.0:1713297451.922343:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523509:523509:256:4294967295] 192.168.204.30@tcp LPNI seq info [523509:523509:8:4294967295] 00000020:00000040:2.0:1713297451.922344:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297451.922345:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbed80. 00040000:00000001:2.0:1713297451.922347:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297451.922349:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297451.922350:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b8800. 00000400:00000200:1.0:1713297451.922350:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00080000:00000001:2.0:1713297451.922352:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297451.922353:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297451.922353:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:1.0:1713297451.922353:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00040000:00000001:2.0:1713297451.922354:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297451.922355:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0bb800. 00000800:00000010:1.0:1713297451.922355:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00080000:00000001:2.0:1713297451.922356:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713297451.922358:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.922362:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.922365:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.922379:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.922383:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.922385:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.922386:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.922387:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.922390:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfc380 x1796518486549888/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.922397:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486549888:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11280us (11498us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.922403:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58851 00000100:00000040:1.0:1713297451.922405:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.922407:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.922408:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.922411:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.922414:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.922415:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007414ae00. 00000020:00000040:1.0:1713297451.922418:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297451.922419:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.922428:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.922431:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00000400:00000200:0.0:1713297451.922434:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.922439:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.922456:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:0.0:1713297451.922458:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:0.0:1713297451.922461:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.922462:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.927972:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.927981:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.927983:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.927985:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.927991:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.927999:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392600 00000400:00000200:3.0:1713297451.928005:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 10248 00000800:00000001:3.0:1713297451.928025:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.928037:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.928039:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.928042:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.928046:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.928047:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.928052:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfe680. 00000100:00000040:3.0:1713297451.928055:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfe680 x1796518486550016 msgsize 488 00000100:00100000:3.0:1713297451.928058:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.928071:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.928076:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.928078:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.928116:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.928120:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550016 02000000:00000001:1.0:1713297451.928122:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.928125:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.928128:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.928131:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.928134:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550016 00000020:00000001:1.0:1713297451.928137:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.928139:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.928141:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.928144:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.928146:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.928149:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.928152:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.928154:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.928158:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800990ab400. 00000020:00000010:1.0:1713297451.928161:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.928165:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.928172:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.928175:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.928177:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.928179:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.928182:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.928184:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.928187:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.928190:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.928193:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.928195:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.928198:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.928200:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.928202:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.928204:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.928205:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.928207:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.928208:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.928209:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.928211:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.928215:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.928217:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.928219:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.928222:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.928224:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.928226:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.928233:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (968884224->969932799) req@ffff880130dfe680 x1796518486550016/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.928243:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.928245:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfe680 with x1796518486550016 ext(968884224->969932799) 00010000:00000001:1.0:1713297451.928248:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.928249:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.928251:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.928252:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.928254:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.928256:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.928257:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.928257:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.928259:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfe680 00002000:00000001:1.0:1713297451.928260:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.928261:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.928265:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.928277:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.928284:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.928285:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.928288:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66249 00000100:00000040:1.0:1713297451.928290:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.928292:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429165696 : -131936280385920 : ffff880130dfe680) 00000100:00000040:1.0:1713297451.928297:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfe680 x1796518486550016/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.928305:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.928306:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.928310:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfe680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486550016:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.928317:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550016 00000020:00000001:1.0:1713297451.928319:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.928322:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.928323:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.928325:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.928327:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.928330:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.928332:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.928334:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.928336:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.928337:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.928340:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.928345:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.928347:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.928351:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d0bb800. 02000000:00000001:1.0:1713297451.928353:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.928356:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.928359:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.928360:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.928363:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.928364:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.928369:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.928371:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.928374:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.928376:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.928379:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3809476608 00000020:00000001:1.0:1713297451.928382:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.928384:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3809476608 left=3280994304 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.928387:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:1.0:1713297451.928389:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.928391:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.928394:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.928396:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.928399:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.928403:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.928404:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.928407:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.928410:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.928413:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.928415:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.928417:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.928419:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.928423:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.928425:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.928429:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.928433:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.930554:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.930561:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.930564:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.930565:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.930568:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.930571:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d0b8800. 00000100:00000010:1.0:1713297451.930575:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d262000. 00000020:00000040:1.0:1713297451.930578:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.930586:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.930588:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.930605:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297451.930613:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42b28. 00000400:00000200:1.0:1713297451.930618:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.930625:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.930631:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523510:523510:256:4294967295] 192.168.204.30@tcp LPNI seq info [523510:523510:8:4294967295] 00000400:00000200:1.0:1713297451.930635:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.930641:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.930647:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.930650:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d21aa00. 00000800:00000200:1.0:1713297451.930655:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.930661:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.930665:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.930681:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392600-0x661ec8e392600 00000100:00000001:1.0:1713297451.930684:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297451.930746:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.930750:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d21aa00. 00000400:00000200:3.0:1713297451.930753:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.930757:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297451.930760:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.930762:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d0b8800 00000100:00000001:3.0:1713297451.930763:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.932404:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.932438:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.932457:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.932460:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.932465:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.932473:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ce1 00000800:00000001:0.0:1713297451.932478:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.933518:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.933521:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.933929:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.933933:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.933938:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.933943:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297451.933946:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297451.933950:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.933953:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d0b8800 00000100:00000001:0.0:1713297451.933964:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.933969:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.933973:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.934041:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.934046:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.934047:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.934052:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.934060:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.934063:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.934065:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.934067:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.934069:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.934071:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.934072:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.934073:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.934075:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.934076:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.934077:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.934080:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.934082:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.934084:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.934089:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.934092:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.934099:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b9c00. 00080000:00000001:1.0:1713297451.934102:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680566784 : -131939028984832 : ffff88008d0b9c00) 00080000:00000001:1.0:1713297451.934105:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.934125:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.934128:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.934141:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.934143:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.934144:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.934146:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.934149:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.934151:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.934154:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.934162:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.934166:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.934169:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.934172:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d0b8c00. 00080000:00000001:1.0:1713297451.934174:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134680562688 : -131939028988928 : ffff88008d0b8c00) 00080000:00000001:1.0:1713297451.934180:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.934188:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.934190:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.934193:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.934215:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.934216:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.934218:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.934222:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.934228:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.934232:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.934265:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.934269:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.934271:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbea80. 00000020:00000040:1.0:1713297451.934274:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.934277:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.934280:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.934281:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.934284:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.934287:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.934289:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.934332:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.934335:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004745, last_committed = 133144004744 00000001:00000010:1.0:1713297451.934339:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe360. 00000001:00000040:1.0:1713297451.934342:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.934344:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.934349:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.934386:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.934389:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.934398:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.936643:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.936646:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.936649:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.936651:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.936655:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.936656:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.936658:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.936660:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.936663:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d262000. 00000100:00000010:1.0:1713297451.936665:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d0b8800. 00000100:00000001:1.0:1713297451.936668:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.936669:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.936671:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004744, transno 133144004745, xid 1796518486550016 00010000:00000001:1.0:1713297451.936674:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.936681:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfe680 x1796518486550016/t133144004745(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.936704:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.936705:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.936708:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.936711:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.936714:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.936715:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.936717:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.936719:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.936721:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.936723:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.936725:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7088. 00000100:00000200:1.0:1713297451.936728:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486550016, offset 224 00000400:00000200:1.0:1713297451.936731:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.936736:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.936740:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523511:523511:256:4294967295] 192.168.204.30@tcp LPNI seq info [523511:523511:8:4294967295] 00000400:00000200:1.0:1713297451.936747:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.936750:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.936753:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:1.0:1713297451.936757:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.936761:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.936764:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.936777:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.936780:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.936781:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.936782:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.936783:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.936787:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfe680 x1796518486550016/t133144004745(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.936794:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfe680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486550016:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8488us (8738us total) trans 133144004745 rc 0/0 00000100:00100000:1.0:1713297451.936801:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66249 00000100:00000040:1.0:1713297451.936803:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.936805:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.936807:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.936811:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (968884224->969932799) req@ffff880130dfe680 x1796518486550016/t133144004745(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.936817:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.936819:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfe680 with x1796518486550016 ext(968884224->969932799) 00010000:00000001:1.0:1713297451.936820:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.936822:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.936823:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.936825:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.936827:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.936828:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.936829:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.936830:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.936831:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfe680 00002000:00000001:1.0:1713297451.936833:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.936834:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.936837:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000800:00000200:3.0:1713297451.936841:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297451.936841:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.936844:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800990ab400. 00000800:00000010:3.0:1713297451.936846:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00000020:00000040:1.0:1713297451.936846:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:3.0:1713297451.936848:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713297451.936848:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.936853:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.936856:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7088 00000400:00000010:3.0:1713297451.936857:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7088. 00000100:00000001:3.0:1713297451.936859:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.936860:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.937906:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.937913:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.937915:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.937917:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.937921:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.937928:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392640 00000400:00000200:3.0:1713297451.937933:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 2640 00000800:00000001:3.0:1713297451.937937:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.937945:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.937946:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.937949:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.937952:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.937954:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297451.937958:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dff800. 00000100:00000040:3.0:1713297451.937960:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dff800 x1796518486550080 msgsize 440 00000100:00100000:3.0:1713297451.937963:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.937975:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.937979:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.937981:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.938054:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.938057:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550080 02000000:00000001:1.0:1713297451.938059:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.938060:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.938062:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.938065:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.938067:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550080 00000020:00000001:1.0:1713297451.938069:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.938070:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.938071:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.938073:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.938075:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.938077:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.938079:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.938080:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.938083:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c459800. 00000020:00000010:1.0:1713297451.938086:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.938088:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.938092:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.938094:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.938095:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.938096:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.938099:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.938116:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.938123:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.938125:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.938130:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58852 00000100:00000040:1.0:1713297451.938133:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.938136:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429170176 : -131936280381440 : ffff880130dff800) 00000100:00000040:1.0:1713297451.938142:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dff800 x1796518486550080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.938151:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.938152:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.938156:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dff800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486550080:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.938160:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550080 00000020:00000001:1.0:1713297451.938162:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.938165:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.938167:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.938169:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.938171:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.938173:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.938176:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.938178:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.938179:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.938182:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.938185:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.938187:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.938189:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.938191:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.938193:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.938194:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.938196:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.938197:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.938199:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.938200:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.938202:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.938204:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.938208:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.938210:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.938213:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d0b8800. 02000000:00000001:1.0:1713297451.938216:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.938218:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.938222:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.938224:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.938226:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.938230:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.938232:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.938234:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.938237:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.938241:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.938243:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297451.949110:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713297451.949115:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297451.949118:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297451.949121:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004745 is committed 00000001:00000040:2.0:1713297451.949124:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297451.949128:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:1.0:1713297451.949128:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713297451.949131:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe360. 00000020:00000001:1.0:1713297451.949132:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.949135:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297451.949137:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713297451.949138:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:2.0:1713297451.949139:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297451.949141:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297451.949143:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbea80. 00000020:00000001:1.0:1713297451.949143:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713297451.949146:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297451.949146:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:2.0:1713297451.949148:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297451.949149:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713297451.949150:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b8c00. 00002000:00000001:1.0:1713297451.949151:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713297451.949154:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297451.949154:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:2.0:1713297451.949156:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297451.949157:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297451.949158:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713297451.949158:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004745, transno 0, xid 1796518486550080 00080000:00000010:2.0:1713297451.949159:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d0b9c00. 00010000:00000001:1.0:1713297451.949160:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713297451.949162:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297451.949167:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dff800 x1796518486550080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.949174:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.949176:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.949179:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297451.949183:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.949186:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.949188:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.949191:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.949193:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.949196:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.949199:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.949203:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7908. 00000100:00000200:1.0:1713297451.949208:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486550080, offset 224 00000400:00000200:1.0:1713297451.949213:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.949222:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.949230:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523512:523512:256:4294967295] 192.168.204.30@tcp LPNI seq info [523512:523512:8:4294967295] 00000400:00000200:1.0:1713297451.949240:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.949246:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.949250:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:1.0:1713297451.949255:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.949261:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.949264:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.949279:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.949282:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.949284:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.949285:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.949286:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.949290:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dff800 x1796518486550080/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.949298:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dff800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486550080:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11145us (11336us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297451.949305:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58852 00000100:00000040:1.0:1713297451.949307:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.949308:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297451.949310:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.949312:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.949316:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:1.0:1713297451.949319:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c459800. 00000020:00000040:1.0:1713297451.949323:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297451.949325:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.949336:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.949340:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00000400:00000200:0.0:1713297451.949343:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.949347:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.949350:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7908 00000400:00000010:0.0:1713297451.949352:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7908. 00000100:00000001:0.0:1713297451.949354:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.949355:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.954239:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.954249:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.954251:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.954254:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.954261:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.954271:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3926c0 00000400:00000200:3.0:1713297451.954278:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 10736 00000800:00000001:3.0:1713297451.954283:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.954295:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.954298:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.954302:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.954306:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.954308:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.954313:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dff100. 00000100:00000040:3.0:1713297451.954316:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dff100 x1796518486550208 msgsize 488 00000100:00100000:3.0:1713297451.954320:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.954333:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.954338:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.954341:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.954429:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.954433:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550208 02000000:00000001:1.0:1713297451.954435:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.954438:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.954440:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.954481:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.954484:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550208 00000020:00000001:1.0:1713297451.954487:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.954488:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.954490:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.954493:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.954495:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.954497:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.954500:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.954501:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.954505:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c459800. 00000020:00000010:1.0:1713297451.954508:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.954511:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.954517:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.954520:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.954521:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.954523:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.954525:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.954527:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.954529:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.954532:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.954535:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.954536:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.954539:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.954540:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.954542:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.954544:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.954545:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.954546:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.954547:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.954548:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.954550:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.954552:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.954553:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.954555:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.954557:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.954559:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.954561:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.954566:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (969932800->970981375) req@ffff880130dff100 x1796518486550208/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.954575:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.954576:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dff100 with x1796518486550208 ext(969932800->970981375) 00010000:00000001:1.0:1713297451.954595:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.954596:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.954598:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.954599:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.954601:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.954602:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.954603:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.954604:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.954605:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dff100 00002000:00000001:1.0:1713297451.954606:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.954608:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.954611:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.954625:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.954631:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.954632:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.954635:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66250 00000100:00000040:1.0:1713297451.954637:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.954638:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429168384 : -131936280383232 : ffff880130dff100) 00000100:00000040:1.0:1713297451.954641:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dff100 x1796518486550208/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.954647:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.954648:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.954650:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dff100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486550208:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.954653:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550208 00000020:00000001:1.0:1713297451.954654:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.954656:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.954658:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.954659:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.954660:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.954662:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.954664:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.954665:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.954666:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.954667:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.954669:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.954672:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.954673:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.954676:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d6b5c00. 02000000:00000001:1.0:1713297451.954678:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.954679:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.954681:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.954683:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.954685:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.954686:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.954690:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.954692:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.954694:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.954696:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.954698:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3808428032 00000020:00000001:1.0:1713297451.954700:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.954702:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3808428032 left=3279945728 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.954704:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:1.0:1713297451.954705:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.954706:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.954708:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.954708:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.954710:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.954712:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.954714:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.954716:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.954718:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.954719:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.954721:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.954722:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.954723:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.954726:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.954728:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.954731:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.954735:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.956737:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.956743:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.956744:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.956745:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.956747:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.956750:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d6b4000. 00000100:00000010:1.0:1713297451.956752:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800aac8c000. 00000020:00000040:1.0:1713297451.956754:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.956760:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.956762:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.956767:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297451.956773:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42af0. 00000400:00000200:1.0:1713297451.956776:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.956783:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.956787:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523513:523513:256:4294967295] 192.168.204.30@tcp LPNI seq info [523513:523513:8:4294967295] 00000400:00000200:1.0:1713297451.956792:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.956798:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.956804:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.956808:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d21ab00. 00000800:00000200:1.0:1713297451.956812:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.956818:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.956823:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.956842:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3926c0-0x661ec8e3926c0 00000100:00000001:1.0:1713297451.956846:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297451.956939:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.956944:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d21ab00. 00000400:00000200:3.0:1713297451.956947:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.956951:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297451.956954:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.956955:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6b4000 00000100:00000001:3.0:1713297451.956957:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.958607:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.958633:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.958635:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.958638:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.958643:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.958651:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ced 00000800:00000001:0.0:1713297451.958704:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.959802:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.959805:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.960165:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.960168:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.960173:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.960177:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297451.960179:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297451.960183:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.960184:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6b4000 00000100:00000001:0.0:1713297451.960195:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.960200:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.960203:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.960228:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.960233:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.960234:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.960239:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.960245:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.960247:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.960248:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.960250:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.960251:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.960253:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.960254:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.960255:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.960256:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.960256:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.960257:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.960259:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.960261:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.960262:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.960267:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.960270:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.960277:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b4400. 00080000:00000001:1.0:1713297451.960281:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418400256 : -131939291151360 : ffff88007d6b4400) 00080000:00000001:1.0:1713297451.960284:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.960304:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.960306:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.960320:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.960322:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.960324:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.960326:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.960328:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.960330:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.960333:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.960341:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.960345:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.960348:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.960353:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c08d800. 00080000:00000001:1.0:1713297451.960355:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134663608320 : -131939045943296 : ffff88008c08d800) 00080000:00000001:1.0:1713297451.960361:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.960369:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.960371:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.960375:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.960397:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.960399:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.960401:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.960407:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.960413:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.960419:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.960480:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.960484:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.960486:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe0c0. 00000020:00000040:1.0:1713297451.960488:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.960490:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.960492:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.960494:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.960496:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.960499:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.960501:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.960536:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.960537:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004746, last_committed = 133144004745 00000001:00000010:1.0:1713297451.960540:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe900. 00000001:00000040:1.0:1713297451.960542:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.960543:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.960548:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.960573:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.960575:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.960581:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.962636:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.962638:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.962640:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.962642:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.962645:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.962646:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.962648:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.962650:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.962652:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800aac8c000. 00000100:00000010:1.0:1713297451.962656:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d6b4000. 00000100:00000001:1.0:1713297451.962658:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.962659:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.962661:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004745, transno 133144004746, xid 1796518486550208 00010000:00000001:1.0:1713297451.962663:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.962669:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dff100 x1796518486550208/t133144004746(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.962676:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.962677:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.962680:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.962682:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.962685:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.962686:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.962688:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.962690:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.962692:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.962694:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.962696:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db6e8. 00000100:00000200:1.0:1713297451.962699:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486550208, offset 224 00000400:00000200:1.0:1713297451.962702:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.962707:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.962711:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523514:523514:256:4294967295] 192.168.204.30@tcp LPNI seq info [523514:523514:8:4294967295] 00000400:00000200:1.0:1713297451.962717:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.962721:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.962724:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:1.0:1713297451.962727:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.962731:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.962735:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.962751:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.962753:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.962754:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.962755:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.962757:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.962760:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dff100 x1796518486550208/t133144004746(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.962767:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dff100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486550208:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8119us (8450us total) trans 133144004746 rc 0/0 00000100:00100000:1.0:1713297451.962774:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66250 00000100:00000040:1.0:1713297451.962777:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.962778:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.962780:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.962784:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (969932800->970981375) req@ffff880130dff100 x1796518486550208/t133144004746(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.962791:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.962792:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dff100 with x1796518486550208 ext(969932800->970981375) 00010000:00000001:1.0:1713297451.962794:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.962795:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.962797:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.962798:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.962800:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.962802:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.962802:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.962803:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.962804:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dff100 00002000:00000001:1.0:1713297451.962806:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.962807:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713297451.962810:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297451.962811:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000800:00000010:3.0:1713297451.962814:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00000020:00000010:1.0:1713297451.962814:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000400:00000200:3.0:1713297451.962816:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297451.962817:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c459800. 00000400:00000200:3.0:1713297451.962820:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297451.962822:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:3.0:1713297451.962823:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db6e8 00000100:00000001:1.0:1713297451.962823:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713297451.962825:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db6e8. 00000100:00000001:3.0:1713297451.962827:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.962828:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.963769:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.963775:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.963776:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.963778:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.963782:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.963789:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392700 00000400:00000200:3.0:1713297451.963795:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 3080 00000800:00000001:3.0:1713297451.963798:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.963806:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.963808:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.963811:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.963814:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.963815:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297451.963818:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfdf80. 00000100:00000040:3.0:1713297451.963821:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfdf80 x1796518486550272 msgsize 440 00000100:00100000:3.0:1713297451.963824:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.963836:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.963840:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.963842:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.963859:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.963862:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550272 02000000:00000001:1.0:1713297451.963865:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.963866:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.963868:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.963871:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.963873:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550272 00000020:00000001:1.0:1713297451.963875:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.963876:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.963878:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.963880:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.963882:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.963884:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.963886:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.963887:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.963890:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c459800. 00000020:00000010:1.0:1713297451.963893:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.963895:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3ed8. 00000100:00000040:1.0:1713297451.963900:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297451.963901:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.963902:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297451.963904:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.963907:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.963919:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.963925:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.963927:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.963932:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58853 00000100:00000040:1.0:1713297451.963935:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.963937:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429163904 : -131936280387712 : ffff880130dfdf80) 00000100:00000040:1.0:1713297451.963943:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfdf80 x1796518486550272/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.963953:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.963954:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.963958:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486550272:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297451.963961:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550272 00000020:00000001:1.0:1713297451.963964:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.963967:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.963968:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.963971:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.963973:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297451.963976:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.963978:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.963980:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.963981:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.963984:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.963987:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.963989:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.963991:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.963993:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.963995:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.963996:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.963997:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.963998:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.963999:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.964000:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.964001:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.964003:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.964006:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.964007:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.964027:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c08c000. 02000000:00000001:1.0:1713297451.964030:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.964033:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.964035:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297451.964037:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.964038:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.964042:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.964044:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297451.964045:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297451.964047:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297451.964051:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297451.964053:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297451.975002:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.975006:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.975025:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297451.975032:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.975035:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297451.975040:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.975042:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297451.975044:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297451.975049:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004745, transno 0, xid 1796518486550272 00010000:00000001:2.0:1713297451.975068:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713297451.975075:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:2.0:1713297451.975075:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfdf80 x1796518486550272/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297451.975079:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297451.975081:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:2.0:1713297451.975081:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297451.975082:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297451.975083:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004746 is committed 00000100:00001000:2.0:1713297451.975084:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=35 v=5 (1 1 1 1) 00000001:00000040:3.0:1713297451.975085:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297451.975087:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297451.975087:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000010:3.0:1713297451.975089:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe900. 00000100:00000040:2.0:1713297451.975089:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297451.975090:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000001:3.0:1713297451.975092:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 02000000:00000001:2.0:1713297451.975092:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:3.0:1713297451.975093:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 02000000:00000001:2.0:1713297451.975094:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297451.975095:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000001:2.0:1713297451.975095:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:3.0:1713297451.975096:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297451.975097:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe0c0. 00000100:00000040:2.0:1713297451.975097:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00040000:00000001:3.0:1713297451.975099:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297451.975100:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000010:2.0:1713297451.975100:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54d48. 00080000:00000010:3.0:1713297451.975102:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c08d800. 00080000:00000001:3.0:1713297451.975103:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:2.0:1713297451.975103:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486550272, offset 224 00080000:00000001:3.0:1713297451.975104:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297451.975104:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297451.975105:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297451.975106:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6b4400. 00000400:00000200:2.0:1713297451.975106:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00080000:00000001:3.0:1713297451.975107:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713297451.975113:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297451.975117:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523515:523515:256:4294967295] 192.168.204.30@tcp LPNI seq info [523515:523515:8:4294967295] 00000400:00000200:2.0:1713297451.975123:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297451.975127:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297451.975129:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297451.975132:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297451.975136:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297451.975138:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297451.975144:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297451.975146:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297451.975147:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297451.975148:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.975150:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297451.975153:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfdf80 x1796518486550272/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297451.975159:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486550272:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11205us (11336us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297451.975165:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58853 00000100:00000040:2.0:1713297451.975167:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297451.975168:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297451.975169:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297451.975172:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:2.0:1713297451.975175:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3ed8. 00000020:00000010:2.0:1713297451.975177:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c459800. 00000020:00000040:2.0:1713297451.975180:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297451.975182:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297451.975186:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297451.975189:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000400:00000200:0.0:1713297451.975192:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.975196:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297451.975198:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54d48 00000400:00000010:0.0:1713297451.975199:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54d48. 00000100:00000001:0.0:1713297451.975202:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297451.975204:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.980123:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.980130:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.980132:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.980134:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.980139:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.980146:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392780 00000400:00000200:3.0:1713297451.980151:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 11224 00000800:00000001:3.0:1713297451.980155:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.980163:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.980164:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.980167:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.980170:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.980171:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297451.980175:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfed80. 00000100:00000040:3.0:1713297451.980177:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfed80 x1796518486550400 msgsize 488 00000100:00100000:3.0:1713297451.980179:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.980189:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.980193:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.980194:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.980211:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297451.980213:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550400 02000000:00000001:1.0:1713297451.980215:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297451.980217:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297451.980218:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297451.980221:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297451.980223:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550400 00000020:00000001:1.0:1713297451.980225:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297451.980226:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297451.980227:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.980229:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297451.980231:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297451.980233:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297451.980253:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.980255:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297451.980258:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cc8800. 00000020:00000010:1.0:1713297451.980261:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.980264:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297451.980268:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297451.980271:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297451.980272:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297451.980274:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297451.980276:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.980278:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.980280:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.980282:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297451.980285:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297451.980287:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.980289:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.980291:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.980292:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.980294:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.980295:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.980296:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.980297:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.980298:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.980299:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297451.980301:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.980303:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.980319:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.980322:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297451.980323:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.980325:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.980330:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (970981376->972029951) req@ffff880130dfed80 x1796518486550400/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.980338:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.980339:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfed80 with x1796518486550400 ext(970981376->972029951) 00010000:00000001:1.0:1713297451.980342:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.980343:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.980345:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.980347:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.980349:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.980351:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.980352:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.980353:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.980355:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfed80 00002000:00000001:1.0:1713297451.980357:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.980358:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.980362:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.980376:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297451.980382:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297451.980383:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297451.980386:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66251 00000100:00000040:1.0:1713297451.980389:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297451.980391:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429167488 : -131936280384128 : ffff880130dfed80) 00000100:00000040:1.0:1713297451.980395:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfed80 x1796518486550400/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297451.980402:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297451.980403:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297451.980405:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486550400:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297451.980408:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550400 00000020:00000001:1.0:1713297451.980410:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297451.980412:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297451.980413:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.980415:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297451.980416:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297451.980418:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297451.980420:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297451.980422:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297451.980423:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297451.980424:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.980425:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297451.980430:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297451.980431:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297451.980434:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007d6b4400. 02000000:00000001:1.0:1713297451.980436:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.980438:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.980440:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297451.980463:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.980466:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297451.980467:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.980471:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297451.980473:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297451.980475:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297451.980477:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297451.980479:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3807379456 00000020:00000001:1.0:1713297451.980482:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297451.980484:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3807379456 left=3278897152 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297451.980487:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3278897152 : 3278897152 : c3700000) 00000020:00000001:1.0:1713297451.980489:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297451.980490:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297451.980492:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297451.980493:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297451.980495:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297451.980497:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297451.980499:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297451.980500:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297451.980503:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297451.980505:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297451.980506:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297451.980507:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297451.980509:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297451.980512:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297451.980514:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297451.980518:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.980522:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297451.982806:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297451.982812:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.982814:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.982815:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.982817:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297451.982820:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007d6b6000. 00000100:00000010:1.0:1713297451.982823:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880131761000. 00000020:00000040:1.0:1713297451.982826:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297451.982857:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297451.982859:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297451.982865:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297451.982871:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42ab8. 00000400:00000200:1.0:1713297451.982875:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.982882:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.982886:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523516:523516:256:4294967295] 192.168.204.30@tcp LPNI seq info [523516:523516:8:4294967295] 00000400:00000200:1.0:1713297451.982890:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297451.982894:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297451.982898:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.982900:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008eb94700. 00000800:00000200:1.0:1713297451.982904:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.982908:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.982911:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eb94700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297451.982931:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392780-0x661ec8e392780 00000100:00000001:1.0:1713297451.982933:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297451.983053:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.983057:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008eb94700. 00000400:00000200:3.0:1713297451.983061:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.983067:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297451.983071:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297451.983073:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6b6000 00000100:00000001:3.0:1713297451.983075:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.984803:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.984827:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.984829:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.984832:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.984836:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297451.984844:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283cf9 00000800:00000001:0.0:1713297451.984919:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.986039:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297451.986042:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.986501:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297451.986504:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297451.986509:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297451.986514:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297451.986516:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297451.986521:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297451.986523:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6b6000 00000100:00000001:0.0:1713297451.986537:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297451.986543:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297451.986547:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297451.986618:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.986622:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297451.986624:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.986628:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.986633:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.986635:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297451.986637:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.986638:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297451.986640:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.986641:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.986642:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.986643:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.986644:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297451.986644:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297451.986645:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.986647:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297451.986649:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297451.986650:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.986654:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.986656:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.986661:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007d6b4000. 00080000:00000001:1.0:1713297451.986663:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134418399232 : -131939291152384 : ffff88007d6b4000) 00080000:00000001:1.0:1713297451.986666:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.986680:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.986682:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.986693:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.986694:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297451.986695:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.986697:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297451.986698:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.986700:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297451.986702:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297451.986708:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297451.986710:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297451.986712:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297451.986714:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c08d800. 00080000:00000001:1.0:1713297451.986716:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134663608320 : -131939045943296 : ffff88008c08d800) 00080000:00000001:1.0:1713297451.986719:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297451.986724:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.986725:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297451.986728:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297451.986745:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297451.986746:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.986748:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297451.986751:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.986756:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.986760:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297451.986789:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.986791:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297451.986793:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbed20. 00000020:00000040:1.0:1713297451.986795:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297451.986797:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297451.986799:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.986800:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297451.986802:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297451.986804:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297451.986806:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297451.986836:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297451.986838:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004747, last_committed = 133144004746 00000001:00000010:1.0:1713297451.986840:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe9c0. 00000001:00000040:1.0:1713297451.986842:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297451.986843:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297451.986847:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297451.986870:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297451.986872:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297451.986877:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297451.989094:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297451.989096:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297451.989099:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.989101:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.989104:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297451.989105:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297451.989106:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297451.989108:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297451.989111:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880131761000. 00000100:00000010:1.0:1713297451.989113:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007d6b6000. 00000100:00000001:1.0:1713297451.989115:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297451.989116:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297451.989118:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004746, transno 133144004747, xid 1796518486550400 00010000:00000001:1.0:1713297451.989120:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297451.989126:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfed80 x1796518486550400/t133144004747(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297451.989132:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297451.989133:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297451.989135:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=132 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297451.989138:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297451.989140:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297451.989141:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297451.989143:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297451.989145:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.989146:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297451.989148:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297451.989150:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7cc0. 00000100:00000200:1.0:1713297451.989153:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486550400, offset 224 00000400:00000200:1.0:1713297451.989157:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297451.989161:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297451.989165:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523517:523517:256:4294967295] 192.168.204.30@tcp LPNI seq info [523517:523517:8:4294967295] 00000400:00000200:1.0:1713297451.989171:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297451.989175:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297451.989178:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eb94700. 00000800:00000200:1.0:1713297451.989181:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297451.989185:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297451.989187:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eb94700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297451.989201:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297451.989203:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297451.989205:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297451.989206:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297451.989207:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297451.989211:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfed80 x1796518486550400/t133144004747(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297451.989218:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486550400:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8814us (9039us total) trans 133144004747 rc 0/0 00000100:00100000:1.0:1713297451.989224:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66251 00000100:00000040:1.0:1713297451.989227:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297451.989228:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297451.989230:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297451.989235:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (970981376->972029951) req@ffff880130dfed80 x1796518486550400/t133144004747(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 488/448 e 0 to 0 dl 1713297462 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297451.989240:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297451.989242:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfed80 with x1796518486550400 ext(970981376->972029951) 00010000:00000001:1.0:1713297451.989244:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297451.989245:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297451.989247:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297451.989248:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.989250:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297451.989252:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297451.989253:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297451.989253:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297451.989254:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfed80 00002000:00000001:1.0:1713297451.989256:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297451.989257:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297451.989260:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297451.989264:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000020:00000010:1.0:1713297451.989267:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cc8800. 00000020:00000040:1.0:1713297451.989270:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297451.989273:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297451.989298:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297451.989302:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eb94700. 00000400:00000200:3.0:1713297451.989305:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.989310:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297451.989313:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7cc0 00000400:00000010:3.0:1713297451.989314:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7cc0. 00000100:00000001:3.0:1713297451.989316:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297451.989317:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297451.990367:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.990374:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297451.990376:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.990379:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.990385:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297451.990393:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3927c0 00000400:00000200:3.0:1713297451.990400:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 3520 00000800:00000001:3.0:1713297451.990405:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.990416:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297451.990418:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297451.990422:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297451.990426:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297451.990428:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297451.990432:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfd500. 00000100:00000040:3.0:1713297451.990435:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfd500 x1796518486550464 msgsize 440 00000100:00100000:3.0:1713297451.990439:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297451.990466:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297451.990470:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297451.990473:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.990503:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297451.990506:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550464 02000000:00000001:2.0:1713297451.990508:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297451.990510:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297451.990512:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297451.990515:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297451.990517:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550464 00000020:00000001:2.0:1713297451.990520:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297451.990521:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297451.990522:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297451.990525:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297451.990527:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297451.990530:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297451.990533:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.990534:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297451.990538:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703ea00. 00000020:00000010:2.0:1713297451.990541:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d00. 00000020:00000010:2.0:1713297451.990556:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297451.990561:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297451.990564:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297451.990565:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297451.990567:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.990570:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.990585:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297451.990593:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297451.990594:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297451.990598:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58854 00000100:00000040:2.0:1713297451.990601:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297451.990603:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429161216 : -131936280390400 : ffff880130dfd500) 00000100:00000040:2.0:1713297451.990608:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfd500 x1796518486550464/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/0 e 0 to 0 dl 1713297462 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297451.990625:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297451.990626:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297451.990629:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486550464:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297451.990632:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550464 00000020:00000001:2.0:1713297451.990634:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297451.990636:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297451.990638:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.990639:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297451.990641:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297451.990643:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297451.990646:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297451.990647:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297451.990648:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297451.990651:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297451.990653:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297451.990654:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.990656:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297451.990658:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.990660:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.990661:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.990663:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.990664:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297451.990665:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297451.990666:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.990668:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297451.990670:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.990672:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297451.990674:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297451.990678:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dca400. 02000000:00000001:2.0:1713297451.990679:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297451.990681:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297451.990684:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297451.990685:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297451.990687:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297451.990690:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297451.990692:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297451.990694:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297451.990697:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297451.990700:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297451.990702:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297452.003561:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297452.003561:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297452.003565:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.003565:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.003567:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713297452.003570:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713297452.003570:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004747 is committed 00000001:00000040:0.0:1713297452.003573:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297452.003576:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297452.003576:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.003578:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe9c0. 00002000:00000001:2.0:1713297452.003579:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297452.003581:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713297452.003582:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.003582:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713297452.003584:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713297452.003584:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.003585:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000002:2.0:1713297452.003586:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000010:0.0:1713297452.003587:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbed20. 00040000:00000001:0.0:1713297452.003589:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713297452.003590:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004747, transno 0, xid 1796518486550464 00040000:00000001:0.0:1713297452.003591:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.003592:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c08d800. 00010000:00000001:2.0:1713297452.003593:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297452.003594:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.003595:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.003596:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.003597:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.003598:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007d6b4000. 00080000:00000001:0.0:1713297452.003600:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713297452.003601:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfd500 x1796518486550464/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.003608:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.003610:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.003613:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.003616:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.003618:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.003619:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.003622:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.003624:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.003625:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.003628:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.003631:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54bb0. 00000100:00000200:2.0:1713297452.003635:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486550464, offset 224 00000400:00000200:2.0:1713297452.003640:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.003646:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.003651:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523518:523518:256:4294967295] 192.168.204.30@tcp LPNI seq info [523518:523518:8:4294967295] 00000400:00000200:2.0:1713297452.003658:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.003663:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.003665:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297452.003669:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.003675:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.003678:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.003684:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.003686:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.003688:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.003689:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.003691:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.003694:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfd500 x1796518486550464/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:122/0 lens 440/432 e 0 to 0 dl 1713297462 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.003702:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486550464:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13076us (13265us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.003709:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58854 00000100:00000040:2.0:1713297452.003712:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.003714:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.003715:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.003718:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d00. 00000020:00000010:2.0:1713297452.003721:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.003724:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703ea00. 00000020:00000040:2.0:1713297452.003726:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.003728:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.003732:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.003735:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000400:00000200:0.0:1713297452.003737:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.003742:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.003745:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54bb0 00000400:00000010:0.0:1713297452.003747:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54bb0. 00000100:00000001:0.0:1713297452.003750:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.003751:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.009726:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.009735:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.009738:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.009740:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.009747:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.009755:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392840 00000400:00000200:3.0:1713297452.009761:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 11712 00000800:00000001:3.0:1713297452.009765:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.009776:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.009778:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.009781:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.009785:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.009787:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.009790:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfea00. 00000100:00000040:3.0:1713297452.009793:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfea00 x1796518486550592 msgsize 488 00000100:00100000:3.0:1713297452.009796:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.009808:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.009814:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.009816:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.009830:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.009832:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550592 02000000:00000001:1.0:1713297452.009835:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.009836:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.009838:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.009841:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.009844:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550592 00000020:00000001:1.0:1713297452.009846:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.009847:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.009849:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.009851:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.009853:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.009854:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.009857:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713297452.009860:0:28332:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:1.0:1713297452.009865:0:28332:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.009868:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086e4c200. 00000020:00000010:1.0:1713297452.009871:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcde00. 00000100:00080000:3.0:1713297452.009872:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713297422 00000020:00000010:1.0:1713297452.009874:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000020:00000040:3.0:1713297452.009875:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000040:1.0:1713297452.009880:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.009882:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.009883:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.009885:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.009887:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.009889:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.009891:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.009893:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.009896:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.009897:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.009899:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.009901:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.009903:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.009904:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.009905:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.009906:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.009907:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.009908:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.009909:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.009911:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.009912:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.009913:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.009915:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.009916:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.009918:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.009923:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (972029952->973078527) req@ffff880130dfea00 x1796518486550592/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.009930:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.009932:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfea00 with x1796518486550592 ext(972029952->973078527) 00010000:00000001:1.0:1713297452.009934:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.009935:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.009937:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.009938:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.009940:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.009942:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.009944:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.009945:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.009947:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfea00 00002000:00000001:1.0:1713297452.009950:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.009951:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.009957:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.009969:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.009977:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.009979:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.009983:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66252 00000100:00000040:1.0:1713297452.009985:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.009987:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429166592 : -131936280385024 : ffff880130dfea00) 00000100:00000040:1.0:1713297452.009992:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfea00 x1796518486550592/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.010000:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.010001:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.010004:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486550592:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.010025:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550592 00000020:00000001:1.0:1713297452.010027:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.010030:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.010032:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.010034:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.010035:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.010038:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.010041:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.010042:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.010044:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.010062:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.010064:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.010068:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.010069:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.010073:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008336c400. 02000000:00000001:1.0:1713297452.010075:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.010077:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.010080:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.010082:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.010084:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.010085:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.010090:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.010092:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.010094:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.010096:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.010098:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3806330880 00000020:00000001:1.0:1713297452.010100:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.010102:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3806330880 left=3277848576 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.010105:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:1.0:1713297452.010107:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.010109:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.010111:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.010112:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.010114:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.010117:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.010119:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.010121:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.010123:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.010126:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.010127:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.010129:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.010131:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.010136:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.010138:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.010142:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.010146:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.012061:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.012065:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.012066:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.012068:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.012070:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.012072:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008336c000. 00000100:00000010:1.0:1713297452.012075:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b28df000. 00000020:00000040:1.0:1713297452.012077:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.012082:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.012084:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.012089:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.012095:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42a80. 00000400:00000200:1.0:1713297452.012099:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.012106:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.012111:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523519:523519:256:4294967295] 192.168.204.30@tcp LPNI seq info [523519:523519:8:4294967295] 00000400:00000200:1.0:1713297452.012115:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.012120:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.012125:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.012129:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a331f200. 00000800:00000200:1.0:1713297452.012133:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.012139:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.012142:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.012157:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392840-0x661ec8e392840 00000100:00000001:1.0:1713297452.012161:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.012215:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.012218:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a331f200. 00000400:00000200:3.0:1713297452.012221:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.012224:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.012226:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.012228:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008336c000 00000100:00000001:3.0:1713297452.012229:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.013998:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.014126:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.014129:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.014151:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.014159:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.014564:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d05 00000800:00000001:0.0:1713297452.014572:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.016569:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.016573:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.016701:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.016705:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.016711:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.016717:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297452.016720:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297452.016726:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.016728:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008336c000 00000100:00000001:0.0:1713297452.016743:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.016749:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.016753:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.016819:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.016824:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.016826:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.016834:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.016841:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.016844:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.016845:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.016847:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.016849:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.016851:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.016852:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.016853:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.016854:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.016855:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.016856:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.016859:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.016861:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.016862:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.016868:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.016871:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.016878:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008336ec00. 00080000:00000001:1.0:1713297452.016882:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134515633152 : -131939193918464 : ffff88008336ec00) 00080000:00000001:1.0:1713297452.016886:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.016909:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.016912:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.016928:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.016931:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.016932:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.016935:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.016937:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.016939:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.016942:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.016951:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.016954:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.016958:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.016961:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008336d000. 00080000:00000001:1.0:1713297452.016963:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134515625984 : -131939193925632 : ffff88008336d000) 00080000:00000001:1.0:1713297452.016970:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.016979:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.016981:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.016986:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.017041:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.017043:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.017045:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.017050:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.017057:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.017062:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.017095:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.017115:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.017117:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbef60. 00000020:00000040:1.0:1713297452.017119:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.017121:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.017123:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.017124:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.017127:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.017130:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.017131:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.017171:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.017173:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004748, last_committed = 133144004747 00000001:00000010:1.0:1713297452.017178:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe300. 00000001:00000040:1.0:1713297452.017181:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.017183:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.017188:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.017226:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.017230:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.017238:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.019483:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.019486:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.019488:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.019489:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.019493:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.019494:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.019495:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.019498:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.019500:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b28df000. 00000100:00000010:1.0:1713297452.019513:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008336c000. 00000100:00000001:1.0:1713297452.019517:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.019518:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.019521:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004747, transno 133144004748, xid 1796518486550592 00010000:00000001:1.0:1713297452.019524:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.019530:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfea00 x1796518486550592/t133144004748(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.019536:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.019538:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.019541:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.019544:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.019547:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.019548:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.019550:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.019553:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.019554:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.019556:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.019559:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db660. 00000100:00000200:1.0:1713297452.019563:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486550592, offset 224 00000400:00000200:1.0:1713297452.019567:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.019574:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.019578:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523520:523520:256:4294967295] 192.168.204.30@tcp LPNI seq info [523520:523520:8:4294967295] 00000400:00000200:1.0:1713297452.019585:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.019590:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.019593:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a331f200. 00000800:00000200:1.0:1713297452.019597:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.019602:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.019606:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.019620:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.019623:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.019624:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.019626:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.019627:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.019631:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfea00 x1796518486550592/t133144004748(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.019638:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486550592:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9637us (9842us total) trans 133144004748 rc 0/0 00000100:00100000:1.0:1713297452.019646:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66252 00000100:00000040:1.0:1713297452.019649:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.019651:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.019653:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.019658:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (972029952->973078527) req@ffff880130dfea00 x1796518486550592/t133144004748(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.019665:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.019666:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfea00 with x1796518486550592 ext(972029952->973078527) 00010000:00000001:1.0:1713297452.019669:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.019671:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.019673:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.019674:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.019676:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.019678:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.019679:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.019679:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.019680:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfea00 00002000:00000001:1.0:1713297452.019682:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.019683:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.019687:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcde00. 00000020:00000010:1.0:1713297452.019691:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000020:00000010:1.0:1713297452.019694:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086e4c200. 00000020:00000040:1.0:1713297452.019697:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.019699:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.019705:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.019708:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a331f200. 00000400:00000200:3.0:1713297452.019712:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.019716:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.019719:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db660 00000400:00000010:3.0:1713297452.019720:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db660. 00000100:00000001:3.0:1713297452.019723:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.019724:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.020844:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.020849:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.020851:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.020852:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.020857:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.020863:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392880 00000400:00000200:3.0:1713297452.020869:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 3960 00000800:00000001:3.0:1713297452.020872:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.020881:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.020882:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.020884:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.020912:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.020914:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.020918:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfdc00. 00000100:00000040:3.0:1713297452.020921:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfdc00 x1796518486550656 msgsize 440 00000100:00100000:3.0:1713297452.020924:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.020938:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.020943:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.020946:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.020995:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.020998:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550656 02000000:00000001:2.0:1713297452.021000:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.021001:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.021003:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.021005:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.021020:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550656 00000020:00000001:2.0:1713297452.021022:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.021023:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.021024:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.021026:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.021028:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.021029:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.021032:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.021033:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.021036:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703ea00. 00000020:00000010:2.0:1713297452.021038:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d00. 00000020:00000010:2.0:1713297452.021041:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.021045:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.021047:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.021048:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.021049:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.021052:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.021064:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.021069:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.021070:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.021073:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58855 00000100:00000040:2.0:1713297452.021075:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.021077:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429163008 : -131936280388608 : ffff880130dfdc00) 00000100:00000040:2.0:1713297452.021081:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfdc00 x1796518486550656/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.021086:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.021087:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.021089:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486550656:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.021091:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550656 00000020:00000001:2.0:1713297452.021092:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.021095:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.021097:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.021098:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.021099:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.021101:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.021103:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.021103:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.021104:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.021107:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.021108:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.021110:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.021111:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.021112:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.021113:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.021114:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.021114:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.021115:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.021116:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.021117:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.021119:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.021120:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.021122:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.021123:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.021126:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dcb800. 02000000:00000001:2.0:1713297452.021127:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.021129:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.021131:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.021133:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.021134:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.021138:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.021139:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.021141:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.021142:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.021145:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.021146:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.032002:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297452.032021:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297452.032023:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297452.032026:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004748 is committed 00000001:00000040:1.0:1713297452.032029:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.032032:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297452.032034:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe300. 00000020:00000001:1.0:1713297452.032037:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297452.032039:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297452.032040:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297452.032043:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297452.032044:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbef60. 00040000:00000001:1.0:1713297452.032046:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.032049:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.032050:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008336d000. 00080000:00000001:1.0:1713297452.032053:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297452.032055:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297452.032056:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.032056:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.032057:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008336ec00. 00080000:00000001:1.0:1713297452.032059:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297452.032071:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.032076:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.032081:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.032089:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.032092:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297452.032097:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.032098:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.032101:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297452.032106:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004748, transno 0, xid 1796518486550656 00010000:00000001:2.0:1713297452.032109:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.032118:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfdc00 x1796518486550656/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.032125:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.032127:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.032130:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.032134:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.032136:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.032138:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.032140:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.032143:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.032145:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.032147:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.032151:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54088. 00000100:00000200:2.0:1713297452.032157:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486550656, offset 224 00000400:00000200:2.0:1713297452.032161:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.032171:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.032177:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523521:523521:256:4294967295] 192.168.204.30@tcp LPNI seq info [523521:523521:8:4294967295] 00000400:00000200:2.0:1713297452.032186:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.032191:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.032195:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222700. 00000800:00000200:2.0:1713297452.032199:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.032206:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.032210:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.032229:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.032232:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.032233:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.032235:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.032237:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.032240:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfdc00 x1796518486550656/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.032249:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486550656:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11160us (11326us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.032257:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58855 00000100:00000040:2.0:1713297452.032260:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.032262:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.032264:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.032268:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d00. 00000020:00000010:2.0:1713297452.032271:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.032275:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703ea00. 00000020:00000040:2.0:1713297452.032278:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.032280:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.032306:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.032312:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222700. 00000400:00000200:0.0:1713297452.032317:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.032324:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.032329:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54088 00000400:00000010:0.0:1713297452.032332:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54088. 00000100:00000001:0.0:1713297452.032337:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.032339:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.037814:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.037823:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.037825:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.037826:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.037832:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.037840:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392900 00000400:00000200:3.0:1713297452.037846:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 12200 00000800:00000001:3.0:1713297452.037850:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.037858:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.037860:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.037862:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.037866:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.037867:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.037872:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b7100. 00000100:00000040:3.0:1713297452.037874:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b7100 x1796518486550784 msgsize 488 00000100:00100000:3.0:1713297452.037877:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.037887:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.037891:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.037893:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.037935:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.037938:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550784 02000000:00000001:1.0:1713297452.037940:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.037943:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.037946:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.037949:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.037953:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550784 00000020:00000001:1.0:1713297452.037956:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.037958:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.037961:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.037964:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.037966:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.037969:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.037974:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.037975:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.037980:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086e4ce00. 00000020:00000010:1.0:1713297452.037984:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.037988:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297452.037995:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.037998:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.037999:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.038002:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.038005:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.038022:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.038026:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.038030:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.038033:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.038035:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.038038:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.038039:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.038041:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.038042:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.038044:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.038045:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.038046:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.038046:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.038048:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.038051:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.038052:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.038053:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.038055:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.038056:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.038058:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.038064:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (973078528->974127103) req@ffff88008e9b7100 x1796518486550784/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.038074:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.038076:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b7100 with x1796518486550784 ext(973078528->974127103) 00010000:00000001:1.0:1713297452.038079:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.038081:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.038083:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.038085:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.038088:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.038091:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.038093:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.038094:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.038096:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b7100 00002000:00000001:1.0:1713297452.038098:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.038100:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.038105:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.038127:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.038152:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.038154:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.038158:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66253 00000100:00000040:1.0:1713297452.038162:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.038164:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706770176 : -131939002781440 : ffff88008e9b7100) 00000100:00000040:1.0:1713297452.038169:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b7100 x1796518486550784/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.038177:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.038178:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.038180:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486550784:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.038183:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550784 00000020:00000001:1.0:1713297452.038185:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.038187:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.038188:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.038190:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.038191:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.038192:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.038195:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.038196:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.038197:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.038198:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.038199:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.038203:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.038205:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.038209:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008336ec00. 02000000:00000001:1.0:1713297452.038210:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.038212:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.038215:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.038216:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.038218:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.038219:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.038223:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.038225:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.038227:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.038229:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.038231:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3805282304 00000020:00000001:1.0:1713297452.038233:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.038235:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3805282304 left=3276800000 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.038237:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:1.0:1713297452.038239:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.038240:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.038242:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.038242:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.038244:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.038247:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.038248:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.038249:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.038251:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.038253:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.038254:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.038256:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.038257:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.038261:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.038262:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.038266:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.038269:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.040354:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.040359:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.040360:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.040361:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.040363:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.040365:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008336d000. 00000100:00000010:1.0:1713297452.040368:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880089522000. 00000020:00000040:1.0:1713297452.040370:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.040375:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.040377:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.040382:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.040387:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42a48. 00000400:00000200:1.0:1713297452.040389:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.040394:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.040398:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523522:523522:256:4294967295] 192.168.204.30@tcp LPNI seq info [523522:523522:8:4294967295] 00000400:00000200:1.0:1713297452.040401:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.040405:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.040408:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.040410:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded800. 00000800:00000200:1.0:1713297452.040413:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.040417:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.040419:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.040433:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392900-0x661ec8e392900 00000100:00000001:1.0:1713297452.040435:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.040503:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.040506:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded800. 00000400:00000200:3.0:1713297452.040508:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.040511:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.040514:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.040515:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008336d000 00000100:00000001:3.0:1713297452.040517:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.042550:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.042585:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.042589:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.042593:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.042601:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.042614:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d11 00000800:00000001:0.0:1713297452.042622:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.043865:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.043868:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.043984:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.043986:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.043989:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.043993:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297452.043994:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297452.043997:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.043999:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008336d000 00000100:00000001:0.0:1713297452.044019:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.044023:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.044025:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.044048:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.044052:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.044053:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.044058:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.044065:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.044067:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.044068:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.044070:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.044071:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.044072:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.044072:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.044073:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.044074:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.044075:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.044075:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.044077:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.044078:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.044080:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.044085:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.044087:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.044092:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008336d400. 00080000:00000001:1.0:1713297452.044094:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134515627008 : -131939193924608 : ffff88008336d400) 00080000:00000001:1.0:1713297452.044096:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.044112:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.044114:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.044124:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.044125:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.044126:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.044127:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.044128:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.044130:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.044132:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.044137:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.044139:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.044141:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.044142:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008336f800. 00080000:00000001:1.0:1713297452.044143:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134515636224 : -131939193915392 : ffff88008336f800) 00080000:00000001:1.0:1713297452.044147:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.044151:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.044152:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.044155:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.044173:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.044174:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.044176:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.044180:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.044186:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.044191:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.044224:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.044228:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.044230:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe540. 00000020:00000040:1.0:1713297452.044233:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.044235:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.044237:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.044239:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.044243:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.044247:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.044249:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.044284:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.044286:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004749, last_committed = 133144004748 00000001:00000010:1.0:1713297452.044288:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbea20. 00000001:00000040:1.0:1713297452.044290:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.044291:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.044295:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.044339:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.044341:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.044347:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.046397:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.046399:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.046401:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.046403:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.046406:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.046407:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.046409:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.046411:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.046413:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880089522000. 00000100:00000010:1.0:1713297452.046415:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008336d000. 00000100:00000001:1.0:1713297452.046419:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.046420:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.046423:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004748, transno 133144004749, xid 1796518486550784 00010000:00000001:1.0:1713297452.046425:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.046431:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b7100 x1796518486550784/t133144004749(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.046438:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.046439:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.046456:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.046459:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.046462:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.046463:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.046465:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.046468:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.046470:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.046472:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.046490:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7198. 00000100:00000200:1.0:1713297452.046492:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486550784, offset 224 00000400:00000200:1.0:1713297452.046496:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.046500:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.046503:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523523:523523:256:4294967295] 192.168.204.30@tcp LPNI seq info [523523:523523:8:4294967295] 00000400:00000200:1.0:1713297452.046509:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.046513:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.046515:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:1.0:1713297452.046518:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.046521:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.046524:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.046536:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.046538:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.046540:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.046541:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.046542:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.046545:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b7100 x1796518486550784/t133144004749(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.046551:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486550784:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8373us (8675us total) trans 133144004749 rc 0/0 00000100:00100000:1.0:1713297452.046558:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66253 00000100:00000040:1.0:1713297452.046560:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.046562:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.046563:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.046567:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (973078528->974127103) req@ffff88008e9b7100 x1796518486550784/t133144004749(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.046577:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.046578:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b7100 with x1796518486550784 ext(973078528->974127103) 00010000:00000001:1.0:1713297452.046580:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.046581:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.046582:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.046584:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.046585:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.046586:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.046587:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.046588:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.046589:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b7100 00002000:00000001:1.0:1713297452.046590:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.046591:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.046594:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.046597:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000020:00000010:1.0:1713297452.046599:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086e4ce00. 00000020:00000040:1.0:1713297452.046602:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.046603:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.046638:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.046642:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:3.0:1713297452.046644:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.046648:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.046650:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7198 00000400:00000010:3.0:1713297452.046652:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7198. 00000100:00000001:3.0:1713297452.046654:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.046655:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.047667:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.047672:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.047674:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.047675:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.047689:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.047694:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392940 00000400:00000200:3.0:1713297452.047699:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 4400 00000800:00000001:3.0:1713297452.047702:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.047709:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.047711:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.047713:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.047716:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.047717:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.047720:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b7800. 00000100:00000040:3.0:1713297452.047722:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b7800 x1796518486550848 msgsize 440 00000100:00100000:3.0:1713297452.047725:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.047735:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.047738:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.047740:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.047769:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.047771:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550848 02000000:00000001:2.0:1713297452.047773:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.047774:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.047776:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.047779:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.047781:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550848 00000020:00000001:2.0:1713297452.047783:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.047784:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.047785:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.047787:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.047788:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.047790:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.047792:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.047793:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.047796:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880063ed0600. 00000020:00000010:2.0:1713297452.047798:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d00. 00000020:00000010:2.0:1713297452.047801:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.047805:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.047806:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.047807:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.047808:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.047811:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.047822:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.047826:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.047827:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.047831:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58856 00000100:00000040:2.0:1713297452.047832:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.047833:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706771968 : -131939002779648 : ffff88008e9b7800) 00000100:00000040:2.0:1713297452.047837:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b7800 x1796518486550848/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.047843:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.047844:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.047846:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486550848:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.047848:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550848 00000020:00000001:2.0:1713297452.047849:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.047850:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.047852:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.047854:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.047855:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.047857:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.047858:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.047860:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.047860:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.047862:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.047864:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.047864:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.047866:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.047866:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.047868:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.047869:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.047870:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.047870:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.047871:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.047872:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.047873:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.047874:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.047876:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.047877:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.047880:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dca800. 02000000:00000001:2.0:1713297452.047881:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.047882:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.047884:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.047885:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.047886:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.047889:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.047890:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.047892:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.047894:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.047897:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.047898:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.058924:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.058928:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.058932:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297452.058938:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297452.058940:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297452.058944:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297452.058962:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713297452.058965:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297452.058969:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004748, transno 0, xid 1796518486550848 00010000:00000001:0.0:1713297452.058971:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297452.058978:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b7800 x1796518486550848/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297452.058984:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297452.058986:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.058987:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:0.0:1713297452.058988:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297452.058991:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713297452.058992:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297452.058993:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000040:0.0:1713297452.058993:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297452.058994:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000001:00080000:1.0:1713297452.058995:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004749 is committed 02000000:00000001:0.0:1713297452.058996:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000001:00000040:1.0:1713297452.058998:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 02000000:00000001:0.0:1713297452.058998:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.058999:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:1.0:1713297452.059000:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000040:0.0:1713297452.059001:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000001:00000010:1.0:1713297452.059002:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbea20. 00000400:00000010:0.0:1713297452.059004:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2110. 00000020:00000001:1.0:1713297452.059005:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297452.059018:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297452.059019:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297452.059021:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297452.059022:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe540. 00000100:00000200:0.0:1713297452.059023:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486550848, offset 224 00040000:00000001:1.0:1713297452.059024:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.059026:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.059027:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008336f800. 00000400:00000200:0.0:1713297452.059028:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00080000:00000001:1.0:1713297452.059031:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297452.059032:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297452.059032:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.059033:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.059034:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008336d400. 00080000:00000001:1.0:1713297452.059036:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713297452.059036:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297452.059056:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523524:523524:256:4294967295] 192.168.204.30@tcp LPNI seq info [523524:523524:8:4294967295] 00000400:00000200:0.0:1713297452.059062:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297452.059066:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297452.059069:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548600. 00000800:00000200:0.0:1713297452.059073:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297452.059078:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297452.059081:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297452.059092:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297452.059094:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297452.059096:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297452.059097:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.059099:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297452.059102:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b7800 x1796518486550848/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297452.059108:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486550848:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11264us (11384us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297452.059115:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58856 00000100:00000040:0.0:1713297452.059117:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297452.059119:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297452.059120:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297452.059123:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d00. 00000020:00000010:0.0:1713297452.059125:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:0.0:1713297452.059127:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880063ed0600. 00000020:00000040:0.0:1713297452.059130:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297452.059131:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.059146:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.059149:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548600. 00000400:00000200:2.0:1713297452.059153:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.059157:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.059160:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2110 00000400:00000010:2.0:1713297452.059161:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2110. 00000100:00000001:2.0:1713297452.059164:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.059165:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.063026:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.063034:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.063036:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.063038:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.063043:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.063050:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3929c0 00000400:00000200:3.0:1713297452.063055:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 12688 00000800:00000001:3.0:1713297452.063059:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.063069:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.063070:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.063073:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.063076:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.063078:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.063081:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b4000. 00000100:00000040:3.0:1713297452.063084:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b4000 x1796518486550976 msgsize 488 00000100:00100000:3.0:1713297452.063086:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.063098:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.063104:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.063106:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.063128:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.063131:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486550976 02000000:00000001:1.0:1713297452.063133:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.063134:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.063136:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.063139:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.063141:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486550976 00000020:00000001:1.0:1713297452.063143:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.063144:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.063145:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.063148:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.063149:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.063151:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.063154:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.063155:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.063158:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eec9e00. 00000020:00000010:1.0:1713297452.063160:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.063163:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297452.063168:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.063170:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.063171:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.063172:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.063174:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.063175:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.063177:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.063179:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.063182:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.063183:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.063185:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.063186:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.063188:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.063189:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.063190:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.063191:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.063192:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.063192:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.063193:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.063196:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.063197:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.063198:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.063199:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.063200:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.063201:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.063205:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (974127104->975175679) req@ffff88008e9b4000 x1796518486550976/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.063211:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.063212:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4000 with x1796518486550976 ext(974127104->975175679) 00010000:00000001:1.0:1713297452.063214:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.063215:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.063216:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.063217:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.063219:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.063221:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.063222:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.063222:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.063223:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4000 00002000:00000001:1.0:1713297452.063225:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.063226:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.063229:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.063240:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.063244:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.063245:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.063248:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66254 00000100:00000040:1.0:1713297452.063250:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.063251:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706757632 : -131939002793984 : ffff88008e9b4000) 00000100:00000040:1.0:1713297452.063254:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4000 x1796518486550976/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.063259:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.063259:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.063261:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486550976:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.063263:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486550976 00000020:00000001:1.0:1713297452.063264:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.063266:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.063267:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.063268:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.063269:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.063270:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.063272:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.063273:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.063274:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.063274:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.063276:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.063279:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.063281:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.063283:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008336d400. 02000000:00000001:1.0:1713297452.063284:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.063286:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.063288:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.063289:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.063291:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.063291:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.063295:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.063296:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.063298:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.063299:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.063301:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3804233728 00000020:00000001:1.0:1713297452.063303:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.063304:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3804233728 left=3275751424 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.063306:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:1.0:1713297452.063307:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.063308:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.063310:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.063310:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.063312:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.063313:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.063314:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.063316:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.063317:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.063319:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.063320:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.063321:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.063322:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.063326:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.063327:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.063330:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.063332:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.065167:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.065172:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.065173:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.065174:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.065175:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.065178:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008336f800. 00000100:00000010:1.0:1713297452.065180:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009caa4000. 00000020:00000040:1.0:1713297452.065182:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.065187:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.065189:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.065194:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.065199:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42a10. 00000400:00000200:1.0:1713297452.065201:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.065209:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.065212:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523525:523525:256:4294967295] 192.168.204.30@tcp LPNI seq info [523525:523525:8:4294967295] 00000400:00000200:1.0:1713297452.065215:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.065219:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.065222:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.065224:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b0d8b00. 00000800:00000200:1.0:1713297452.065227:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.065231:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.065234:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.065250:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3929c0-0x661ec8e3929c0 00000100:00000001:1.0:1713297452.065252:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.065358:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.065361:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b0d8b00. 00000400:00000200:3.0:1713297452.065364:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.065368:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.065370:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.065371:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008336f800 00000100:00000001:3.0:1713297452.065373:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.066570:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.066593:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.066596:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.066598:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.066603:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.066611:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d1d 00000800:00000001:2.0:1713297452.066616:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.067618:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.067622:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.067846:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.067850:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.067855:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.067860:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297452.067863:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297452.067868:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.067870:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008336f800 00000100:00000001:2.0:1713297452.067884:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.067891:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.067894:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.067951:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.067955:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.067956:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.067962:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.067968:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.067971:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.067973:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.067974:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.067976:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.067977:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.067978:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.067979:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.067980:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.067981:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.067981:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.067983:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.067985:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.067987:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.067991:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.067993:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.067999:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008336d000. 00080000:00000001:1.0:1713297452.068001:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134515625984 : -131939193925632 : ffff88008336d000) 00080000:00000001:1.0:1713297452.068004:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.068043:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.068046:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.068078:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.068080:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.068082:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.068084:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.068087:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.068090:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.068093:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.068101:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.068105:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.068109:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.068115:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012281ec00. 00080000:00000001:1.0:1713297452.068117:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137188125696 : -131936521425920 : ffff88012281ec00) 00080000:00000001:1.0:1713297452.068123:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.068132:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.068135:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.068139:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.068169:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.068171:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.068174:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.068182:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.068191:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.068197:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.068241:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.068246:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.068249:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbed80. 00000020:00000040:1.0:1713297452.068252:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.068255:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.068258:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.068260:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.068264:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.068268:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.068271:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.068316:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.068318:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004750, last_committed = 133144004749 00000001:00000010:1.0:1713297452.068322:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbec00. 00000001:00000040:1.0:1713297452.068324:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.068326:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.068330:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.068362:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.068365:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.068372:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.070779:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.070782:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.070785:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.070787:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.070791:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.070792:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.070794:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.070796:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.070799:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009caa4000. 00000100:00000010:1.0:1713297452.070802:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008336f800. 00000100:00000001:1.0:1713297452.070805:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.070806:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.070809:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004749, transno 133144004750, xid 1796518486550976 00010000:00000001:1.0:1713297452.070811:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.070817:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4000 x1796518486550976/t133144004750(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.070824:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.070826:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.070828:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.070832:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.070834:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.070835:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.070838:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.070840:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.070841:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.070844:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.070846:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dba18. 00000100:00000200:1.0:1713297452.070849:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486550976, offset 224 00000400:00000200:1.0:1713297452.070853:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.070859:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.070863:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523526:523526:256:4294967295] 192.168.204.30@tcp LPNI seq info [523526:523526:8:4294967295] 00000400:00000200:1.0:1713297452.070870:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.070875:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.070878:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:1.0:1713297452.070881:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.070885:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.070888:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.070905:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.070907:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.070909:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.070910:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.070912:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.070915:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4000 x1796518486550976/t133144004750(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.070923:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486550976:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7662us (7837us total) trans 133144004750 rc 0/0 00000100:00100000:1.0:1713297452.070931:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66254 00000100:00000040:1.0:1713297452.070933:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.070935:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.070937:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.070942:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (974127104->975175679) req@ffff88008e9b4000 x1796518486550976/t133144004750(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.070949:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.070950:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4000 with x1796518486550976 ext(974127104->975175679) 00010000:00000001:1.0:1713297452.070968:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.070969:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.070971:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.070973:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.070974:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.070976:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.070977:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.070977:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.070978:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4000 00002000:00000001:1.0:1713297452.070979:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.070981:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.070984:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.070987:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000020:00000010:1.0:1713297452.070989:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eec9e00. 00000020:00000040:1.0:1713297452.070992:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.070993:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.071028:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.071032:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b0d8b00. 00000400:00000200:3.0:1713297452.071035:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.071038:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.071041:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dba18 00000400:00000010:3.0:1713297452.071042:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dba18. 00000100:00000001:3.0:1713297452.071044:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.071045:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.071919:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.071927:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.071929:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.071932:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.071938:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.071947:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392a00 00000400:00000200:3.0:1713297452.071953:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 4840 00000800:00000001:3.0:1713297452.071958:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.071967:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.071969:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.071971:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.071990:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.071992:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.071995:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b4a80. 00000100:00000040:3.0:1713297452.071998:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b4a80 x1796518486551040 msgsize 440 00000100:00100000:3.0:1713297452.072001:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.072029:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.072033:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.072036:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.072068:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297452.072071:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551040 02000000:00000001:0.0:1713297452.072072:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297452.072074:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297452.072075:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297452.072078:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297452.072079:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551040 00000020:00000001:0.0:1713297452.072081:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297452.072082:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297452.072083:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297452.072085:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297452.072086:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297452.072088:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297452.072091:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.072092:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297452.072094:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328b000. 00000020:00000010:0.0:1713297452.072096:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801193be480. 00000020:00000010:0.0:1713297452.072098:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29898. 00000100:00000040:0.0:1713297452.072102:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297452.072104:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297452.072105:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297452.072106:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.072109:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.072119:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.072124:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297452.072125:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297452.072128:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58857 00000100:00000040:0.0:1713297452.072130:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297452.072131:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706760320 : -131939002791296 : ffff88008e9b4a80) 00000100:00000040:0.0:1713297452.072134:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4a80 x1796518486551040/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297452.072140:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.072141:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297452.072142:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486551040:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297452.072145:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551040 00000020:00000001:0.0:1713297452.072146:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297452.072147:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297452.072148:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.072150:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297452.072151:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297452.072152:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297452.072154:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297452.072155:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297452.072156:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297452.072158:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297452.072160:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297452.072161:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.072162:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297452.072163:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.072165:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.072166:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.072167:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.072167:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.072168:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.072169:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.072170:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.072171:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.072173:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297452.072174:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297452.072176:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c2e7000. 02000000:00000001:0.0:1713297452.072178:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.072179:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297452.072181:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297452.072182:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297452.072183:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297452.072185:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297452.072187:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297452.072188:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297452.072190:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297452.072192:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297452.072194:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.082588:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.082592:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.082597:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.082602:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.082607:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297452.082611:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.082613:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297452.082616:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297452.082620:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004749, transno 0, xid 1796518486551040 00010000:00000001:1.0:1713297452.082623:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.082630:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4a80 x1796518486551040/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.082638:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.082639:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.082642:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.082645:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.082648:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.082650:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.082652:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.082654:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.082657:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.082659:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.082662:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db5d8. 00000100:00000200:1.0:1713297452.082666:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486551040, offset 224 00000400:00000200:1.0:1713297452.082671:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.082678:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.082683:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523527:523527:256:4294967295] 192.168.204.30@tcp LPNI seq info [523527:523527:8:4294967295] 00000400:00000200:1.0:1713297452.082691:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.082696:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.082700:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:1.0:1713297452.082704:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.082710:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.082713:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.082720:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.082723:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.082725:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.082726:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.082728:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.082732:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4a80 x1796518486551040/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.082742:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486551040:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10599us (10741us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.082750:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58857 00000100:00000040:1.0:1713297452.082753:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.082755:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.082756:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.082759:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801193be480. 00000800:00000200:2.0:1713297452.082763:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.082764:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29898. 00000800:00000010:2.0:1713297452.082767:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000020:00000010:1.0:1713297452.082767:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328b000. 00000400:00000200:2.0:1713297452.082769:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.082773:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297452.082773:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.082775:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.082776:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db5d8 00000400:00000010:2.0:1713297452.082777:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db5d8. 00000100:00000001:2.0:1713297452.082779:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.082780:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:1.0:1713297452.082789:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297452.082792:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297452.082794:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297452.082796:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004750 is committed 00000001:00000040:1.0:1713297452.082799:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.082801:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000001:00000010:1.0:1713297452.082802:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbec00. 00000020:00000001:1.0:1713297452.082805:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297452.082807:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297452.082809:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297452.082810:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000020:00000010:1.0:1713297452.082812:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbed80. 00040000:00000001:1.0:1713297452.082814:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.082816:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.082818:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012281ec00. 00080000:00000001:1.0:1713297452.082821:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297452.082823:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297452.082824:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.082825:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.082826:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008336d000. 00080000:00000001:1.0:1713297452.082829:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713297452.087820:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.087831:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.087834:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.087838:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.087845:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.087856:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392a80 00000400:00000200:3.0:1713297452.087864:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 13176 00000800:00000001:3.0:1713297452.087871:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.087882:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.087885:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.087890:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.087895:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.087898:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.087903:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b4380. 00000100:00000040:3.0:1713297452.087906:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b4380 x1796518486551168 msgsize 488 00000100:00100000:3.0:1713297452.087911:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.087929:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.087934:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.087938:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.087951:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.087954:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551168 02000000:00000001:1.0:1713297452.087957:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.087958:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.087960:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.087963:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.087967:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551168 00000020:00000001:1.0:1713297452.087969:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.087970:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.087972:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.087974:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.087977:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.087979:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.087982:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.087983:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.087986:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eec8e00. 00000020:00000010:1.0:1713297452.087989:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.087993:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297452.087998:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.088001:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.088002:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.088004:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.088018:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.088020:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.088022:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.088025:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.088028:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.088030:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.088032:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.088034:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.088035:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.088037:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.088038:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.088039:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.088040:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.088040:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.088042:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.088044:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.088045:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.088046:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.088048:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.088049:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.088051:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.088057:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (975175680->976224255) req@ffff88008e9b4380 x1796518486551168/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.088064:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.088065:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4380 with x1796518486551168 ext(975175680->976224255) 00010000:00000001:1.0:1713297452.088068:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.088069:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.088071:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.088073:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.088075:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.088077:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.088078:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.088079:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.088080:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4380 00002000:00000001:1.0:1713297452.088082:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.088083:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.088086:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.088097:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.088103:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.088104:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.088107:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66255 00000100:00000040:1.0:1713297452.088109:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.088110:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706758528 : -131939002793088 : ffff88008e9b4380) 00000100:00000040:1.0:1713297452.088114:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4380 x1796518486551168/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.088121:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.088122:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.088125:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486551168:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.088127:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551168 00000020:00000001:1.0:1713297452.088129:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.088131:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.088132:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.088133:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.088134:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.088136:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.088138:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.088139:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.088140:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.088141:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.088143:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.088147:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.088149:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.088151:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012281ec00. 02000000:00000001:1.0:1713297452.088153:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.088155:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.088158:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.088159:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.088161:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.088162:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.088166:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.088168:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.088186:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.088188:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.088190:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3803185152 00000020:00000001:1.0:1713297452.088192:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.088194:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3803185152 left=3274702848 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.088196:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:1.0:1713297452.088198:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.088199:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.088201:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.088202:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.088204:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.088206:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.088207:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.088209:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.088211:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.088213:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.088214:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.088216:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.088217:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.088221:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.088223:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.088227:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.088231:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.090244:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.090251:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.090252:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.090253:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.090255:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.090258:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012281c800. 00000100:00000010:1.0:1713297452.090261:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e14f000. 00000020:00000040:1.0:1713297452.090263:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.090269:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.090271:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.090276:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.090282:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e429d8. 00000400:00000200:1.0:1713297452.090285:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.090292:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.090296:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523528:523528:256:4294967295] 192.168.204.30@tcp LPNI seq info [523528:523528:8:4294967295] 00000400:00000200:1.0:1713297452.090300:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.090304:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.090307:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.090310:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded800. 00000800:00000200:1.0:1713297452.090313:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.090317:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.090320:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.090337:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392a80-0x661ec8e392a80 00000100:00000001:1.0:1713297452.090339:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.090413:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.090417:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded800. 00000400:00000200:3.0:1713297452.090421:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.090426:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.090430:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.090432:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012281c800 00000100:00000001:3.0:1713297452.090434:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.091732:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.091770:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.091774:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.091787:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.091794:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.091805:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d29 00000800:00000001:2.0:1713297452.091811:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.092929:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.092931:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.093239:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.093242:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.093246:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.093249:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297452.093251:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297452.093255:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.093256:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012281c800 00000100:00000001:2.0:1713297452.093266:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.093270:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.093272:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.093332:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.093336:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.093338:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.093342:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.093348:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.093350:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.093352:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.093354:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.093355:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.093356:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.093357:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.093358:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.093359:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.093360:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.093361:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.093363:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.093365:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.093367:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.093373:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.093376:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.093382:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012281e000. 00080000:00000001:1.0:1713297452.093385:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137188122624 : -131936521428992 : ffff88012281e000) 00080000:00000001:1.0:1713297452.093389:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.093407:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.093410:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.093422:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.093424:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.093426:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.093428:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.093430:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.093432:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.093435:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.093476:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.093480:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.093484:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.093488:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012281c400. 00080000:00000001:1.0:1713297452.093490:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137188115456 : -131936521436160 : ffff88012281c400) 00080000:00000001:1.0:1713297452.093496:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.093504:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.093506:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.093510:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.093543:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.093545:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.093547:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.093552:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.093558:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.093563:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.093593:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.093595:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.093597:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbea20. 00000020:00000040:1.0:1713297452.093599:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.093601:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.093603:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.093604:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.093606:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.093609:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.093610:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.093643:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.093645:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004751, last_committed = 133144004750 00000001:00000010:1.0:1713297452.093648:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeba0. 00000001:00000040:1.0:1713297452.093650:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.093651:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.093655:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.093697:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.093699:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.093705:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.095971:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.095974:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.095976:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.095978:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.095981:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.095982:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.095984:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.095986:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.095989:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e14f000. 00000100:00000010:1.0:1713297452.095991:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012281c800. 00000100:00000001:1.0:1713297452.095993:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.095994:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.095996:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004750, transno 133144004751, xid 1796518486551168 00010000:00000001:1.0:1713297452.095999:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.096004:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4380 x1796518486551168/t133144004751(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.096022:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.096024:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.096026:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.096029:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.096031:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.096032:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.096034:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.096036:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.096038:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.096040:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.096042:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7ee0. 00000100:00000200:1.0:1713297452.096045:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486551168, offset 224 00000400:00000200:1.0:1713297452.096048:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.096053:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.096057:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523529:523529:256:4294967295] 192.168.204.30@tcp LPNI seq info [523529:523529:8:4294967295] 00000400:00000200:1.0:1713297452.096063:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.096067:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.096070:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded900. 00000800:00000200:1.0:1713297452.096073:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.096077:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.096080:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.096094:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.096096:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.096098:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.096099:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.096100:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.096103:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4380 x1796518486551168/t133144004751(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.096115:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486551168:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7993us (8207us total) trans 133144004751 rc 0/0 00000100:00100000:1.0:1713297452.096122:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66255 00000100:00000040:1.0:1713297452.096124:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.096126:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.096128:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.096132:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (975175680->976224255) req@ffff88008e9b4380 x1796518486551168/t133144004751(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.096137:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.096139:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4380 with x1796518486551168 ext(975175680->976224255) 00010000:00000001:1.0:1713297452.096141:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.096142:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.096144:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.096145:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.096147:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.096149:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.096149:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.096150:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.096151:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4380 00002000:00000001:1.0:1713297452.096153:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.096154:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.096157:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.096160:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000020:00000010:1.0:1713297452.096163:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eec8e00. 00000020:00000040:1.0:1713297452.096165:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.096166:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.096179:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.096184:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded900. 00000400:00000200:3.0:1713297452.096188:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.096195:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.096199:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7ee0 00000400:00000010:3.0:1713297452.096201:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7ee0. 00000100:00000001:3.0:1713297452.096205:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.096207:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.097146:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.097155:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.097158:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.097161:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.097167:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.097176:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392ac0 00000400:00000200:3.0:1713297452.097183:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 5280 00000800:00000001:3.0:1713297452.097188:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.097199:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.097202:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.097206:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.097210:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.097212:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.097216:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b4e00. 00000100:00000040:3.0:1713297452.097220:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b4e00 x1796518486551232 msgsize 440 00000100:00100000:3.0:1713297452.097225:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.097243:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.097248:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.097252:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.097281:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.097284:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551232 02000000:00000001:1.0:1713297452.097286:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.097287:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.097289:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.097292:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.097294:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551232 00000020:00000001:1.0:1713297452.097295:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.097297:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.097298:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.097300:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.097302:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.097304:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.097307:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.097308:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.097311:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cc9a00. 00000020:00000010:1.0:1713297452.097313:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.097315:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3190. 00000100:00000040:1.0:1713297452.097320:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.097322:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.097323:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.097324:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.097327:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.097341:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.097346:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.097347:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.097351:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58858 00000100:00000040:1.0:1713297452.097353:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.097354:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706761216 : -131939002790400 : ffff88008e9b4e00) 00000100:00000040:1.0:1713297452.097359:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4e00 x1796518486551232/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.097365:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.097366:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.097368:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486551232:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.097371:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551232 00000020:00000001:1.0:1713297452.097373:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.097375:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.097376:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.097378:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.097380:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.097381:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.097384:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.097385:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.097386:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.097388:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.097389:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.097390:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.097392:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.097393:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.097394:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.097395:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.097396:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.097397:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.097398:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.097399:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.097400:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.097402:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.097404:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.097405:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.097408:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012281c800. 02000000:00000001:1.0:1713297452.097409:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.097411:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.097413:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.097414:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.097415:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.097418:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.097419:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.097421:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.097423:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.097427:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.097428:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.109625:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.109629:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.109630:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.109632:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004751 is committed 00000001:00000040:0.0:1713297452.109635:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.109637:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:2.0:1713297452.109639:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297452.109639:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeba0. 00000020:00000001:0.0:1713297452.109641:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.109642:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713297452.109643:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297452.109643:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.109645:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.109646:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbea20. 00000020:00000001:2.0:1713297452.109648:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297452.109648:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.109650:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.109651:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012281c400. 00000020:00000001:2.0:1713297452.109653:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297452.109653:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.109654:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.109654:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.109655:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.109655:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012281e000. 00002000:00000001:2.0:1713297452.109656:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297452.109657:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297452.109659:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.109661:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.109664:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297452.109667:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004751, transno 0, xid 1796518486551232 00010000:00000001:2.0:1713297452.109670:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.109676:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4e00 x1796518486551232/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.109684:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.109685:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.109688:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.109691:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.109694:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.109695:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.109698:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.109700:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.109702:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.109704:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.109707:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54b28. 00000100:00000200:2.0:1713297452.109710:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486551232, offset 224 00000400:00000200:2.0:1713297452.109714:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.109720:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.109724:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523530:523530:256:4294967295] 192.168.204.30@tcp LPNI seq info [523530:523530:8:4294967295] 00000400:00000200:2.0:1713297452.109733:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.109738:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.109740:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222a00. 00000800:00000200:2.0:1713297452.109744:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.109749:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.109753:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.109760:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.109763:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.109764:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.109766:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.109768:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.109771:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4e00 x1796518486551232/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.109781:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486551232:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12413us (12558us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.109788:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58858 00000100:00000040:2.0:1713297452.109790:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.109792:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.109794:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713297452.109796:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297452.109797:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000800:00000010:0.0:1713297452.109799:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222a00. 00000020:00000010:2.0:1713297452.109800:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3190. 00000400:00000200:0.0:1713297452.109802:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297452.109803:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cc9a00. 00000020:00000040:2.0:1713297452.109806:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:0.0:1713297452.109807:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.109809:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.109810:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54b28 00000400:00000010:0.0:1713297452.109812:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54b28. 00000100:00000001:0.0:1713297452.109815:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.109817:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.113735:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.113743:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.113745:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.113748:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.113753:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.113762:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392b40 00000400:00000200:3.0:1713297452.113768:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 13664 00000800:00000001:3.0:1713297452.113772:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.113782:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.113785:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.113789:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.113794:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.113796:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.113799:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b5180. 00000100:00000040:3.0:1713297452.113803:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b5180 x1796518486551360 msgsize 488 00000100:00100000:3.0:1713297452.113807:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.113822:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.113827:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.113830:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.113886:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.113888:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551360 02000000:00000001:1.0:1713297452.113891:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.113892:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.113894:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.113896:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.113898:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551360 00000020:00000001:1.0:1713297452.113899:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.113900:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.113902:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.113904:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.113905:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.113907:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.113909:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.113910:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.113913:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cc9a00. 00000020:00000010:1.0:1713297452.113915:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd400. 00000020:00000010:1.0:1713297452.113918:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297452.113922:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.113924:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.113925:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.113927:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.113929:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.113931:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.113933:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.113936:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.113938:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.113939:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.113941:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.113943:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.113956:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.113957:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.113959:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.113960:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.113961:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.113962:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.113964:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.113966:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.113969:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.113970:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.113973:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.113974:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.113976:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.113982:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (976224256->977272831) req@ffff88008e9b5180 x1796518486551360/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.113991:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.113993:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b5180 with x1796518486551360 ext(976224256->977272831) 00010000:00000001:1.0:1713297452.113996:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.113997:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.113999:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.114001:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.114003:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.114020:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.114022:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.114023:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.114024:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b5180 00002000:00000001:1.0:1713297452.114027:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.114028:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.114032:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.114044:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.114049:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.114050:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.114053:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66256 00000100:00000040:1.0:1713297452.114055:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.114056:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706762112 : -131939002789504 : ffff88008e9b5180) 00000100:00000040:1.0:1713297452.114059:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b5180 x1796518486551360/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.114064:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.114065:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.114067:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486551360:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.114070:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551360 00000020:00000001:1.0:1713297452.114071:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.114072:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.114073:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.114074:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.114075:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.114076:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.114078:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.114079:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.114079:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.114080:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.114081:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.114084:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.114086:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.114088:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007895b400. 02000000:00000001:1.0:1713297452.114089:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.114091:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.114093:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.114094:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.114095:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.114096:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.114099:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.114100:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.114101:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.114103:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.114104:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3802136576 00000020:00000001:1.0:1713297452.114106:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.114108:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3802136576 left=3273654272 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.114109:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:1.0:1713297452.114110:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.114111:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.114113:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.114113:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.114115:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.114117:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.114118:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.114119:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.114121:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.114123:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.114124:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.114125:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.114126:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.114128:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.114129:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.114131:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.114134:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.115808:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.115813:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.115814:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.115815:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.115817:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.115819:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880078959c00. 00000100:00000010:1.0:1713297452.115821:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800739fe000. 00000020:00000040:1.0:1713297452.115822:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.115827:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.115828:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.115833:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.115837:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e429a0. 00000400:00000200:1.0:1713297452.115840:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.115845:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.115848:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523531:523531:256:4294967295] 192.168.204.30@tcp LPNI seq info [523531:523531:8:4294967295] 00000400:00000200:1.0:1713297452.115851:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.115855:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.115858:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.115860:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005fab2000. 00000800:00000200:1.0:1713297452.115863:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.115866:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.115868:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.115881:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392b40-0x661ec8e392b40 00000100:00000001:1.0:1713297452.115883:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.115938:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.115942:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005fab2000. 00000400:00000200:3.0:1713297452.115945:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.115949:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.115952:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.115954:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880078959c00 00000100:00000001:3.0:1713297452.115956:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.117353:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.117373:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.117375:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.117377:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.117381:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.117388:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d35 00000800:00000001:0.0:1713297452.117392:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.118379:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.118381:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.118657:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.118659:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.118662:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.118665:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297452.118667:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297452.118670:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.118671:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880078959c00 00000100:00000001:0.0:1713297452.118680:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.118683:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.118686:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.118706:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.118708:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.118710:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.118714:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.118718:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.118720:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.118721:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.118722:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.118723:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.118724:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.118725:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.118726:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.118726:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.118727:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.118728:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.118729:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.118730:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.118732:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.118735:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.118736:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.118740:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007895bc00. 00080000:00000001:1.0:1713297452.118741:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134337297408 : -131939372254208 : ffff88007895bc00) 00080000:00000001:1.0:1713297452.118743:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.118754:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.118755:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.118763:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.118764:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.118765:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.118766:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.118768:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.118769:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.118771:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.118776:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.118778:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.118780:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.118781:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880078958800. 00080000:00000001:1.0:1713297452.118782:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134337284096 : -131939372267520 : ffff880078958800) 00080000:00000001:1.0:1713297452.118786:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.118789:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.118790:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.118793:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.118806:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.118807:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.118808:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.118812:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.118816:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.118824:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.118848:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.118850:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.118852:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe2a0. 00000020:00000040:1.0:1713297452.118853:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.118855:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.118857:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.118858:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.118859:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.118862:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.118863:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.118888:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.118890:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004752, last_committed = 133144004751 00000001:00000010:1.0:1713297452.118892:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe540. 00000001:00000040:1.0:1713297452.118894:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.118895:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.118898:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.118917:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.118919:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.118923:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.120715:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.120717:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.120719:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.120720:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.120723:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.120724:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.120725:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.120727:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.120729:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800739fe000. 00000100:00000010:1.0:1713297452.120731:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880078959c00. 00000100:00000001:1.0:1713297452.120732:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.120733:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.120735:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004751, transno 133144004752, xid 1796518486551360 00010000:00000001:1.0:1713297452.120737:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.120741:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b5180 x1796518486551360/t133144004752(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.120747:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.120748:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.120750:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.120752:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.120754:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.120755:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.120756:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.120758:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.120759:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.120760:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.120762:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000100:00000200:1.0:1713297452.120764:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486551360, offset 224 00000400:00000200:1.0:1713297452.120767:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.120771:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.120774:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523532:523532:256:4294967295] 192.168.204.30@tcp LPNI seq info [523532:523532:8:4294967295] 00000400:00000200:1.0:1713297452.120779:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.120782:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.120784:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2600. 00000800:00000200:1.0:1713297452.120786:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.120790:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.120792:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.120803:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.120805:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.120807:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.120808:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.120809:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.120811:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b5180 x1796518486551360/t133144004752(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.120817:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486551360:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6752us (7013us total) trans 133144004752 rc 0/0 00000100:00100000:1.0:1713297452.120823:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66256 00000100:00000040:1.0:1713297452.120824:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.120826:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.120827:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.120830:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (976224256->977272831) req@ffff88008e9b5180 x1796518486551360/t133144004752(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.120835:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.120836:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b5180 with x1796518486551360 ext(976224256->977272831) 00010000:00000001:1.0:1713297452.120838:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.120839:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.120840:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.120841:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.120843:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.120844:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.120845:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.120846:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.120846:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b5180 00002000:00000001:1.0:1713297452.120848:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.120849:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.120851:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd400. 00000020:00000010:1.0:1713297452.120854:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:1.0:1713297452.120856:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cc9a00. 00000020:00000040:1.0:1713297452.120858:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.120859:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.120882:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.120886:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2600. 00000400:00000200:3.0:1713297452.120888:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.120892:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.120894:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00000400:00000010:3.0:1713297452.120896:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:3.0:1713297452.120898:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.120899:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.121611:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.121615:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.121617:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.121618:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.121622:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.121628:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392b80 00000400:00000200:3.0:1713297452.121642:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 5720 00000800:00000001:3.0:1713297452.121646:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.121655:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.121657:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.121661:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.121665:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.121667:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.121671:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b5880. 00000100:00000040:3.0:1713297452.121674:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b5880 x1796518486551424 msgsize 440 00000100:00100000:3.0:1713297452.121677:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.121690:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.121694:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.121697:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.121751:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.121753:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551424 02000000:00000001:2.0:1713297452.121755:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.121756:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.121757:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.121759:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.121761:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551424 00000020:00000001:2.0:1713297452.121762:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.121763:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.121764:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.121766:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.121768:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.121769:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.121771:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.121772:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.121775:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131482200. 00000020:00000010:2.0:1713297452.121777:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d00. 00000020:00000010:2.0:1713297452.121779:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5898. 00000100:00000040:2.0:1713297452.121783:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.121784:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.121785:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.121786:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.121788:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.121800:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.121805:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.121805:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.121809:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58859 00000100:00000040:2.0:1713297452.121810:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.121811:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706763904 : -131939002787712 : ffff88008e9b5880) 00000100:00000040:2.0:1713297452.121815:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b5880 x1796518486551424/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.121820:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.121821:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.121823:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486551424:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.121826:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551424 00000020:00000001:2.0:1713297452.121827:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.121829:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.121830:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.121831:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.121832:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.121833:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.121835:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.121835:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.121836:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.121838:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.121839:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.121840:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.121841:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.121842:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.121843:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.121844:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.121845:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.121845:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.121846:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.121847:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.121848:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.121849:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.121851:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.121852:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.121854:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dc9c00. 02000000:00000001:2.0:1713297452.121855:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.121857:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.121858:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.121859:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.121860:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.121862:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.121863:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.121865:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.121867:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.121869:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.121870:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.130775:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.130778:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.130780:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.130782:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004752 is committed 00000001:00000040:0.0:1713297452.130784:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.130787:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.130789:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe540. 00000020:00000001:0.0:1713297452.130791:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.130792:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.130793:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.130795:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.130796:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe2a0. 00040000:00000001:0.0:1713297452.130798:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.130800:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.130801:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880078958800. 00080000:00000001:0.0:1713297452.130804:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.130805:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.130805:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.130806:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.130806:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007895bc00. 00080000:00000001:0.0:1713297452.130809:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.130826:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.130831:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.130835:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297452.130840:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.130843:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297452.130846:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.130848:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297452.130866:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297452.130870:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004752, transno 0, xid 1796518486551424 00010000:00000001:3.0:1713297452.130872:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297452.130878:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b5880 x1796518486551424/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297452.130885:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297452.130887:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297452.130889:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297452.130892:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297452.130895:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297452.130897:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297452.130899:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297452.130901:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.130902:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297452.130905:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297452.130908:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905110. 00000100:00000200:3.0:1713297452.130912:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486551424, offset 224 00000400:00000200:3.0:1713297452.130932:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297452.130940:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297452.130944:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523533:523533:256:4294967295] 192.168.204.30@tcp LPNI seq info [523533:523533:8:4294967295] 00000400:00000200:3.0:1713297452.130953:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297452.130958:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297452.130962:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297452.130965:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297452.130971:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297452.130973:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297452.130987:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297452.131018:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297452.131020:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297452.131021:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.131023:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297452.131027:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b5880 x1796518486551424/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297452.131034:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486551424:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9212us (9359us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297452.131039:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58859 00000100:00000040:3.0:1713297452.131041:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297452.131043:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297452.131044:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297452.131046:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d00. 00000020:00000010:3.0:1713297452.131049:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5898. 00000020:00000010:3.0:1713297452.131051:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131482200. 00000020:00000040:3.0:1713297452.131053:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297452.131055:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.131056:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.131059:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d000. 00000400:00000200:0.0:1713297452.131062:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.131067:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.131070:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905110 00000400:00000010:0.0:1713297452.131072:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905110. 00000100:00000001:0.0:1713297452.131075:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.131076:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.135370:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.135378:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.135381:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.135384:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.135390:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.135397:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392c00 00000400:00000200:3.0:1713297452.135403:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 14152 00000800:00000001:3.0:1713297452.135408:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.135418:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.135426:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.135429:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.135433:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.135435:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.135439:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b5f80. 00000100:00000040:3.0:1713297452.135459:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b5f80 x1796518486551552 msgsize 488 00000100:00100000:3.0:1713297452.135464:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.135475:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.135481:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.135484:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.135508:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.135510:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551552 02000000:00000001:1.0:1713297452.135512:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.135514:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.135516:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.135519:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.135521:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551552 00000020:00000001:1.0:1713297452.135523:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.135524:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.135526:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.135528:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.135530:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.135532:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.135534:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.135535:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.135538:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092fdb400. 00000020:00000010:1.0:1713297452.135540:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297452.135542:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297452.135546:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.135548:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.135549:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.135550:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.135551:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.135552:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.135554:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.135556:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.135557:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.135559:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.135561:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.135562:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.135563:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.135564:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.135565:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.135566:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.135567:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.135567:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.135568:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.135570:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.135571:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.135572:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.135573:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.135574:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.135576:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.135579:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (977272832->978321407) req@ffff88008e9b5f80 x1796518486551552/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.135584:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.135585:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b5f80 with x1796518486551552 ext(977272832->978321407) 00010000:00000001:1.0:1713297452.135587:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.135588:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.135589:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.135590:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.135591:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.135593:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.135593:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.135594:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.135595:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b5f80 00002000:00000001:1.0:1713297452.135596:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.135597:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.135600:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.135612:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.135614:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.135615:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.135618:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66257 00000100:00000040:1.0:1713297452.135620:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.135621:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706765696 : -131939002785920 : ffff88008e9b5f80) 00000100:00000040:1.0:1713297452.135624:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b5f80 x1796518486551552/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.135628:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.135629:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.135631:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486551552:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.135633:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551552 00000020:00000001:1.0:1713297452.135634:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.135636:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.135637:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.135638:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.135639:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.135640:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.135642:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.135643:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.135644:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.135644:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.135646:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.135649:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.135650:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.135652:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008336f000. 02000000:00000001:1.0:1713297452.135653:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.135654:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.135656:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.135657:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.135659:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.135660:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.135662:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.135663:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.135665:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.135667:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.135668:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3801088000 00000020:00000001:1.0:1713297452.135670:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.135672:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3801088000 left=3272605696 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.135674:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3272605696 : 3272605696 : c3100000) 00000020:00000001:1.0:1713297452.135676:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.135677:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.135680:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.135681:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.135683:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.135686:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.135688:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.135690:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.135692:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.135695:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.135697:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.135698:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.135699:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.135703:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.135705:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.135708:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.135712:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.137421:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.137425:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.137426:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.137427:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.137429:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.137430:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008336f800. 00000100:00000010:1.0:1713297452.137433:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf60000. 00000020:00000040:1.0:1713297452.137434:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.137439:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.137453:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.137457:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.137462:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42968. 00000400:00000200:1.0:1713297452.137465:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.137470:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.137473:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523534:523534:256:4294967295] 192.168.204.30@tcp LPNI seq info [523534:523534:8:4294967295] 00000400:00000200:1.0:1713297452.137476:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.137479:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.137482:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.137484:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800914e9400. 00000800:00000200:1.0:1713297452.137486:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.137489:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.137491:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.137502:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392c00-0x661ec8e392c00 00000100:00000001:1.0:1713297452.137504:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.137548:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.137550:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800914e9400. 00000400:00000200:3.0:1713297452.137552:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.137555:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.137557:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.137559:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008336f800 00000100:00000001:3.0:1713297452.137560:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.139057:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.139087:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.139090:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.139094:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.139110:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.139196:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d41 00000800:00000001:0.0:1713297452.139204:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.140254:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.140257:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.140558:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.140561:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.140567:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.140572:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297452.140574:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297452.140578:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.140580:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008336f800 00000100:00000001:0.0:1713297452.140593:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.140599:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.140603:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.140651:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.140656:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.140657:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.140661:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.140665:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.140667:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.140669:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.140671:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.140672:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.140673:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.140674:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.140675:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.140676:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.140676:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.140677:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.140679:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.140681:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.140682:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.140686:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.140688:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.140692:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008336e000. 00080000:00000001:1.0:1713297452.140694:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134515630080 : -131939193921536 : ffff88008336e000) 00080000:00000001:1.0:1713297452.140696:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.140709:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.140710:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.140719:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.140720:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.140721:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.140722:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.140724:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.140725:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.140727:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.140732:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.140735:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.140736:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.140738:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008336dc00. 00080000:00000001:1.0:1713297452.140739:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134515629056 : -131939193922560 : ffff88008336dc00) 00080000:00000001:1.0:1713297452.140743:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.140746:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.140748:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.140750:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.140764:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.140765:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.140767:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.140770:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.140774:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.140778:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.140804:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.140806:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.140807:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe4e0. 00000020:00000040:1.0:1713297452.140809:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.140811:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.140813:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.140814:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.140815:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.140818:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.140819:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.140845:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.140847:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004753, last_committed = 133144004752 00000001:00000010:1.0:1713297452.140850:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe9c0. 00000001:00000040:1.0:1713297452.140852:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.140853:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.140856:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.140885:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.140887:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.140893:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.142871:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.142873:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.142875:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.142876:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.142879:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.142880:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.142881:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.142883:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.142885:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf60000. 00000100:00000010:1.0:1713297452.142886:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008336f800. 00000100:00000001:1.0:1713297452.142889:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.142889:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.142891:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004752, transno 133144004753, xid 1796518486551552 00010000:00000001:1.0:1713297452.142893:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.142898:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b5f80 x1796518486551552/t133144004753(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.142906:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.142908:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.142911:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.142914:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.142916:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.142918:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.142921:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.142923:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.142925:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.142927:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.142930:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7770. 00000100:00000200:1.0:1713297452.142934:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486551552, offset 224 00000400:00000200:1.0:1713297452.142939:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.142945:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.142950:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523535:523535:256:4294967295] 192.168.204.30@tcp LPNI seq info [523535:523535:8:4294967295] 00000400:00000200:1.0:1713297452.142958:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.142963:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.142966:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800914e9600. 00000800:00000200:1.0:1713297452.142970:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.142975:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.142978:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.142996:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.142998:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.143000:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.143001:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.143002:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.143015:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b5f80 x1796518486551552/t133144004753(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.143022:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486551552:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7392us (7579us total) trans 133144004753 rc 0/0 00000100:00100000:1.0:1713297452.143028:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66257 00000100:00000040:1.0:1713297452.143030:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.143031:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.143033:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.143037:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (977272832->978321407) req@ffff88008e9b5f80 x1796518486551552/t133144004753(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.143042:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.143043:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b5f80 with x1796518486551552 ext(977272832->978321407) 00010000:00000001:1.0:1713297452.143045:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.143046:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.143047:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.143049:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.143050:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.143052:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.143053:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.143054:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.143055:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b5f80 00002000:00000001:1.0:1713297452.143056:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.143057:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.143059:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd780. 00000020:00000010:1.0:1713297452.143062:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:1.0:1713297452.143064:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092fdb400. 00000020:00000040:1.0:1713297452.143066:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.143067:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.143091:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.143094:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9600. 00000400:00000200:3.0:1713297452.143097:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.143101:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.143103:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7770 00000400:00000010:3.0:1713297452.143105:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7770. 00000100:00000001:3.0:1713297452.143107:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.143108:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.144163:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.144170:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.144172:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.144173:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.144178:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.144185:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392c40 00000400:00000200:3.0:1713297452.144190:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 6160 00000800:00000001:3.0:1713297452.144193:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.144202:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.144203:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.144206:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.144209:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.144211:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.144214:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b6680. 00000100:00000040:3.0:1713297452.144216:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b6680 x1796518486551616 msgsize 440 00000100:00100000:3.0:1713297452.144219:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.144233:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.144237:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.144239:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.144255:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297452.144258:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551616 02000000:00000001:0.0:1713297452.144260:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297452.144262:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297452.144263:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297452.144265:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297452.144267:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551616 00000020:00000001:0.0:1713297452.144269:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297452.144270:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297452.144271:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297452.144273:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297452.144275:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297452.144276:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297452.144279:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.144280:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297452.144282:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011b970400. 00000020:00000010:0.0:1713297452.144285:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801193bee00. 00000020:00000010:0.0:1713297452.144287:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29ed8. 00000100:00000040:0.0:1713297452.144291:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297452.144293:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297452.144293:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297452.144295:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.144298:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.144309:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.144313:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297452.144314:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297452.144318:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58860 00000100:00000040:0.0:1713297452.144320:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297452.144321:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706767488 : -131939002784128 : ffff88008e9b6680) 00000100:00000040:0.0:1713297452.144325:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b6680 x1796518486551616/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297452.144331:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.144332:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297452.144334:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486551616:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297452.144337:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551616 00000020:00000001:0.0:1713297452.144338:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297452.144339:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297452.144340:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.144342:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297452.144343:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297452.144344:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297452.144346:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297452.144347:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297452.144348:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297452.144350:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297452.144352:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297452.144353:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.144355:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297452.144356:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.144357:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.144358:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.144359:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.144360:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.144361:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.144362:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.144363:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.144365:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.144367:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297452.144369:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297452.144371:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c2e7400. 02000000:00000001:0.0:1713297452.144372:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.144374:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297452.144375:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297452.144377:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297452.144378:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297452.144380:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297452.144382:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297452.144383:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297452.144385:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297452.144387:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297452.144389:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.154034:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.154037:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.154039:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.154041:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004753 is committed 00000001:00000040:0.0:1713297452.154043:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.154045:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.154047:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe9c0. 00080000:00000001:1.0:1713297452.154048:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.154049:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.154050:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.154051:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:1.0:1713297452.154052:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297452.154052:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.154053:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe4e0. 00040000:00000001:0.0:1713297452.154055:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713297452.154056:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297452.154057:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.154058:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008336dc00. 00000020:00000001:1.0:1713297452.154060:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297452.154060:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.154061:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.154061:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297452.154062:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297452.154062:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.154063:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008336e000. 00002000:00000001:1.0:1713297452.154064:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297452.154064:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297452.154066:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297452.154068:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297452.154071:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004753, transno 0, xid 1796518486551616 00010000:00000001:1.0:1713297452.154073:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.154077:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b6680 x1796518486551616/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.154083:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.154084:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.154086:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.154088:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.154089:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.154090:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.154092:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.154094:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.154095:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.154096:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.154098:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c74c8. 00000100:00000200:1.0:1713297452.154101:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486551616, offset 224 00000400:00000200:1.0:1713297452.154104:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.154109:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.154112:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523536:523536:256:4294967295] 192.168.204.30@tcp LPNI seq info [523536:523536:8:4294967295] 00000400:00000200:1.0:1713297452.154119:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.154123:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.154127:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a331f200. 00000800:00000200:1.0:1713297452.154131:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.154136:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.154139:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.154146:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.154148:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.154150:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.154151:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.154153:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.154157:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b6680 x1796518486551616/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.154166:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486551616:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9832us (9947us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.154172:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58860 00000100:00000040:1.0:1713297452.154175:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.154177:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.154178:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713297452.154178:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.154181:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801193bee00. 00000800:00000010:0.0:1713297452.154181:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a331f200. 00000400:00000200:0.0:1713297452.154183:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297452.154185:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29ed8. 00000400:00000200:0.0:1713297452.154186:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297452.154188:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011b970400. 00000400:00000200:0.0:1713297452.154189:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c74c8 00000400:00000010:0.0:1713297452.154190:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c74c8. 00000020:00000040:1.0:1713297452.154191:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297452.154191:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.154192:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297452.154194:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.157928:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.157935:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.157937:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.157938:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.157943:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.157949:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392cc0 00000400:00000200:3.0:1713297452.157953:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 14640 00000800:00000001:3.0:1713297452.157956:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.157963:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.157965:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.157967:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.157970:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.157971:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.157975:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b6d80. 00000100:00000040:3.0:1713297452.157977:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b6d80 x1796518486551744 msgsize 488 00000100:00100000:3.0:1713297452.157979:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.157989:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.157993:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.157995:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.158017:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.158019:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551744 02000000:00000001:1.0:1713297452.158021:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.158022:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.158024:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.158026:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.158027:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551744 00000020:00000001:1.0:1713297452.158029:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.158046:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.158048:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.158050:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.158051:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.158053:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.158055:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.158056:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.158059:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eec8400. 00000020:00000010:1.0:1713297452.158061:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf00. 00000020:00000010:1.0:1713297452.158063:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297452.158067:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.158069:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.158070:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.158071:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.158073:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.158074:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.158076:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.158078:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.158080:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.158081:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.158083:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.158084:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.158086:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.158086:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.158087:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.158089:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.158089:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.158090:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.158092:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.158094:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.158095:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.158096:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.158097:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.158098:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.158100:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.158104:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (978321408->979369983) req@ffff88008e9b6d80 x1796518486551744/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.158109:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.158110:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b6d80 with x1796518486551744 ext(978321408->979369983) 00010000:00000001:1.0:1713297452.158112:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.158113:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.158114:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.158116:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.158117:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.158119:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.158120:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.158121:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.158122:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b6d80 00002000:00000001:1.0:1713297452.158123:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.158124:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.158127:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.158139:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.158144:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.158145:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.158147:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66258 00000100:00000040:1.0:1713297452.158149:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.158150:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706769280 : -131939002782336 : ffff88008e9b6d80) 00000100:00000040:1.0:1713297452.158153:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b6d80 x1796518486551744/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.158159:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.158159:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.158162:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486551744:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.158164:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551744 00000020:00000001:1.0:1713297452.158165:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.158167:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.158168:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.158169:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.158170:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.158181:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.158183:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.158184:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.158184:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.158185:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.158186:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.158189:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.158191:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.158193:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a04000. 02000000:00000001:1.0:1713297452.158194:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.158195:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.158197:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.158198:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.158200:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.158201:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.158204:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.158205:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.158207:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.158209:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.158210:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3800039424 00000020:00000001:1.0:1713297452.158212:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.158214:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3800039424 left=3271557120 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.158215:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:1.0:1713297452.158217:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.158218:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.158220:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.158221:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.158223:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.158225:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.158226:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.158227:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.158229:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.158230:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.158232:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.158232:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.158233:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.158236:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.158237:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.158240:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.158269:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.160261:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.160267:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.160268:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.160269:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.160271:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.160273:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a07000. 00000100:00000010:1.0:1713297452.160276:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880086a3d000. 00000020:00000040:1.0:1713297452.160278:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.160284:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.160285:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.160290:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.160296:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42930. 00000400:00000200:1.0:1713297452.160299:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.160306:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.160309:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523537:523537:256:4294967295] 192.168.204.30@tcp LPNI seq info [523537:523537:8:4294967295] 00000400:00000200:1.0:1713297452.160315:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.160319:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.160323:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.160325:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a331f200. 00000800:00000200:1.0:1713297452.160329:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.160333:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.160335:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.160351:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392cc0-0x661ec8e392cc0 00000100:00000001:1.0:1713297452.160354:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.160416:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.160420:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a331f200. 00000400:00000200:3.0:1713297452.160424:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.160429:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.160463:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.160466:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a07000 00000100:00000001:3.0:1713297452.160469:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.162200:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.162223:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.162225:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.162228:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.162233:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.162240:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d4d 00000800:00000001:0.0:1713297452.162245:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.163289:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.163293:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.163769:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.163771:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.163775:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.163779:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297452.163781:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297452.163784:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.163786:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a07000 00000100:00000001:0.0:1713297452.163795:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.163799:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.163802:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.163863:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.163867:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.163869:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.163874:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.163881:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.163883:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.163884:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.163886:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.163887:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.163889:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.163890:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.163891:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.163892:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.163893:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.163893:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.163895:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.163897:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.163898:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.163902:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.163905:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.163910:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a07400. 00080000:00000001:1.0:1713297452.163912:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757430272 : -131938952121344 : ffff880091a07400) 00080000:00000001:1.0:1713297452.163915:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.163930:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.163932:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.163943:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.163944:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.163945:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.163946:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.163948:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.163950:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.163952:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.163958:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.163961:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.163963:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.163965:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a04400. 00080000:00000001:1.0:1713297452.163966:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757417984 : -131938952133632 : ffff880091a04400) 00080000:00000001:1.0:1713297452.163971:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.163975:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.163977:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.163980:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.163998:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.164000:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.164001:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.164022:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.164027:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.164031:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.164062:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.164065:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.164067:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeb40. 00000020:00000040:1.0:1713297452.164068:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.164071:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.164073:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.164074:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.164076:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.164079:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.164080:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.164115:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.164117:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004754, last_committed = 133144004753 00000001:00000010:1.0:1713297452.164120:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbea20. 00000001:00000040:1.0:1713297452.164121:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.164123:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.164128:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.164153:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.164155:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.164160:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.166394:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.166397:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.166399:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.166400:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.166404:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.166405:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.166406:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.166409:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.166411:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880086a3d000. 00000100:00000010:1.0:1713297452.166414:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a07000. 00000100:00000001:1.0:1713297452.166416:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.166417:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.166419:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004753, transno 133144004754, xid 1796518486551744 00010000:00000001:1.0:1713297452.166422:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.166427:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b6d80 x1796518486551744/t133144004754(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.166434:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.166436:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.166439:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.166458:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.166460:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.166462:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.166464:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.166466:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.166467:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.166470:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.166472:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db088. 00000100:00000200:1.0:1713297452.166475:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486551744, offset 224 00000400:00000200:1.0:1713297452.166479:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.166501:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.166506:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523538:523538:256:4294967295] 192.168.204.30@tcp LPNI seq info [523538:523538:8:4294967295] 00000400:00000200:1.0:1713297452.166512:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.166516:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.166519:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a331f200. 00000800:00000200:1.0:1713297452.166523:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.166527:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.166530:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.166546:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.166548:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.166550:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.166551:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.166553:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.166556:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b6d80 x1796518486551744/t133144004754(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.166564:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486551744:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8403us (8585us total) trans 133144004754 rc 0/0 00000100:00100000:1.0:1713297452.166571:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66258 00000100:00000040:1.0:1713297452.166573:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.166574:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.166576:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.166581:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (978321408->979369983) req@ffff88008e9b6d80 x1796518486551744/t133144004754(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.166587:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.166589:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b6d80 with x1796518486551744 ext(978321408->979369983) 00010000:00000001:1.0:1713297452.166591:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.166592:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.166594:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.166595:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.166597:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.166599:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.166600:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.166601:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.166602:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b6d80 00002000:00000001:1.0:1713297452.166604:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.166605:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.166608:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf00. 00000020:00000010:1.0:1713297452.166611:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:1.0:1713297452.166614:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eec8400. 00000020:00000040:1.0:1713297452.166616:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.166618:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.166648:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.166652:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a331f200. 00000400:00000200:3.0:1713297452.166655:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.166659:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.166662:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db088 00000400:00000010:3.0:1713297452.166664:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db088. 00000100:00000001:3.0:1713297452.166667:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.166668:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.167758:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.167765:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.167767:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.167769:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.167776:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.167785:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392d00 00000400:00000200:3.0:1713297452.167793:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 6600 00000800:00000001:3.0:1713297452.167799:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.167811:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.167814:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.167819:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.167824:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.167826:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.167830:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b7480. 00000100:00000040:3.0:1713297452.167834:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b7480 x1796518486551808 msgsize 440 00000100:00100000:3.0:1713297452.167838:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.167870:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.167876:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.167879:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.167959:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.167962:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551808 02000000:00000001:1.0:1713297452.167965:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.167967:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.167968:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.167971:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.167973:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551808 00000020:00000001:1.0:1713297452.167975:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.167977:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.167978:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.167980:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.167982:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.167985:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.167987:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.167989:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.167992:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703e600. 00000020:00000010:1.0:1713297452.167995:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf00. 00000020:00000010:1.0:1713297452.167997:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3898. 00000100:00000040:1.0:1713297452.168002:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.168021:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.168022:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.168024:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.168028:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.168057:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.168062:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.168063:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.168068:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58861 00000100:00000040:1.0:1713297452.168070:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.168072:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706771072 : -131939002780544 : ffff88008e9b7480) 00000100:00000040:1.0:1713297452.168077:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b7480 x1796518486551808/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.168083:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.168084:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.168086:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486551808:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.168089:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551808 00000020:00000001:1.0:1713297452.168090:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.168092:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.168094:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.168095:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.168097:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.168099:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.168101:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.168102:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.168104:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.168106:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.168108:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.168109:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.168110:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.168112:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.168113:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.168114:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.168115:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.168116:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.168117:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.168118:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.168120:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.168121:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.168125:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.168126:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.168129:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091a07000. 02000000:00000001:1.0:1713297452.168130:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.168132:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.168134:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.168135:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.168136:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.168140:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.168141:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.168143:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.168145:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.168148:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.168150:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.178422:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.178426:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.178428:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.178430:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004754 is committed 00000001:00000040:0.0:1713297452.178433:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.178435:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.178437:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbea20. 00000020:00000001:0.0:1713297452.178440:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.178454:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.178456:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.178458:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00080000:00000001:2.0:1713297452.178459:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297452.178459:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeb40. 00040000:00000001:0.0:1713297452.178461:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713297452.178463:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297452.178463:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.178464:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a04400. 00080000:00000001:0.0:1713297452.178466:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.178467:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297452.178468:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297452.178468:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.178468:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.178469:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a07400. 00080000:00000001:0.0:1713297452.178470:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297452.178473:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.178476:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297452.178480:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.178481:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.178484:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297452.178488:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004754, transno 0, xid 1796518486551808 00010000:00000001:2.0:1713297452.178490:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.178496:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b7480 x1796518486551808/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.178502:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.178503:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.178506:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.178509:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.178511:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.178512:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.178514:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.178516:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.178518:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.178520:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.178523:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54ee0. 00000100:00000200:2.0:1713297452.178527:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486551808, offset 224 00000400:00000200:2.0:1713297452.178531:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.178537:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.178541:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523539:523539:256:4294967295] 192.168.204.30@tcp LPNI seq info [523539:523539:8:4294967295] 00000400:00000200:2.0:1713297452.178548:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.178552:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.178554:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222500. 00000800:00000200:2.0:1713297452.178558:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.178563:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.178566:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.178572:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.178574:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.178575:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.178576:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.178577:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.178581:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b7480 x1796518486551808/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.178587:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486551808:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10502us (10752us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.178593:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58861 00000100:00000040:2.0:1713297452.178595:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.178597:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.178598:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.178601:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf00. 00000020:00000010:2.0:1713297452.178604:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3898. 00000020:00000010:2.0:1713297452.178606:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703e600. 00000020:00000040:2.0:1713297452.178608:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.178610:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.178618:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.178620:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222500. 00000400:00000200:0.0:1713297452.178623:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.178627:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.178629:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54ee0 00000400:00000010:0.0:1713297452.178631:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54ee0. 00000100:00000001:0.0:1713297452.178634:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.178635:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.183344:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.183353:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.183355:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.183358:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.183365:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.183373:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392d80 00000400:00000200:3.0:1713297452.183380:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 15128 00000800:00000001:3.0:1713297452.183385:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.183396:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.183399:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.183402:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.183407:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.183409:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.183413:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b7b80. 00000100:00000040:3.0:1713297452.183416:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b7b80 x1796518486551936 msgsize 488 00000100:00100000:3.0:1713297452.183419:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.183433:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.183439:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.183460:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.183468:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.183471:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486551936 02000000:00000001:1.0:1713297452.183473:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.183475:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.183477:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.183481:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.183483:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486551936 00000020:00000001:1.0:1713297452.183486:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.183487:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.183489:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.183491:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.183494:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.183496:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.183499:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.183501:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.183504:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eec9600. 00000020:00000010:1.0:1713297452.183507:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.183510:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.183516:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.183518:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.183519:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.183522:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.183524:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.183526:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.183528:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.183531:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.183534:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.183536:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.183538:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.183540:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.183542:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.183543:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.183544:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.183545:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.183547:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.183547:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.183549:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.183552:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.183553:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.183555:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.183557:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.183558:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.183560:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.183564:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (979369984->980418559) req@ffff88008e9b7b80 x1796518486551936/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.183572:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.183574:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b7b80 with x1796518486551936 ext(979369984->980418559) 00010000:00000001:1.0:1713297452.183576:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.183578:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.183579:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.183581:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.183583:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.183585:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.183586:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.183587:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.183589:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b7b80 00002000:00000001:1.0:1713297452.183591:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.183592:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.183596:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.183607:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.183613:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.183614:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.183617:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66259 00000100:00000040:1.0:1713297452.183620:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.183622:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706772864 : -131939002778752 : ffff88008e9b7b80) 00000100:00000040:1.0:1713297452.183626:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b7b80 x1796518486551936/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.183633:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.183634:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.183636:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486551936:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.183639:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486551936 00000020:00000001:1.0:1713297452.183641:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.183643:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.183644:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.183645:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.183646:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.183648:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.183651:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.183652:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.183653:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.183655:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.183656:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.183660:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.183662:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.183665:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009074e800. 02000000:00000001:1.0:1713297452.183666:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.183668:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.183671:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.183673:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.183676:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.183677:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.183681:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.183684:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.183686:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.183687:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.183689:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3798990848 00000020:00000001:1.0:1713297452.183691:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.183693:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3798990848 left=3270508544 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.183695:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3270508544 : 3270508544 : c2f00000) 00000020:00000001:1.0:1713297452.183696:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.183697:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.183698:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.183699:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.183701:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.183703:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.183703:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.183705:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.183706:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.183708:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.183709:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.183710:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.183711:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.183715:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.183716:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.183719:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.183722:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.185686:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.185693:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.185694:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.185696:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.185698:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.185701:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009074c000. 00000100:00000010:1.0:1713297452.185704:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4040000. 00000020:00000040:1.0:1713297452.185706:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.185710:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.185712:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.185717:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.185722:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e428f8. 00000400:00000200:1.0:1713297452.185724:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.185731:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.185736:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523540:523540:256:4294967295] 192.168.204.30@tcp LPNI seq info [523540:523540:8:4294967295] 00000400:00000200:1.0:1713297452.185741:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.185746:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.185751:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.185754:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800914e9400. 00000800:00000200:1.0:1713297452.185758:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.185763:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.185767:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.185783:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392d80-0x661ec8e392d80 00000100:00000001:1.0:1713297452.185786:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.185841:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.185844:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800914e9400. 00000400:00000200:3.0:1713297452.185846:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.185849:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.185851:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.185853:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009074c000 00000100:00000001:3.0:1713297452.185854:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.187459:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.187487:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.187490:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.187493:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.187498:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.187507:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d59 00000800:00000001:0.0:1713297452.187563:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.188464:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.188467:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.188830:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.188832:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.188835:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.188838:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297452.188840:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297452.188843:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.188844:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009074c000 00000100:00000001:0.0:1713297452.188852:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.188856:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.188858:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.188881:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.188885:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.188887:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.188892:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.188899:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.188901:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.188903:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.188905:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.188906:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.188908:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.188909:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.188911:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.188912:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.188913:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.188914:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.188917:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.188919:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.188921:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.188925:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.188928:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.188933:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074c400. 00080000:00000001:1.0:1713297452.188936:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737789952 : -131938971761664 : ffff88009074c400) 00080000:00000001:1.0:1713297452.188939:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.188955:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.188957:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.188967:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.188969:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.188970:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.188972:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.188973:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.188975:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.188978:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.188984:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.188987:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.188989:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.188991:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074f800. 00080000:00000001:1.0:1713297452.188992:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737803264 : -131938971748352 : ffff88009074f800) 00080000:00000001:1.0:1713297452.188997:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.189002:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.189016:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.189020:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.189050:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.189052:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.189054:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.189058:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.189063:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.189068:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.189100:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.189103:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.189105:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe600. 00000020:00000040:1.0:1713297452.189108:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.189110:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.189112:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.189114:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.189117:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.189120:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.189122:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.189156:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.189157:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004755, last_committed = 133144004754 00000001:00000010:1.0:1713297452.189159:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe1e0. 00000001:00000040:1.0:1713297452.189161:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.189163:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.189166:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.189188:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.189191:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.189198:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.191368:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.191370:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.191372:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.191374:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.191377:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.191378:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.191379:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.191381:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.191383:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4040000. 00000100:00000010:1.0:1713297452.191384:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009074c000. 00000100:00000001:1.0:1713297452.191386:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.191387:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.191389:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004754, transno 133144004755, xid 1796518486551936 00010000:00000001:1.0:1713297452.191391:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.191396:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b7b80 x1796518486551936/t133144004755(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.191402:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.191403:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.191405:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.191418:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.191420:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.191421:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.191423:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.191425:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.191426:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.191428:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.191430:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7088. 00000100:00000200:1.0:1713297452.191432:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486551936, offset 224 00000400:00000200:1.0:1713297452.191435:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.191440:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.191458:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523541:523541:256:4294967295] 192.168.204.30@tcp LPNI seq info [523541:523541:8:4294967295] 00000400:00000200:1.0:1713297452.191463:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.191466:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.191469:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800914e9600. 00000800:00000200:1.0:1713297452.191471:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.191475:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.191478:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.191488:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.191489:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.191491:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.191492:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.191493:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.191496:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b7b80 x1796518486551936/t133144004755(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.191502:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486551936:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7868us (8085us total) trans 133144004755 rc 0/0 00000100:00100000:1.0:1713297452.191509:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66259 00000100:00000040:1.0:1713297452.191511:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.191513:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.191515:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.191519:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (979369984->980418559) req@ffff88008e9b7b80 x1796518486551936/t133144004755(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.191535:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.191536:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b7b80 with x1796518486551936 ext(979369984->980418559) 00010000:00000001:1.0:1713297452.191538:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.191540:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.191541:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.191542:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.191544:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.191545:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.191546:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.191546:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.191547:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b7b80 00002000:00000001:1.0:1713297452.191549:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.191550:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.191553:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd900. 00000800:00000200:3.0:1713297452.191554:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.191556:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9600. 00000020:00000010:1.0:1713297452.191556:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000400:00000200:3.0:1713297452.191558:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297452.191559:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eec9600. 00000400:00000200:3.0:1713297452.191562:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297452.191562:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:3.0:1713297452.191564:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7088 00000100:00000001:1.0:1713297452.191564:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713297452.191565:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7088. 00000100:00000001:3.0:1713297452.191567:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.191569:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.192565:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.192571:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.192573:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.192575:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.192579:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.192585:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392dc0 00000400:00000200:3.0:1713297452.192590:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 7040 00000800:00000001:3.0:1713297452.192593:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.192600:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.192601:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.192604:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.192606:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.192608:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.192611:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b5c00. 00000100:00000040:3.0:1713297452.192613:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b5c00 x1796518486552000 msgsize 440 00000100:00100000:3.0:1713297452.192615:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.192626:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.192630:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.192632:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.192657:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.192660:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552000 02000000:00000001:2.0:1713297452.192662:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.192664:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.192666:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.192669:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.192672:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552000 00000020:00000001:2.0:1713297452.192674:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.192675:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.192677:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.192679:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.192681:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.192684:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.192687:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.192688:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.192692:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134532800. 00000020:00000010:2.0:1713297452.192695:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297452.192699:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5898. 00000100:00000040:2.0:1713297452.192704:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.192706:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.192707:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.192709:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.192712:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.192724:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.192731:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.192732:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.192736:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58862 00000100:00000040:2.0:1713297452.192739:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.192740:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706764800 : -131939002786816 : ffff88008e9b5c00) 00000100:00000040:2.0:1713297452.192744:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b5c00 x1796518486552000/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.192750:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.192751:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.192753:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486552000:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.192755:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552000 00000020:00000001:2.0:1713297452.192756:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.192757:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.192758:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.192760:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.192761:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.192762:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.192764:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.192765:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.192766:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.192769:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.192771:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.192772:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.192773:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.192774:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.192775:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.192776:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.192777:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.192778:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.192779:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.192779:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.192781:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.192782:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.192784:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.192785:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.192788:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dcbc00. 02000000:00000001:2.0:1713297452.192789:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.192791:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.192793:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.192794:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.192795:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.192798:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.192799:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.192801:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.192802:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.192805:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.192808:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.203316:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.203319:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.203321:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.203323:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004755 is committed 00000001:00000040:0.0:1713297452.203325:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.203327:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.203329:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe1e0. 00000020:00000001:0.0:1713297452.203331:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.203332:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.203333:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.203335:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.203336:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe600. 00040000:00000001:0.0:1713297452.203349:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.203351:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.203352:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074f800. 00080000:00000001:0.0:1713297452.203353:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.203354:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.203354:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.203355:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.203355:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074c400. 00080000:00000001:0.0:1713297452.203357:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297452.203361:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.203365:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.203370:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.203376:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.203378:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297452.203382:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.203383:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.203386:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297452.203389:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004755, transno 0, xid 1796518486552000 00010000:00000001:2.0:1713297452.203391:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.203398:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b5c00 x1796518486552000/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.203403:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.203405:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.203407:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.203410:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.203411:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.203412:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.203414:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.203416:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.203417:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.203419:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.203422:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54220. 00000100:00000200:2.0:1713297452.203425:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486552000, offset 224 00000400:00000200:2.0:1713297452.203428:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.203435:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.203439:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523542:523542:256:4294967295] 192.168.204.30@tcp LPNI seq info [523542:523542:8:4294967295] 00000400:00000200:2.0:1713297452.203460:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.203465:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.203467:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297452.203470:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.203475:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.203479:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.203490:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.203493:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.203494:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.203495:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.203496:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.203499:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b5c00 x1796518486552000/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.203506:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486552000:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10755us (10891us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.203514:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58862 00000100:00000040:2.0:1713297452.203517:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.203519:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.203520:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.203524:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297452.203527:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5898. 00000020:00000010:2.0:1713297452.203531:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134532800. 00000020:00000040:2.0:1713297452.203534:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.203536:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.203544:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.203546:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000400:00000200:0.0:1713297452.203548:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.203551:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.203553:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54220 00000400:00000010:0.0:1713297452.203554:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54220. 00000100:00000001:0.0:1713297452.203557:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.203559:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.208136:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.208144:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.208146:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.208148:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.208153:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.208160:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392e40 00000400:00000200:3.0:1713297452.208165:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 15616 00000800:00000001:3.0:1713297452.208169:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.208178:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.208180:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.208182:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.208185:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.208187:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.208190:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b5500. 00000100:00000040:3.0:1713297452.208193:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b5500 x1796518486552128 msgsize 488 00000100:00100000:3.0:1713297452.208196:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.208207:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.208213:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.208230:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.208252:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.208255:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552128 02000000:00000001:1.0:1713297452.208258:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.208260:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.208262:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.208265:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.208279:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552128 00000020:00000001:1.0:1713297452.208281:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.208283:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.208285:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.208288:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.208291:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.208293:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.208297:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.208298:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.208302:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080feb200. 00000020:00000010:1.0:1713297452.208305:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdb00. 00000020:00000010:1.0:1713297452.208308:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.208315:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.208317:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.208318:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.208319:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.208321:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.208323:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.208324:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.208326:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.208329:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.208330:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.208342:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.208344:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.208345:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.208346:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.208347:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.208348:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.208349:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.208349:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.208351:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.208353:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.208354:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.208355:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.208356:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.208357:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.208359:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.208363:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (980418560->981467135) req@ffff88008e9b5500 x1796518486552128/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.208369:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.208371:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b5500 with x1796518486552128 ext(980418560->981467135) 00010000:00000001:1.0:1713297452.208373:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.208374:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.208375:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.208377:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.208378:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.208380:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.208380:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.208381:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.208382:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b5500 00002000:00000001:1.0:1713297452.208383:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.208384:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.208387:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.208399:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.208404:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.208405:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.208407:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66260 00000100:00000040:1.0:1713297452.208409:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.208410:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706763008 : -131939002788608 : ffff88008e9b5500) 00000100:00000040:1.0:1713297452.208413:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b5500 x1796518486552128/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.208418:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.208419:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.208421:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486552128:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.208423:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552128 00000020:00000001:1.0:1713297452.208424:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.208426:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.208427:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.208428:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.208429:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.208431:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.208433:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.208434:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.208435:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.208436:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.208437:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.208457:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.208459:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.208462:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009074c400. 02000000:00000001:1.0:1713297452.208463:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.208465:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.208467:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.208469:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.208470:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.208471:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.208475:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.208476:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.208479:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.208480:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.208481:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3797942272 00000020:00000001:1.0:1713297452.208483:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.208485:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3797942272 left=3269459968 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.208486:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3269459968 : 3269459968 : c2e00000) 00000020:00000001:1.0:1713297452.208488:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.208488:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.208490:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.208491:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.208492:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.208495:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.208496:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.208498:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.208501:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.208503:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.208505:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.208507:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.208509:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.208513:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.208515:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.208519:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.208523:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.210610:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.210616:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.210618:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.210619:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.210622:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.210624:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009074f800. 00000100:00000010:1.0:1713297452.210627:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136ab4000. 00000020:00000040:1.0:1713297452.210629:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.210636:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.210638:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.210643:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.210650:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e428c0. 00000400:00000200:1.0:1713297452.210653:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.210660:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.210664:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523543:523543:256:4294967295] 192.168.204.30@tcp LPNI seq info [523543:523543:8:4294967295] 00000400:00000200:1.0:1713297452.210667:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.210672:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.210675:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.210678:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007b528d00. 00000800:00000200:1.0:1713297452.210681:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.210685:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.210688:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.210705:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392e40-0x661ec8e392e40 00000100:00000001:1.0:1713297452.210707:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.210848:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.210852:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007b528d00. 00000400:00000200:3.0:1713297452.210856:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.210861:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.210864:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.210866:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009074f800 00000100:00000001:3.0:1713297452.210867:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.212558:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.212576:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.212577:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.212579:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.212583:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.212589:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d65 00000800:00000001:0.0:1713297452.212594:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.213763:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.213765:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.214253:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.214255:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.214258:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.214260:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297452.214262:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297452.214265:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.214266:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009074f800 00000100:00000001:0.0:1713297452.214274:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.214277:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.214279:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.214310:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.214314:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.214316:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.214321:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.214326:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.214329:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.214330:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.214332:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.214334:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.214335:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.214336:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.214338:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.214339:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.214340:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.214341:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.214344:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.214346:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.214347:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.214352:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.214354:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.214359:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074c000. 00080000:00000001:1.0:1713297452.214361:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737788928 : -131938971762688 : ffff88009074c000) 00080000:00000001:1.0:1713297452.214363:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.214377:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.214378:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.214388:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.214389:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.214390:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.214391:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.214392:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.214394:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.214396:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.214401:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.214403:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.214405:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.214406:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074e400. 00080000:00000001:1.0:1713297452.214407:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737798144 : -131938971753472 : ffff88009074e400) 00080000:00000001:1.0:1713297452.214410:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.214414:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.214415:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.214418:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.214434:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.214435:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.214437:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.214440:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.214462:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.214466:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.214492:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.214495:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.214496:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe060. 00000020:00000040:1.0:1713297452.214497:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.214499:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.214501:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.214502:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.214503:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.214506:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.214507:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.214535:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.214537:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004756, last_committed = 133144004755 00000001:00000010:1.0:1713297452.214539:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeea0. 00000001:00000040:1.0:1713297452.214540:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.214541:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.214545:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.214566:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.214567:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.214572:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.216418:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.216421:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.216423:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.216424:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.216428:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.216429:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.216431:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.216433:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.216435:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136ab4000. 00000100:00000010:1.0:1713297452.216438:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009074f800. 00000100:00000001:1.0:1713297452.216440:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.216442:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.216444:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004755, transno 133144004756, xid 1796518486552128 00010000:00000001:1.0:1713297452.216446:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.216452:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b5500 x1796518486552128/t133144004756(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.216474:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.216476:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.216479:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.216482:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.216484:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.216486:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.216488:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.216489:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.216491:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.216493:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.216496:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbe58. 00000100:00000200:1.0:1713297452.216498:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486552128, offset 224 00000400:00000200:1.0:1713297452.216502:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.216507:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.216511:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523544:523544:256:4294967295] 192.168.204.30@tcp LPNI seq info [523544:523544:8:4294967295] 00000400:00000200:1.0:1713297452.216517:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.216521:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.216524:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007b528800. 00000800:00000200:1.0:1713297452.216527:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.216546:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.216548:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007b528800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.216560:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.216562:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.216563:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.216564:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.216565:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.216569:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b5500 x1796518486552128/t133144004756(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.216575:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486552128:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8155us (8380us total) trans 133144004756 rc 0/0 00000100:00100000:1.0:1713297452.216580:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66260 00000100:00000040:1.0:1713297452.216581:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.216583:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.216584:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.216587:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (980418560->981467135) req@ffff88008e9b5500 x1796518486552128/t133144004756(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.216592:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.216593:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b5500 with x1796518486552128 ext(980418560->981467135) 00010000:00000001:1.0:1713297452.216595:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.216596:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.216597:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.216598:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.216600:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.216601:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.216602:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.216602:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.216603:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b5500 00002000:00000001:1.0:1713297452.216604:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.216605:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.216608:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdb00. 00000020:00000010:1.0:1713297452.216611:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.216612:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080feb200. 00000020:00000040:1.0:1713297452.216615:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.216616:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.216643:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.216663:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007b528800. 00000400:00000200:3.0:1713297452.216676:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.216681:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.216684:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbe58 00000400:00000010:3.0:1713297452.216685:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbe58. 00000100:00000001:3.0:1713297452.216688:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.216689:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.217676:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.217683:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.217685:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.217687:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.217691:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.217698:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392e80 00000400:00000200:3.0:1713297452.217703:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 7480 00000800:00000001:3.0:1713297452.217707:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.217716:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.217718:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.217721:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.217724:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.217726:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.217730:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b6a00. 00000100:00000040:3.0:1713297452.217732:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b6a00 x1796518486552192 msgsize 440 00000100:00100000:3.0:1713297452.217736:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.217749:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.217755:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.217759:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.217827:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.217829:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552192 02000000:00000001:2.0:1713297452.217831:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.217832:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.217834:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.217836:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.217837:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552192 00000020:00000001:2.0:1713297452.217838:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.217839:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.217841:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.217842:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.217844:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.217845:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.217847:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.217848:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.217851:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703fa00. 00000020:00000010:2.0:1713297452.217853:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297452.217855:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5898. 00000100:00000040:2.0:1713297452.217859:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.217860:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.217861:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.217862:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.217865:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.217876:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.217880:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.217881:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.217885:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58863 00000100:00000040:2.0:1713297452.217886:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.217887:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706768384 : -131939002783232 : ffff88008e9b6a00) 00000100:00000040:2.0:1713297452.217891:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b6a00 x1796518486552192/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.217896:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.217897:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.217899:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486552192:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.217901:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552192 00000020:00000001:2.0:1713297452.217902:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.217904:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.217905:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.217906:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.217923:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.217925:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.217927:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.217928:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.217929:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.217931:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.217933:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.217934:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.217935:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.217937:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.217938:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.217939:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.217940:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.217941:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.217942:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.217943:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.217944:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.217946:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.217949:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.217951:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.217953:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067dc9800. 02000000:00000001:2.0:1713297452.217955:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.217957:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.217959:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.217960:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.217962:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.217965:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.217967:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.217968:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.217971:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.217989:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.217990:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.229695:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297452.229698:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297452.229700:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297452.229702:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004756 is committed 00000001:00000040:1.0:1713297452.229704:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.229706:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297452.229708:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeea0. 00000020:00000001:1.0:1713297452.229710:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297452.229711:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297452.229712:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297452.229714:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297452.229715:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe060. 00040000:00000001:1.0:1713297452.229717:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.229718:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.229719:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074e400. 00080000:00000001:1.0:1713297452.229721:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297452.229722:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297452.229723:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.229723:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.229724:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074c000. 00080000:00000001:1.0:1713297452.229725:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297452.229748:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.229751:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.229754:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.229759:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.229761:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297452.229764:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.229765:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.229767:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297452.229770:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004756, transno 0, xid 1796518486552192 00010000:00000001:2.0:1713297452.229772:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.229777:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b6a00 x1796518486552192/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.229783:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.229784:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.229786:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.229789:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.229790:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.229792:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.229793:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.229795:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.229797:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.229798:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.229801:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54198. 00000100:00000200:2.0:1713297452.229804:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486552192, offset 224 00000400:00000200:2.0:1713297452.229807:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.229813:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.229816:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523545:523545:256:4294967295] 192.168.204.30@tcp LPNI seq info [523545:523545:8:4294967295] 00000400:00000200:2.0:1713297452.229822:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.229825:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.229827:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222100. 00000800:00000200:2.0:1713297452.229830:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.229834:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.229837:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.229851:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.229853:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.229855:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.229856:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.229857:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.229860:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b6a00 x1796518486552192/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.229866:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486552192:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11968us (12132us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.229872:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58863 00000100:00000040:2.0:1713297452.229874:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.229875:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.229877:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.229879:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297452.229881:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5898. 00000020:00000010:2.0:1713297452.229884:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703fa00. 00000020:00000040:2.0:1713297452.229886:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.229887:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.229894:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.229896:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222100. 00000400:00000200:0.0:1713297452.229899:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.229903:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.229905:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54198 00000400:00000010:0.0:1713297452.229907:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54198. 00000100:00000001:0.0:1713297452.229910:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.229911:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.234187:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.234195:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.234198:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.234200:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.234206:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.234214:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392f00 00000400:00000200:3.0:1713297452.234220:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 16104 00000800:00000001:3.0:1713297452.234225:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.234234:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.234236:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.234239:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.234242:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.234243:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.234246:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b4700. 00000100:00000040:3.0:1713297452.234248:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b4700 x1796518486552320 msgsize 488 00000100:00100000:3.0:1713297452.234252:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.234264:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.234270:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.234273:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.234291:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.234293:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552320 02000000:00000001:1.0:1713297452.234295:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.234296:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.234298:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.234300:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.234301:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552320 00000020:00000001:1.0:1713297452.234303:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.234304:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.234305:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.234307:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.234308:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.234310:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.234312:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.234313:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.234315:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cc8000. 00000020:00000010:1.0:1713297452.234317:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd300. 00000020:00000010:1.0:1713297452.234319:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.234323:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.234325:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.234325:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.234327:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.234328:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.234329:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.234331:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.234332:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.234334:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.234335:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.234336:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.234337:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.234338:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.234339:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.234340:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.234341:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.234342:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.234343:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.234344:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.234345:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.234346:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.234347:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.234349:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.234349:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.234351:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.234354:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (981467136->982515711) req@ffff88008e9b4700 x1796518486552320/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.234360:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.234361:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4700 with x1796518486552320 ext(981467136->982515711) 00010000:00000001:1.0:1713297452.234362:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.234363:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.234364:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.234365:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.234366:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.234368:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.234369:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.234370:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.234371:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4700 00002000:00000001:1.0:1713297452.234373:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.234374:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.234376:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.234385:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.234389:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.234390:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.234393:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66261 00000100:00000040:1.0:1713297452.234394:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.234396:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706759424 : -131939002792192 : ffff88008e9b4700) 00000100:00000040:1.0:1713297452.234398:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4700 x1796518486552320/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.234403:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.234404:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.234406:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486552320:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.234408:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552320 00000020:00000001:1.0:1713297452.234409:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.234410:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.234411:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.234412:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.234413:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.234414:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.234415:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.234416:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.234417:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.234418:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.234419:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.234421:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.234422:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.234424:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009074c000. 02000000:00000001:1.0:1713297452.234425:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.234427:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.234430:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.234432:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.234434:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.234435:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.234438:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.234439:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.234458:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.234460:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.234463:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3796893696 00000020:00000001:1.0:1713297452.234465:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.234467:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3796893696 left=3268411392 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.234470:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:1.0:1713297452.234471:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.234473:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.234476:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.234477:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.234479:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.234481:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.234483:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.234485:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.234487:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.234490:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.234491:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.234493:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.234495:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.234498:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.234500:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.234503:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.234506:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.236036:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.236040:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.236042:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.236043:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.236045:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.236047:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009074e400. 00000100:00000010:1.0:1713297452.236053:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008e748000. 00000020:00000040:1.0:1713297452.236055:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.236059:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.236061:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.236065:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.236069:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42888. 00000400:00000200:1.0:1713297452.236071:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.236076:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.236079:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523546:523546:256:4294967295] 192.168.204.30@tcp LPNI seq info [523546:523546:8:4294967295] 00000400:00000200:1.0:1713297452.236082:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.236086:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.236089:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.236090:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008db4b000. 00000800:00000200:1.0:1713297452.236093:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.236096:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.236098:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008db4b000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.236110:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392f00-0x661ec8e392f00 00000100:00000001:1.0:1713297452.236112:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.236188:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.236191:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008db4b000. 00000400:00000200:3.0:1713297452.236194:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.236198:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.236200:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.236201:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009074e400 00000100:00000001:3.0:1713297452.236203:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.237167:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.237193:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.237195:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.237201:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.237206:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.237211:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d71 00000800:00000001:2.0:1713297452.237216:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.237918:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.237921:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.238167:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.238169:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.238172:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.238175:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:2.0:1713297452.238176:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:2.0:1713297452.238179:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.238180:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009074e400 00000100:00000001:2.0:1713297452.238188:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.238191:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.238193:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.238215:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.238218:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.238219:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.238222:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.238226:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.238228:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.238229:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.238231:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.238232:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.238233:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.238234:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.238235:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.238236:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.238237:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.238238:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.238239:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.238241:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.238242:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.238245:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.238247:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.238251:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074dc00. 00080000:00000001:1.0:1713297452.238253:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737796096 : -131938971755520 : ffff88009074dc00) 00080000:00000001:1.0:1713297452.238256:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.238268:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.238270:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.238280:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.238281:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.238283:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.238284:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.238286:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.238287:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.238289:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.238295:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.238298:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.238301:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.238304:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074ec00. 00080000:00000001:1.0:1713297452.238305:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737800192 : -131938971751424 : ffff88009074ec00) 00080000:00000001:1.0:1713297452.238309:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.238315:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.238317:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.238319:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.238335:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.238336:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.238338:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.238343:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.238349:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.238353:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.238379:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.238382:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.238384:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe900. 00000020:00000040:1.0:1713297452.238386:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.238388:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.238390:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.238392:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.238394:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.238396:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.238398:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.238427:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.238429:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004757, last_committed = 133144004756 00000001:00000010:1.0:1713297452.238432:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeba0. 00000001:00000040:1.0:1713297452.238433:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.238435:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.238438:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.238475:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.238477:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.238482:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.240344:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.240346:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.240348:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.240365:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.240368:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.240369:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.240370:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.240373:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.240375:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008e748000. 00000100:00000010:1.0:1713297452.240377:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009074e400. 00000100:00000001:1.0:1713297452.240379:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.240379:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.240382:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004756, transno 133144004757, xid 1796518486552320 00010000:00000001:1.0:1713297452.240384:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.240389:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4700 x1796518486552320/t133144004757(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.240395:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.240397:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.240399:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.240401:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.240403:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.240405:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.240407:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.240408:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.240409:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.240411:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.240413:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7d48. 00000100:00000200:1.0:1713297452.240416:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486552320, offset 224 00000400:00000200:1.0:1713297452.240419:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.240424:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.240428:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523547:523547:256:4294967295] 192.168.204.30@tcp LPNI seq info [523547:523547:8:4294967295] 00000400:00000200:1.0:1713297452.240434:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.240438:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.240440:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008db4b000. 00000800:00000200:1.0:1713297452.240443:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.240447:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.240449:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008db4b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.240475:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.240478:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.240479:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.240481:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.240482:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.240485:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4700 x1796518486552320/t133144004757(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.240492:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486552320:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6087us (6242us total) trans 133144004757 rc 0/0 00000100:00100000:1.0:1713297452.240498:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66261 00000100:00000040:1.0:1713297452.240501:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.240503:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.240504:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.240508:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (981467136->982515711) req@ffff88008e9b4700 x1796518486552320/t133144004757(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.240514:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.240515:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b4700 with x1796518486552320 ext(981467136->982515711) 00010000:00000001:1.0:1713297452.240517:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.240518:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.240520:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.240521:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.240523:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.240525:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.240526:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.240526:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.240528:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b4700 00002000:00000001:1.0:1713297452.240529:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.240530:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.240532:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd300. 00000020:00000010:1.0:1713297452.240535:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.240537:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cc8000. 00000020:00000040:1.0:1713297452.240539:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.240541:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.240557:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.240561:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db4b000. 00000400:00000200:3.0:1713297452.240564:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.240568:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.240571:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7d48 00000400:00000010:3.0:1713297452.240573:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7d48. 00000100:00000001:3.0:1713297452.240575:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.240576:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.241576:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.241582:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.241584:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.241585:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.241590:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.241595:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e392f40 00000400:00000200:3.0:1713297452.241599:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 7920 00000800:00000001:3.0:1713297452.241602:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.241610:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.241611:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.241614:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.241616:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.241618:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.241620:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b6300. 00000100:00000040:3.0:1713297452.241622:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b6300 x1796518486552384 msgsize 440 00000100:00100000:3.0:1713297452.241625:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.241636:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.241640:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.241642:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.241711:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.241713:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552384 02000000:00000001:2.0:1713297452.241714:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.241716:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.241717:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.241719:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.241720:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552384 00000020:00000001:2.0:1713297452.241722:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.241723:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.241724:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.241725:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.241727:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.241729:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.241731:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.241731:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.241734:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328a800. 00000020:00000010:2.0:1713297452.241736:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297452.241738:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5898. 00000100:00000040:2.0:1713297452.241741:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.241743:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.241743:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.241744:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.241747:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.241758:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.241762:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.241763:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.241766:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58864 00000100:00000040:2.0:1713297452.241768:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.241769:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706766592 : -131939002785024 : ffff88008e9b6300) 00000100:00000040:2.0:1713297452.241772:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b6300 x1796518486552384/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.241778:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.241778:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.241780:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486552384:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.241782:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552384 00000020:00000001:2.0:1713297452.241783:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.241785:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.241786:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.241787:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.241788:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.241789:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.241791:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.241791:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.241792:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.241794:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.241795:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.241796:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.241797:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.241798:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.241799:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.241800:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.241801:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.241802:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.241803:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.241804:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.241805:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.241806:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.241808:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.241809:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.241811:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007895bc00. 02000000:00000001:2.0:1713297452.241812:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.241813:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.241815:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.241816:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.241817:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.241819:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.241820:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.241821:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.241823:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.241825:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.241826:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.252091:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297452.252096:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297452.252098:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297452.252099:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004757 is committed 00000001:00000040:1.0:1713297452.252102:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.252105:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297452.252107:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeba0. 00000020:00000001:1.0:1713297452.252110:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297452.252111:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297452.252112:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297452.252114:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297452.252116:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe900. 00040000:00000001:1.0:1713297452.252118:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.252131:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.252133:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074ec00. 00080000:00000001:2.0:1713297452.252134:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.252135:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297452.252136:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297452.252136:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.252137:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.252138:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074dc00. 00080000:00000001:1.0:1713297452.252139:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297452.252140:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.252146:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.252154:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.252157:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297452.252162:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.252165:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.252168:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297452.252174:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004757, transno 0, xid 1796518486552384 00010000:00000001:2.0:1713297452.252177:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.252188:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b6300 x1796518486552384/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.252197:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.252199:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.252203:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.252208:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.252211:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.252214:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.252217:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.252220:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.252222:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.252225:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.252230:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54f68. 00000100:00000200:2.0:1713297452.252235:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486552384, offset 224 00000400:00000200:2.0:1713297452.252241:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.252251:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.252258:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523548:523548:256:4294967295] 192.168.204.30@tcp LPNI seq info [523548:523548:8:4294967295] 00000400:00000200:2.0:1713297452.252269:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.252275:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.252279:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222f00. 00000800:00000200:2.0:1713297452.252285:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.252291:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.252296:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.252318:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.252321:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.252324:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.252326:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.252328:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.252334:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b6300 x1796518486552384/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.252345:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486552384:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10564us (10720us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.252366:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58864 00000100:00000040:2.0:1713297452.252370:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.252373:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.252375:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.252379:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0b00. 00000020:00000010:2.0:1713297452.252384:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5898. 00000020:00000010:2.0:1713297452.252389:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328a800. 00000020:00000040:2.0:1713297452.252393:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.252396:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.252397:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.252401:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222f00. 00000400:00000200:0.0:1713297452.252403:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.252408:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.252411:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54f68 00000400:00000010:0.0:1713297452.252412:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54f68. 00000100:00000001:0.0:1713297452.252416:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.252417:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.257616:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.257626:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.257628:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.257630:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.257636:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.257645:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e392fc0 00000400:00000200:3.0:1713297452.257651:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 16592 00000800:00000001:3.0:1713297452.257655:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.257664:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.257666:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.257669:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.257674:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.257675:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.257680:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a636b800. 00000100:00000040:3.0:1713297452.257682:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a636b800 x1796518486552512 msgsize 488 00000100:00100000:3.0:1713297452.257685:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.257699:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.257704:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.257706:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.257741:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.257745:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552512 02000000:00000001:1.0:1713297452.257748:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.257750:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.257752:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.257756:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.257759:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552512 00000020:00000001:1.0:1713297452.257761:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.257763:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.257781:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.257784:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.257787:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.257790:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.257794:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.257796:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.257800:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c3a0000. 00000020:00000010:1.0:1713297452.257804:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297452.257807:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.257813:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.257816:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.257817:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.257819:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.257821:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.257822:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.257824:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.257828:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.257831:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.257833:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.257835:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.257837:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.257838:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.257840:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.257841:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.257842:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.257843:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.257843:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.257845:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.257847:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.257848:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.257850:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.257851:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.257853:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.257854:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.257859:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (982515712->983564287) req@ffff8800a636b800 x1796518486552512/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.257866:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.257868:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a636b800 with x1796518486552512 ext(982515712->983564287) 00010000:00000001:1.0:1713297452.257870:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.257871:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.257873:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.257874:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.257876:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.257878:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.257879:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.257880:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.257882:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a636b800 00002000:00000001:1.0:1713297452.257884:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.257886:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.257891:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.257907:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.257916:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.257918:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.257923:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66262 00000100:00000040:1.0:1713297452.257926:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.257928:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102822400 : -131938606729216 : ffff8800a636b800) 00000100:00000040:1.0:1713297452.257934:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a636b800 x1796518486552512/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.257943:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.257945:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.257948:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a636b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486552512:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.257952:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552512 00000020:00000001:1.0:1713297452.257954:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.257958:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.257960:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.257962:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.257964:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.257966:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.257970:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.257972:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.257974:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.257976:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.257978:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.257983:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.257985:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.257989:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009074dc00. 02000000:00000001:1.0:1713297452.257991:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.257993:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.257996:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.257998:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.258001:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.258016:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.258022:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.258024:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.258027:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.258030:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.258033:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3795845120 00000020:00000001:1.0:1713297452.258037:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.258039:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3795845120 left=3267362816 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.258042:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3267362816 : 3267362816 : c2c00000) 00000020:00000001:1.0:1713297452.258061:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.258062:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.258064:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.258065:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.258067:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.258069:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.258071:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.258072:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.258074:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.258076:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.258077:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.258079:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.258080:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.258084:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.258086:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.258089:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.258092:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.259995:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.260000:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.260002:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.260015:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.260018:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.260022:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009074ec00. 00000100:00000010:1.0:1713297452.260024:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013141a000. 00000020:00000040:1.0:1713297452.260027:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.260032:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.260035:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.260039:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.260044:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42850. 00000400:00000200:1.0:1713297452.260047:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.260053:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.260056:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523549:523549:256:4294967295] 192.168.204.30@tcp LPNI seq info [523549:523549:8:4294967295] 00000400:00000200:1.0:1713297452.260059:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.260063:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.260067:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.260069:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008eb94700. 00000800:00000200:1.0:1713297452.260072:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.260076:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.260079:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eb94700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.260092:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e392fc0-0x661ec8e392fc0 00000100:00000001:1.0:1713297452.260095:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.260141:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.260144:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008eb94700. 00000400:00000200:3.0:1713297452.260146:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.260150:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.260152:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.260154:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009074ec00 00000100:00000001:3.0:1713297452.260155:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.262099:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.262124:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.262127:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.262129:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.262135:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.262143:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d7d 00000800:00000001:0.0:1713297452.262148:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.263264:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.263267:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.263513:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.263515:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.263520:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.263524:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297452.263526:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297452.263529:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.263531:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009074ec00 00000100:00000001:0.0:1713297452.263540:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.263545:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.263548:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.263576:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.263580:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.263582:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.263587:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.263593:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.263595:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.263596:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.263598:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.263599:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.263601:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.263602:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.263603:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.263604:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.263605:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.263606:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.263608:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.263609:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.263611:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.263616:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.263618:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.263623:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074e400. 00080000:00000001:1.0:1713297452.263625:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737798144 : -131938971753472 : ffff88009074e400) 00080000:00000001:1.0:1713297452.263628:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.263641:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.263643:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.263653:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.263655:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.263656:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.263657:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.263659:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.263661:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.263663:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.263668:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.263671:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.263673:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.263674:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074e000. 00080000:00000001:1.0:1713297452.263676:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737797120 : -131938971754496 : ffff88009074e000) 00080000:00000001:1.0:1713297452.263679:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.263684:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.263685:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.263689:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.263704:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.263705:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.263707:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.263710:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.263715:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.263720:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.263753:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.263756:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.263757:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbec00. 00000020:00000040:1.0:1713297452.263759:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.263761:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.263764:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.263765:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.263767:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.263770:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.263772:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.263805:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.263807:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004758, last_committed = 133144004757 00000001:00000010:1.0:1713297452.263809:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe4e0. 00000001:00000040:1.0:1713297452.263811:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.263813:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.263817:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.263841:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.263843:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.263848:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.266073:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.266076:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.266078:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.266080:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.266083:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.266084:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.266086:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.266088:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.266090:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013141a000. 00000100:00000010:1.0:1713297452.266092:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009074ec00. 00000100:00000001:1.0:1713297452.266094:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.266095:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.266098:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004757, transno 133144004758, xid 1796518486552512 00010000:00000001:1.0:1713297452.266100:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.266107:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a636b800 x1796518486552512/t133144004758(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.266113:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.266115:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.266118:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.266121:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.266123:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.266124:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.266126:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.266128:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.266130:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.266132:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.266134:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbf68. 00000100:00000200:1.0:1713297452.266137:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486552512, offset 224 00000400:00000200:1.0:1713297452.266141:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.266146:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.266150:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523550:523550:256:4294967295] 192.168.204.30@tcp LPNI seq info [523550:523550:8:4294967295] 00000400:00000200:1.0:1713297452.266157:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.266160:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.266163:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eb94700. 00000800:00000200:1.0:1713297452.266167:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.266171:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.266174:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eb94700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.266188:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.266191:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.266192:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.266193:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.266195:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.266198:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a636b800 x1796518486552512/t133144004758(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.266206:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a636b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486552512:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8262us (8522us total) trans 133144004758 rc 0/0 00000100:00100000:1.0:1713297452.266213:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66262 00000100:00000040:1.0:1713297452.266215:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.266217:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.266219:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.266225:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (982515712->983564287) req@ffff8800a636b800 x1796518486552512/t133144004758(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.266241:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.266243:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a636b800 with x1796518486552512 ext(982515712->983564287) 00010000:00000001:1.0:1713297452.266246:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.266248:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.266250:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.266253:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.266255:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.266258:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.266260:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.266261:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.266263:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a636b800 00002000:00000001:1.0:1713297452.266265:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.266267:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713297452.266268:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.266271:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eb94700. 00000020:00000010:1.0:1713297452.266271:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000400:00000200:3.0:1713297452.266274:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297452.266276:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000400:00000200:3.0:1713297452.266278:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297452.266280:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c3a0000. 00000400:00000200:3.0:1713297452.266281:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbf68 00000400:00000010:3.0:1713297452.266282:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbf68. 00000020:00000040:1.0:1713297452.266284:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297452.266285:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.266286:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713297452.266286:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.267219:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.267224:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.267225:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.267227:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.267231:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.267236:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393000 00000400:00000200:3.0:1713297452.267241:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 8360 00000800:00000001:3.0:1713297452.267244:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.267250:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.267251:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.267254:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.267256:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.267257:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.267260:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6368380. 00000100:00000040:3.0:1713297452.267262:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6368380 x1796518486552576 msgsize 440 00000100:00100000:3.0:1713297452.267265:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.267275:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.267278:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.267280:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.267315:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.267317:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552576 02000000:00000001:2.0:1713297452.267319:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.267321:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.267323:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.267326:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.267328:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552576 00000020:00000001:2.0:1713297452.267330:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.267331:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.267333:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.267335:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.267337:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.267340:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.267342:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.267344:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.267347:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703fa00. 00000020:00000010:2.0:1713297452.267350:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0880. 00000020:00000010:2.0:1713297452.267353:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5898. 00000100:00000040:2.0:1713297452.267358:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.267360:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.267361:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.267363:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.267366:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.267380:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.267386:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.267388:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.267392:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58865 00000100:00000040:2.0:1713297452.267395:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.267397:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102808960 : -131938606742656 : ffff8800a6368380) 00000100:00000040:2.0:1713297452.267401:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6368380 x1796518486552576/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.267410:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.267411:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.267414:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6368380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486552576:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.267417:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552576 00000020:00000001:2.0:1713297452.267419:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.267421:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.267423:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.267425:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.267427:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.267429:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.267432:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.267433:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.267434:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.267437:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.267439:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.267470:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.267472:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.267473:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.267475:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.267476:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.267478:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.267479:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.267480:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.267481:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.267483:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.267485:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.267489:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.267490:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.267495:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d0bbc00. 02000000:00000001:2.0:1713297452.267496:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.267499:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.267501:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.267503:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.267506:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.267510:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.267512:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.267514:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.267517:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.267520:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.267522:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.277943:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297452.277947:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297452.277948:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297452.277950:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004758 is committed 00000001:00000040:1.0:1713297452.277952:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:3.0:1713297452.277954:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297452.277954:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297452.277956:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe4e0. 00000020:00000001:3.0:1713297452.277958:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.277959:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297452.277960:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297452.277961:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297452.277962:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297452.277963:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:1.0:1713297452.277963:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbec00. 00040000:00000001:1.0:1713297452.277965:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.277967:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713297452.277968:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713297452.277969:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074e000. 00080000:00000001:1.0:1713297452.277970:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297452.277971:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713297452.277972:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297452.277972:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297452.277973:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297452.277974:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074e400. 00002000:00000001:3.0:1713297452.277975:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.277975:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713297452.277977:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297452.277979:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297452.277982:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004758, transno 0, xid 1796518486552576 00010000:00000001:3.0:1713297452.277984:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297452.277990:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6368380 x1796518486552576/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297452.277995:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297452.277996:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297452.277998:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297452.278001:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297452.278014:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297452.278016:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297452.278018:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297452.278020:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.278021:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297452.278023:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297452.278026:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000200:3.0:1713297452.278029:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486552576, offset 224 00000400:00000200:3.0:1713297452.278032:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297452.278038:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297452.278042:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523551:523551:256:4294967295] 192.168.204.30@tcp LPNI seq info [523551:523551:8:4294967295] 00000400:00000200:3.0:1713297452.278048:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297452.278051:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297452.278054:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:3.0:1713297452.278057:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297452.278061:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297452.278064:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297452.278069:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297452.278071:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297452.278072:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297452.278073:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.278074:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297452.278077:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6368380 x1796518486552576/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297452.278083:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6368380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486552576:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10672us (10819us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297452.278089:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58865 00000100:00000040:3.0:1713297452.278091:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297452.278093:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297452.278094:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297452.278096:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0880. 00000020:00000010:3.0:1713297452.278099:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5898. 00000020:00000010:3.0:1713297452.278101:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703fa00. 00000020:00000040:3.0:1713297452.278103:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297452.278105:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.278115:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.278119:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000400:00000200:0.0:1713297452.278123:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.278128:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.278131:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905908 00000400:00000010:0.0:1713297452.278133:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905908. 00000100:00000001:0.0:1713297452.278137:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.278138:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.282787:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.282795:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.282797:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.282799:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.282804:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.282812:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393080 00000400:00000200:3.0:1713297452.282818:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 17080 00000800:00000001:3.0:1713297452.282822:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.282830:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.282832:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.282835:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.282838:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.282839:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.282842:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6368700. 00000100:00000040:3.0:1713297452.282844:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6368700 x1796518486552704 msgsize 488 00000100:00100000:3.0:1713297452.282847:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.282858:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.282862:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.282864:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.282889:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.282892:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552704 02000000:00000001:1.0:1713297452.282895:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.282897:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.282899:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.282903:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.282905:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552704 00000020:00000001:1.0:1713297452.282907:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.282909:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.282910:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.282913:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.282916:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.282918:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.282921:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.282923:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.282927:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328b600. 00000020:00000010:1.0:1713297452.282930:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297452.282933:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.282939:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.282941:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.282942:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.282944:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.282946:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.282948:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.282950:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.282954:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.282956:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.282958:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.282961:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.282963:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.282965:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.282966:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.282967:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.282968:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.282969:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.282970:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.282972:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.282974:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.282976:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.282977:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.282979:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.282981:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.282982:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.282988:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (983564288->984612863) req@ffff8800a6368700 x1796518486552704/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.282995:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.282997:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6368700 with x1796518486552704 ext(983564288->984612863) 00010000:00000001:1.0:1713297452.282999:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.283000:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.283017:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.283019:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.283021:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.283023:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.283024:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.283025:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.283027:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6368700 00002000:00000001:1.0:1713297452.283028:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.283030:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.283034:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.283046:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.283052:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.283053:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.283056:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66263 00000100:00000040:1.0:1713297452.283058:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.283059:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102809856 : -131938606741760 : ffff8800a6368700) 00000100:00000040:1.0:1713297452.283062:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6368700 x1796518486552704/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.283068:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.283068:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.283070:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6368700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486552704:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.283072:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552704 00000020:00000001:1.0:1713297452.283074:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.283075:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.283076:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.283077:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.283078:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.283079:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.283081:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.283082:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.283083:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.283084:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.283085:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.283089:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.283091:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.283093:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009074e400. 02000000:00000001:1.0:1713297452.283094:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.283096:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.283098:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.283100:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.283101:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.283102:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.283105:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.283107:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.283109:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.283110:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.283112:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3794796544 00000020:00000001:1.0:1713297452.283113:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.283115:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3794796544 left=3266314240 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.283117:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:1.0:1713297452.283119:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.283120:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.283121:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.283122:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.283123:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.283125:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.283126:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.283127:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.283128:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.283130:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.283131:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.283132:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.283134:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.283137:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.283138:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.283141:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.283144:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.284953:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.284958:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.284960:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.284962:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.284964:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.284966:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009074e000. 00000100:00000010:1.0:1713297452.284970:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136099000. 00000020:00000040:1.0:1713297452.284972:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.284979:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.284981:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.284987:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.284995:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42818. 00000400:00000200:1.0:1713297452.284999:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.285020:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.285024:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523552:523552:256:4294967295] 192.168.204.30@tcp LPNI seq info [523552:523552:8:4294967295] 00000400:00000200:1.0:1713297452.285029:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.285035:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.285040:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.285043:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880087f99400. 00000800:00000200:1.0:1713297452.285047:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.285053:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.285056:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.285071:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393080-0x661ec8e393080 00000100:00000001:1.0:1713297452.285074:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.285119:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.285121:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880087f99400. 00000400:00000200:3.0:1713297452.285124:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.285128:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.285130:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.285131:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009074e000 00000100:00000001:3.0:1713297452.285132:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.286854:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.286883:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.286886:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.286889:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.286895:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.286971:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d89 00000800:00000001:0.0:1713297452.286978:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.288097:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.288100:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.288305:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.288307:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.288311:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.288315:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297452.288317:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297452.288321:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.288323:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009074e000 00000100:00000001:0.0:1713297452.288333:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.288338:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.288340:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.288405:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.288410:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.288412:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.288418:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.288425:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.288427:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.288429:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.288430:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.288432:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.288433:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.288435:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.288436:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.288436:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.288437:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.288438:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.288469:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.288471:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.288472:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.288478:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.288480:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.288487:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074f800. 00080000:00000001:1.0:1713297452.288489:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737803264 : -131938971748352 : ffff88009074f800) 00080000:00000001:1.0:1713297452.288492:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.288510:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.288512:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.288524:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.288526:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.288527:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.288528:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.288530:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.288532:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.288534:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.288541:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.288543:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.288545:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.288547:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074cc00. 00080000:00000001:1.0:1713297452.288549:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737792000 : -131938971759616 : ffff88009074cc00) 00080000:00000001:1.0:1713297452.288554:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.288558:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.288561:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.288564:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.288591:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.288593:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.288596:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.288602:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.288609:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.288615:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.288653:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.288658:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.288660:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbed20. 00000020:00000040:1.0:1713297452.288663:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.288666:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.288669:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.288671:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.288674:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.288678:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.288681:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.288722:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.288725:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004759, last_committed = 133144004758 00000001:00000010:1.0:1713297452.288729:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe0c0. 00000001:00000040:1.0:1713297452.288732:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.288734:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.288739:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.288777:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.288780:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.288789:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.291373:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.291377:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.291380:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.291383:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.291388:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.291390:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.291392:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.291395:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.291398:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136099000. 00000100:00000010:1.0:1713297452.291403:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009074e000. 00000100:00000001:1.0:1713297452.291406:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.291408:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.291412:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004758, transno 133144004759, xid 1796518486552704 00010000:00000001:1.0:1713297452.291416:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.291424:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6368700 x1796518486552704/t133144004759(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.291433:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.291436:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.291439:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.291465:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.291469:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.291471:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.291474:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.291477:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.291480:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.291483:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.291487:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7990. 00000100:00000200:1.0:1713297452.291491:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486552704, offset 224 00000400:00000200:1.0:1713297452.291496:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.291504:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.291510:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523553:523553:256:4294967295] 192.168.204.30@tcp LPNI seq info [523553:523553:8:4294967295] 00000400:00000200:1.0:1713297452.291520:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.291525:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.291529:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880087f99400. 00000800:00000200:1.0:1713297452.291534:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.291541:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.291546:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880087f99400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.291555:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.291559:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.291561:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.291563:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.291565:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.291587:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6368700 x1796518486552704/t133144004759(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.291598:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6368700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486552704:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8527us (8750us total) trans 133144004759 rc 0/0 00000100:00100000:1.0:1713297452.291608:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66263 00000100:00000040:1.0:1713297452.291611:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.291614:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.291616:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.291623:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (983564288->984612863) req@ffff8800a6368700 x1796518486552704/t133144004759(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:2.0:1713297452.291628:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713297452.291632:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:2.0:1713297452.291633:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880087f99400. 00002000:00100000:1.0:1713297452.291633:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6368700 with x1796518486552704 ext(983564288->984612863) 00010000:00000001:1.0:1713297452.291637:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:2.0:1713297452.291639:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713297452.291639:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.291642:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000400:00000200:2.0:1713297452.291644:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000001:1.0:1713297452.291645:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:2.0:1713297452.291647:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7990 00010000:00000001:1.0:1713297452.291648:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000010:2.0:1713297452.291649:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7990. 00010000:00000001:1.0:1713297452.291650:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:2.0:1713297452.291652:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:1.0:1713297452.291652:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.291653:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:2.0:1713297452.291654:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:1.0:1713297452.291655:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a6368700 00002000:00000001:1.0:1713297452.291657:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.291660:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.291665:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda00. 00000020:00000010:1.0:1713297452.291671:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.291675:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328b600. 00000020:00000040:1.0:1713297452.291684:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.291686:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.292688:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.292694:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.292696:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.292697:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.292702:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.292708:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3930c0 00000400:00000200:3.0:1713297452.292714:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 8800 00000800:00000001:3.0:1713297452.292717:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.292724:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.292725:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.292728:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.292731:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.292732:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.292736:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a636ad80. 00000100:00000040:3.0:1713297452.292738:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a636ad80 x1796518486552768 msgsize 440 00000100:00100000:3.0:1713297452.292740:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.292752:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.292756:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.292758:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.292775:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297452.292778:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552768 02000000:00000001:0.0:1713297452.292779:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297452.292781:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297452.292783:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297452.292786:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297452.292789:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552768 00000020:00000001:0.0:1713297452.292790:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297452.292791:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297452.292792:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297452.292795:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297452.292796:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297452.292798:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297452.292800:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.292801:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297452.292805:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a703e600. 00000020:00000010:0.0:1713297452.292807:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801193be980. 00000020:00000010:0.0:1713297452.292809:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29bb8. 00000100:00000040:0.0:1713297452.292814:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297452.292816:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297452.292816:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297452.292818:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.292821:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.292831:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.292835:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297452.292836:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297452.292840:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58866 00000100:00000040:0.0:1713297452.292842:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297452.292843:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102819712 : -131938606731904 : ffff8800a636ad80) 00000100:00000040:0.0:1713297452.292847:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a636ad80 x1796518486552768/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297452.292861:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.292862:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297452.292865:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a636ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486552768:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297452.292869:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552768 00000020:00000001:0.0:1713297452.292871:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297452.292874:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297452.292876:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.292878:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297452.292880:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297452.292882:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297452.292885:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297452.292887:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297452.292888:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297452.292891:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297452.292894:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297452.292895:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.292897:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297452.292899:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.292900:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.292902:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.292903:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.292904:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.292905:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.292906:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.292909:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.292911:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.292914:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297452.292916:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297452.292920:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c2e7800. 02000000:00000001:0.0:1713297452.292922:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.292925:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297452.292927:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297452.292930:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297452.292932:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297452.292937:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297452.292940:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297452.292942:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297452.292945:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297452.292949:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297452.292951:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.303650:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.303656:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.303658:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.303660:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004759 is committed 00000001:00000040:0.0:1713297452.303664:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.303667:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.303670:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe0c0. 00000020:00000001:0.0:1713297452.303673:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.303675:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.303677:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.303679:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.303681:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbed20. 00040000:00000001:0.0:1713297452.303684:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.303686:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.303688:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074cc00. 00080000:00000001:0.0:1713297452.303690:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.303692:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.303693:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.303694:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.303695:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074f800. 00080000:00000001:1.0:1713297452.303697:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297452.303697:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297452.303702:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.303708:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.303715:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.303719:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297452.303724:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.303727:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297452.303730:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297452.303735:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004759, transno 0, xid 1796518486552768 00010000:00000001:1.0:1713297452.303738:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.303746:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a636ad80 x1796518486552768/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.303755:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.303757:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.303761:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.303764:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.303767:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.303768:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.303770:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.303773:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.303786:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.303788:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.303791:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c73b8. 00000100:00000200:1.0:1713297452.303795:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486552768, offset 224 00000400:00000200:1.0:1713297452.303799:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.303808:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.303812:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523554:523554:256:4294967295] 192.168.204.30@tcp LPNI seq info [523554:523554:8:4294967295] 00000400:00000200:1.0:1713297452.303819:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.303823:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.303825:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548100. 00000800:00000200:1.0:1713297452.303829:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.303835:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.303839:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.303866:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.303870:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.303872:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.303873:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.303875:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.303880:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a636ad80 x1796518486552768/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.303889:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a636ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486552768:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11026us (11148us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.303898:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58866 00000100:00000040:1.0:1713297452.303901:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.303903:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.303905:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.303909:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801193be980. 00000020:00000010:1.0:1713297452.303914:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29bb8. 00000020:00000010:1.0:1713297452.303918:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a703e600. 00000020:00000040:1.0:1713297452.303921:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.303924:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.303926:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.303928:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548100. 00000400:00000200:0.0:1713297452.303931:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.303935:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.303937:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c73b8 00000400:00000010:0.0:1713297452.303938:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c73b8. 00000100:00000001:0.0:1713297452.303940:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.303941:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.308221:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.308230:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.308232:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.308244:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.308251:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.308259:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393140 00000400:00000200:2.0:1713297452.308265:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 17568 00000800:00000001:2.0:1713297452.308269:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.308277:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.308279:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.308282:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.308285:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.308287:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.308290:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c7480. 00000100:00000040:2.0:1713297452.308292:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c7480 x1796518486552896 msgsize 488 00000100:00100000:2.0:1713297452.308295:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.308315:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.308319:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.308321:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.308343:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.308345:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552896 02000000:00000001:1.0:1713297452.308347:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.308349:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.308350:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.308353:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.308355:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552896 00000020:00000001:1.0:1713297452.308357:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.308359:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.308360:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.308363:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.308364:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.308366:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.308369:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.308370:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.308373:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880063ed1e00. 00000020:00000010:1.0:1713297452.308376:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.308378:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.308382:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.308384:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.308385:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.308387:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.308389:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.308391:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.308392:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.308395:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.308397:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.308399:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.308400:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.308402:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.308403:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.308404:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.308405:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.308406:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.308407:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.308408:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.308409:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.308412:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.308413:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.308414:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.308416:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.308417:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.308418:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.308422:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (984612864->985661439) req@ffff8800aa7c7480 x1796518486552896/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.308428:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.308429:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c7480 with x1796518486552896 ext(984612864->985661439) 00010000:00000001:1.0:1713297452.308432:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.308433:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.308434:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.308436:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.308437:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.308439:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.308440:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.308479:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.308481:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c7480 00002000:00000001:1.0:1713297452.308482:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.308483:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.308487:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.308497:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.308503:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.308504:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.308507:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66264 00000100:00000040:1.0:1713297452.308509:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.308511:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174501504 : -131938535050112 : ffff8800aa7c7480) 00000100:00000040:1.0:1713297452.308514:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c7480 x1796518486552896/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.308520:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.308521:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.308524:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486552896:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.308526:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552896 00000020:00000001:1.0:1713297452.308528:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.308530:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.308531:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.308532:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.308533:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.308535:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.308538:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.308539:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.308540:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.308540:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.308542:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.308546:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.308547:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.308550:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009074fc00. 02000000:00000001:1.0:1713297452.308552:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.308553:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.308556:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.308557:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.308558:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.308560:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.308563:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.308565:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.308567:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.308568:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.308570:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3793747968 00000020:00000001:1.0:1713297452.308572:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.308574:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3793747968 left=3265265664 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.308576:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:1.0:1713297452.308577:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.308578:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.308580:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.308581:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.308583:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.308585:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.308603:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.308605:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.308607:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.308608:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.308609:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.308611:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.308613:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.308617:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.308619:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.308622:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.308626:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.310517:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.310525:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.310527:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.310529:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.310531:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.310536:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009074ec00. 00000100:00000010:1.0:1713297452.310541:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136035000. 00000020:00000040:1.0:1713297452.310543:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.310549:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.310551:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.310558:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.310564:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e427e0. 00000400:00000200:1.0:1713297452.310567:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.310575:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.310579:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523555:523555:256:4294967295] 192.168.204.30@tcp LPNI seq info [523555:523555:8:4294967295] 00000400:00000200:1.0:1713297452.310583:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.310588:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.310592:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.310595:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548600. 00000800:00000200:1.0:1713297452.310599:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.310605:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.310608:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.310628:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393140-0x661ec8e393140 00000100:00000001:1.0:1713297452.310631:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.310739:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.310744:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548600. 00000400:00000200:3.0:1713297452.310748:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.310752:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.310755:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.310757:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009074ec00 00000100:00000001:3.0:1713297452.310758:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.312498:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.312520:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.312522:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.312524:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.312529:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.312536:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283d95 00000800:00000001:0.0:1713297452.312605:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.313641:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.313644:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.313953:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.313957:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.313962:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.313967:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297452.313970:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297452.313991:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.313993:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009074ec00 00000100:00000001:0.0:1713297452.314026:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.314033:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.314037:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.314082:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.314086:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.314087:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.314093:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.314099:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.314102:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.314103:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.314105:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.314106:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.314107:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.314108:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.314108:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.314109:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.314110:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.314110:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.314112:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.314114:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.314115:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.314120:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.314122:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.314127:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074f400. 00080000:00000001:1.0:1713297452.314129:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737802240 : -131938971749376 : ffff88009074f400) 00080000:00000001:1.0:1713297452.314131:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.314147:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.314149:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.314159:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.314160:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.314161:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.314162:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.314164:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.314165:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.314167:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.314172:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.314175:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.314177:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.314178:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074f000. 00080000:00000001:1.0:1713297452.314179:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737801216 : -131938971750400 : ffff88009074f000) 00080000:00000001:1.0:1713297452.314183:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.314187:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.314188:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.314191:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.314210:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.314212:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.314213:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.314216:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.314220:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.314223:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.314252:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.314255:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.314256:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe060. 00000020:00000040:1.0:1713297452.314258:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.314260:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.314262:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.314263:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.314265:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.314267:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.314268:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.314298:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.314299:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004760, last_committed = 133144004759 00000001:00000010:1.0:1713297452.314301:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeae0. 00000001:00000040:1.0:1713297452.314303:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.314304:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.314308:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.314330:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.314331:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.314336:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.316173:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.316176:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.316177:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.316179:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.316182:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.316183:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.316184:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.316186:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.316188:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136035000. 00000100:00000010:1.0:1713297452.316191:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009074ec00. 00000100:00000001:1.0:1713297452.316193:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.316194:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.316196:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004759, transno 133144004760, xid 1796518486552896 00010000:00000001:1.0:1713297452.316198:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.316204:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c7480 x1796518486552896/t133144004760(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.316210:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.316211:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.316214:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.316216:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.316218:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.316219:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.316221:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.316223:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.316225:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.316227:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.316229:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dba18. 00000100:00000200:1.0:1713297452.316231:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486552896, offset 224 00000400:00000200:1.0:1713297452.316234:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.316240:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.316243:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523556:523556:256:4294967295] 192.168.204.30@tcp LPNI seq info [523556:523556:8:4294967295] 00000400:00000200:1.0:1713297452.316249:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.316254:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.316257:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548500. 00000800:00000200:1.0:1713297452.316259:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.316264:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.316267:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.316280:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.316282:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.316283:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.316284:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.316286:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.316289:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c7480 x1796518486552896/t133144004760(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.316295:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486552896:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7774us (8001us total) trans 133144004760 rc 0/0 00000100:00100000:1.0:1713297452.316302:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66264 00000100:00000040:1.0:1713297452.316303:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.316305:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.316307:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.316310:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (984612864->985661439) req@ffff8800aa7c7480 x1796518486552896/t133144004760(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.316316:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.316317:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c7480 with x1796518486552896 ext(984612864->985661439) 00010000:00000001:1.0:1713297452.316319:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.316320:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.316322:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.316323:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.316325:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.316327:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.316327:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.316329:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.316330:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c7480 00002000:00000001:1.0:1713297452.316331:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.316332:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.316336:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.316340:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.316343:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880063ed1e00. 00000020:00000040:1.0:1713297452.316346:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.316347:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.316350:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.316355:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548500. 00000400:00000200:2.0:1713297452.316358:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.316363:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.316366:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dba18 00000400:00000010:2.0:1713297452.316368:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dba18. 00000100:00000001:2.0:1713297452.316372:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.316373:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.317256:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.317262:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.317263:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.317265:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.317269:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.317277:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393180 00000400:00000200:3.0:1713297452.317282:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 9240 00000800:00000001:3.0:1713297452.317285:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.317292:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.317293:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.317296:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.317299:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.317300:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.317303:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6368000. 00000100:00000040:3.0:1713297452.317305:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6368000 x1796518486552960 msgsize 440 00000100:00100000:3.0:1713297452.317308:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.317317:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.317320:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.317322:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.317351:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.317354:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486552960 02000000:00000001:1.0:1713297452.317356:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.317358:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.317361:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.317363:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.317366:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486552960 00000020:00000001:1.0:1713297452.317368:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.317370:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.317371:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.317373:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.317375:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.317377:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.317380:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.317382:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.317385:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f9e9200. 00000020:00000010:1.0:1713297452.317387:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.317390:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.317395:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.317397:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.317399:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.317400:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.317404:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.317416:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.317422:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.317424:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.317428:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58867 00000100:00000040:1.0:1713297452.317431:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.317433:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102808064 : -131938606743552 : ffff8800a6368000) 00000100:00000040:1.0:1713297452.317437:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6368000 x1796518486552960/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.317462:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.317463:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.317467:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6368000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486552960:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.317470:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486552960 00000020:00000001:1.0:1713297452.317472:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.317475:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.317477:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.317479:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.317480:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.317483:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.317485:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.317487:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.317488:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.317491:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.317493:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.317495:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.317497:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.317498:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.317500:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.317501:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.317502:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.317503:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.317505:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.317506:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.317508:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.317510:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.317514:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.317515:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.317518:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009074ec00. 02000000:00000001:1.0:1713297452.317520:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.317523:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.317525:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.317527:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.317529:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.317534:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.317536:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.317538:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.317540:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.317544:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.317546:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.326700:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.326705:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713297452.326708:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.326708:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.326710:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004760 is committed 00000020:00000001:1.0:1713297452.326711:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297452.326714:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297452.326715:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297452.326716:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.326719:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeae0. 00000020:00000001:1.0:1713297452.326721:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.326722:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713297452.326724:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297452.326725:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.326726:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:1.0:1713297452.326727:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.326728:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713297452.326728:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.326730:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe060. 00000020:00000002:1.0:1713297452.326731:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297452.326733:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713297452.326734:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004760, transno 0, xid 1796518486552960 00040000:00000001:0.0:1713297452.326735:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713297452.326736:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713297452.326737:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074f000. 00080000:00000001:0.0:1713297452.326739:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.326741:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:1.0:1713297452.326742:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6368000 x1796518486552960/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713297452.326742:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.326743:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.326745:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074f400. 00010000:00000001:1.0:1713297452.326747:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713297452.326747:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.326748:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.326762:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.326764:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.326766:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.326767:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.326769:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.326771:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.326772:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.326774:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.326776:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbbb0. 00000100:00000200:1.0:1713297452.326780:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486552960, offset 224 00000400:00000200:1.0:1713297452.326783:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.326791:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.326795:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523557:523557:256:4294967295] 192.168.204.30@tcp LPNI seq info [523557:523557:8:4294967295] 00000400:00000200:1.0:1713297452.326800:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.326804:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.326806:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2600. 00000800:00000200:1.0:1713297452.326810:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.326814:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.326817:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.326822:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.326824:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.326825:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.326826:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.326828:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.326830:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6368000 x1796518486552960/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.326836:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6368000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486552960:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9373us (9529us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.326841:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58867 00000100:00000040:1.0:1713297452.326843:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.326844:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.326845:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.326848:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.326851:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.326853:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f9e9200. 00000020:00000040:1.0:1713297452.326855:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.326857:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.326883:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.326886:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2600. 00000400:00000200:0.0:1713297452.326890:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.326895:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.326898:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbbb0 00000400:00000010:0.0:1713297452.326900:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbbb0. 00000100:00000001:0.0:1713297452.326903:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.326905:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.331146:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.331155:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.331157:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.331159:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.331165:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.331174:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393200 00000400:00000200:2.0:1713297452.331181:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 18056 00000800:00000001:2.0:1713297452.331186:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.331199:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.331201:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.331205:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.331209:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.331211:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.331215:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c7800. 00000100:00000040:2.0:1713297452.331219:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c7800 x1796518486553088 msgsize 488 00000100:00100000:2.0:1713297452.331223:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.331235:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.331240:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.331244:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.331280:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.331283:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553088 02000000:00000001:1.0:1713297452.331285:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.331288:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.331290:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.331294:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.331297:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553088 00000020:00000001:1.0:1713297452.331299:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.331301:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.331303:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.331306:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.331308:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.331309:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.331313:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.331314:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.331317:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092daba00. 00000020:00000010:1.0:1713297452.331319:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.331321:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.331326:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.331328:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.331329:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.331330:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.331332:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.331333:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.331335:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.331337:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.331340:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.331341:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.331343:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.331345:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.331346:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.331347:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.331348:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.331349:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.331350:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.331350:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.331351:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.331353:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.331354:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.331356:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.331357:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.331358:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.331360:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.331365:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (985661440->986710015) req@ffff8800aa7c7800 x1796518486553088/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.331371:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.331373:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c7800 with x1796518486553088 ext(985661440->986710015) 00010000:00000001:1.0:1713297452.331375:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.331376:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.331377:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.331378:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.331380:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.331381:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.331382:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.331383:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.331384:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c7800 00002000:00000001:1.0:1713297452.331385:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.331386:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.331389:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.331402:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.331407:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.331408:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.331410:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66265 00000100:00000040:1.0:1713297452.331412:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.331413:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174502400 : -131938535049216 : ffff8800aa7c7800) 00000100:00000040:1.0:1713297452.331416:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c7800 x1796518486553088/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.331421:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.331422:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.331424:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486553088:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.331428:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553088 00000020:00000001:1.0:1713297452.331429:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.331431:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.331432:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.331433:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.331434:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.331436:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.331438:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.331439:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.331440:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.331441:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.331461:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.331465:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.331467:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.331471:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009074cc00. 02000000:00000001:1.0:1713297452.331473:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.331475:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.331478:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.331480:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.331482:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.331483:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.331487:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.331489:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.331491:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.331493:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.331496:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3792699392 00000020:00000001:1.0:1713297452.331498:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.331501:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3792699392 left=3264217088 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.331503:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3264217088 : 3264217088 : c2900000) 00000020:00000001:1.0:1713297452.331505:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.331507:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.331509:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.331510:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.331512:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.331515:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.331516:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.331518:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.331521:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.331523:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.331524:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.331525:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.331527:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.331531:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.331533:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.331536:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.331540:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.333113:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.333118:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.333119:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.333120:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.333121:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.333124:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009074f400. 00000100:00000010:1.0:1713297452.333126:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091b17000. 00000020:00000040:1.0:1713297452.333128:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.333133:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.333134:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.333139:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.333144:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e427a8. 00000400:00000200:1.0:1713297452.333147:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.333152:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.333156:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523558:523558:256:4294967295] 192.168.204.30@tcp LPNI seq info [523558:523558:8:4294967295] 00000400:00000200:1.0:1713297452.333159:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.333162:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.333165:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.333167:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005fab2000. 00000800:00000200:1.0:1713297452.333171:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.333175:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.333178:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.333192:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393200-0x661ec8e393200 00000100:00000001:1.0:1713297452.333195:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.333258:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.333261:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005fab2000. 00000400:00000200:3.0:1713297452.333264:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.333268:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.333271:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.333272:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009074f400 00000100:00000001:3.0:1713297452.333274:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.334635:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.334656:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.334657:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.334659:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.334663:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.334670:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283da1 00000800:00000001:0.0:1713297452.334674:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.335548:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.335550:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.335882:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.335884:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.335888:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.335891:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297452.335892:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297452.335895:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.335897:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009074f400 00000100:00000001:0.0:1713297452.335904:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.335908:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.335910:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.335966:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.335969:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.335970:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.335975:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.335980:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.335982:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.335983:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.335985:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.335986:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.335987:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.335988:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.335988:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.335989:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.335990:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.335990:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.335992:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.335993:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.335995:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.335999:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.336000:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.336017:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074f000. 00080000:00000001:1.0:1713297452.336019:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737801216 : -131938971750400 : ffff88009074f000) 00080000:00000001:1.0:1713297452.336022:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.336036:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.336038:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.336048:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.336049:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.336050:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.336051:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.336053:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.336054:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.336056:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.336062:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.336064:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.336066:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.336067:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009074d800. 00080000:00000001:1.0:1713297452.336068:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134737795072 : -131938971756544 : ffff88009074d800) 00080000:00000001:1.0:1713297452.336072:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.336075:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.336076:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.336079:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.336098:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.336099:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.336100:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.336103:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.336107:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.336111:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.336137:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.336139:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.336140:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeae0. 00000020:00000040:1.0:1713297452.336142:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.336143:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.336145:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.336146:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.336148:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.336150:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.336152:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.336180:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.336182:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004761, last_committed = 133144004760 00000001:00000010:1.0:1713297452.336185:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe480. 00000001:00000040:1.0:1713297452.336187:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.336188:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.336192:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.336212:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.336214:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.336218:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.338136:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.338139:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.338141:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.338142:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.338145:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.338146:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.338147:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.338149:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.338150:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091b17000. 00000100:00000010:1.0:1713297452.338152:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009074f400. 00000100:00000001:1.0:1713297452.338153:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.338154:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.338157:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004760, transno 133144004761, xid 1796518486553088 00010000:00000001:1.0:1713297452.338158:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.338163:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c7800 x1796518486553088/t133144004761(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.338169:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.338170:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.338173:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.338176:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.338178:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.338179:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.338181:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.338182:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.338183:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.338185:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.338187:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7ee0. 00000100:00000200:1.0:1713297452.338189:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486553088, offset 224 00000400:00000200:1.0:1713297452.338192:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.338197:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.338200:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523559:523559:256:4294967295] 192.168.204.30@tcp LPNI seq info [523559:523559:8:4294967295] 00000400:00000200:1.0:1713297452.338205:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.338208:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.338212:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2000. 00000800:00000200:1.0:1713297452.338214:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.338218:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.338220:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.338233:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.338235:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.338237:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.338238:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.338239:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.338241:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c7800 x1796518486553088/t133144004761(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.338248:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486553088:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6825us (7027us total) trans 133144004761 rc 0/0 00000100:00100000:1.0:1713297452.338254:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66265 00000100:00000040:1.0:1713297452.338256:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.338258:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.338259:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.338263:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (985661440->986710015) req@ffff8800aa7c7800 x1796518486553088/t133144004761(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.338268:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.338269:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c7800 with x1796518486553088 ext(985661440->986710015) 00010000:00000001:1.0:1713297452.338271:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.338272:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.338273:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.338274:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.338276:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.338277:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.338278:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.338278:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.338279:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c7800 00002000:00000001:1.0:1713297452.338281:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.338282:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.338285:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.338288:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.338290:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092daba00. 00000020:00000040:1.0:1713297452.338292:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.338294:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.338306:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.338310:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2000. 00000400:00000200:2.0:1713297452.338312:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.338316:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.338318:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7ee0 00000400:00000010:2.0:1713297452.338320:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7ee0. 00000100:00000001:2.0:1713297452.338322:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.338323:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.339132:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.339139:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.339140:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.339142:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.339146:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.339152:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393240 00000400:00000200:3.0:1713297452.339157:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 9680 00000800:00000001:3.0:1713297452.339160:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.339167:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.339168:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.339171:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.339173:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.339175:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.339178:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a636aa00. 00000100:00000040:3.0:1713297452.339180:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800a636aa00 x1796518486553152 msgsize 440 00000100:00100000:3.0:1713297452.339183:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.339195:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.339200:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.339203:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.339227:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.339229:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553152 02000000:00000001:1.0:1713297452.339231:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.339232:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.339234:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.339236:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.339239:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553152 00000020:00000001:1.0:1713297452.339240:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.339241:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.339242:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.339244:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.339245:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.339247:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.339250:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.339250:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.339253:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084c66e00. 00000020:00000010:1.0:1713297452.339254:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.339256:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.339260:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.339261:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.339262:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.339263:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.339266:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.339277:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.339282:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.339283:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.339285:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58868 00000100:00000040:1.0:1713297452.339287:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.339289:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135102818816 : -131938606732800 : ffff8800a636aa00) 00000100:00000040:1.0:1713297452.339292:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a636aa00 x1796518486553152/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.339298:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.339298:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.339300:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a636aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486553152:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.339302:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553152 00000020:00000001:1.0:1713297452.339303:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.339305:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.339306:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.339307:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.339308:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.339309:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.339311:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.339312:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.339312:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.339315:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.339316:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.339317:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.339318:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.339319:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.339321:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.339322:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.339322:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.339323:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.339324:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.339325:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.339326:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.339327:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.339329:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.339331:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.339332:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009074f400. 02000000:00000001:1.0:1713297452.339333:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.339335:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.339337:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.339338:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.339339:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.339342:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.339343:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.339344:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.339346:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.339349:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.339350:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.347392:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.347395:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.347397:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.347398:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004761 is committed 00080000:00000001:1.0:1713297452.347399:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297452.347400:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297452.347402:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297452.347402:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.347404:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe480. 00000020:00000001:1.0:1713297452.347405:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297452.347406:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.347408:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713297452.347409:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297452.347409:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.347410:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:1.0:1713297452.347411:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713297452.347411:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeae0. 00040000:00000001:0.0:1713297452.347413:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297452.347414:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297452.347414:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297452.347415:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297452.347415:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074d800. 00000020:00000002:1.0:1713297452.347417:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297452.347417:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.347418:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.347419:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.347419:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713297452.347420:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004761, transno 0, xid 1796518486553152 00080000:00000010:0.0:1713297452.347420:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009074f000. 00080000:00000001:0.0:1713297452.347421:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.347422:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.347427:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a636aa00 x1796518486553152/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.347432:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.347434:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.347436:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.347438:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.347440:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.347453:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.347455:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.347456:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.347458:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.347460:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.347462:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7aa0. 00000100:00000200:1.0:1713297452.347465:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486553152, offset 224 00000400:00000200:1.0:1713297452.347468:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.347473:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.347476:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523560:523560:256:4294967295] 192.168.204.30@tcp LPNI seq info [523560:523560:8:4294967295] 00000400:00000200:1.0:1713297452.347481:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.347484:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.347487:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005fab2000. 00000800:00000200:1.0:1713297452.347489:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.347493:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.347496:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.347500:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.347502:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.347504:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.347505:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.347506:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.347509:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a636aa00 x1796518486553152/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.347515:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a636aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486553152:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8216us (8333us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.347520:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58868 00000100:00000040:1.0:1713297452.347521:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.347523:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.347524:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.347526:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.347529:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.347530:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084c66e00. 00000020:00000040:1.0:1713297452.347532:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.347534:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.347535:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.347537:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005fab2000. 00000400:00000200:0.0:1713297452.347539:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.347542:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.347545:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7aa0 00000400:00000010:0.0:1713297452.347546:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7aa0. 00000100:00000001:0.0:1713297452.347548:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.347549:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.352221:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.352229:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.352232:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.352234:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.352239:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.352246:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3932c0 00000400:00000200:2.0:1713297452.352251:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 18544 00000800:00000001:2.0:1713297452.352255:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.352263:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.352265:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.352267:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.352271:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.352272:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.352276:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c7b80. 00000100:00000040:2.0:1713297452.352278:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c7b80 x1796518486553280 msgsize 488 00000100:00100000:2.0:1713297452.352281:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.352293:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.352297:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.352300:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.352358:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.352361:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553280 02000000:00000001:1.0:1713297452.352363:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.352365:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.352366:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.352369:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.352372:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553280 00000020:00000001:1.0:1713297452.352374:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.352375:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.352376:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.352378:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.352380:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.352382:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.352384:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.352385:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.352387:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084c66e00. 00000020:00000010:1.0:1713297452.352390:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd900. 00000020:00000010:1.0:1713297452.352392:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.352397:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.352398:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.352399:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.352401:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.352402:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.352404:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.352405:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.352407:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.352409:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.352410:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.352412:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.352413:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.352415:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.352415:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.352416:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.352417:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.352418:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.352419:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.352420:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.352422:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.352423:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.352424:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.352426:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.352427:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.352429:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.352433:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (986710016->987758591) req@ffff8800aa7c7b80 x1796518486553280/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.352440:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.352462:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c7b80 with x1796518486553280 ext(986710016->987758591) 00010000:00000001:1.0:1713297452.352465:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.352467:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.352468:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.352470:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.352473:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.352475:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.352476:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.352477:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.352479:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c7b80 00002000:00000001:1.0:1713297452.352481:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.352483:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.352487:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.352500:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.352507:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.352508:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.352512:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66266 00000100:00000040:1.0:1713297452.352514:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.352517:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174503296 : -131938535048320 : ffff8800aa7c7b80) 00000100:00000040:1.0:1713297452.352521:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c7b80 x1796518486553280/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.352528:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.352529:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.352532:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486553280:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.352535:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553280 00000020:00000001:1.0:1713297452.352537:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.352539:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.352541:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.352542:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.352544:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.352546:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.352549:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.352550:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.352551:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.352552:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.352554:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.352558:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.352560:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.352563:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008c08c800. 02000000:00000001:1.0:1713297452.352565:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.352567:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.352570:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.352572:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.352574:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.352576:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.352579:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.352581:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.352583:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.352584:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.352586:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3791650816 00000020:00000001:1.0:1713297452.352588:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.352589:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3791650816 left=3263168512 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.352591:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:1.0:1713297452.352592:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.352593:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.352595:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.352595:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.352597:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.352599:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.352600:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.352601:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.352603:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.352605:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.352606:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.352607:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.352608:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.352611:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.352613:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.352615:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.352618:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.354263:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.354267:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.354268:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.354269:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.354271:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.354273:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008c08d000. 00000100:00000010:1.0:1713297452.354275:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132695000. 00000020:00000040:1.0:1713297452.354277:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.354282:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.354283:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.354287:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.354292:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42770. 00000400:00000200:1.0:1713297452.354294:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.354300:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.354303:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523561:523561:256:4294967295] 192.168.204.30@tcp LPNI seq info [523561:523561:8:4294967295] 00000400:00000200:1.0:1713297452.354306:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.354309:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.354312:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.354314:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005fab2600. 00000800:00000200:1.0:1713297452.354317:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.354320:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.354323:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005fab2600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.354337:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3932c0-0x661ec8e3932c0 00000100:00000001:1.0:1713297452.354340:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.354391:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.354393:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005fab2600. 00000400:00000200:3.0:1713297452.354397:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.354401:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.354403:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.354404:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c08d000 00000100:00000001:3.0:1713297452.354405:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297452.355648:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.355687:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297452.355689:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.355691:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.355696:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297452.355703:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283dad 00000800:00000001:1.0:1713297452.355707:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.356289:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297452.356291:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.356354:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.356468:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.356813:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.356816:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.356820:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.356824:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297452.356825:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297452.356828:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.356830:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c08d000 00000100:00000001:2.0:1713297452.356839:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.356843:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.356845:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.356904:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.356908:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.356909:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.356913:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.356919:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.356921:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.356922:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.356923:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.356924:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.356926:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.356926:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.356927:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.356928:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.356929:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.356929:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.356931:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.356933:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.356934:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.356938:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.356939:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.356944:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8000. 00080000:00000001:1.0:1713297452.356946:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056722432 : -131939652829184 : ffff880067dc8000) 00080000:00000001:1.0:1713297452.356948:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.356962:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.356964:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.356974:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.356975:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.356976:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.356977:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.356979:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.356980:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.356982:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.356987:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.356989:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.356991:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.356992:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8800. 00080000:00000001:1.0:1713297452.356994:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056724480 : -131939652827136 : ffff880067dc8800) 00080000:00000001:1.0:1713297452.356997:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.357017:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.357019:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.357022:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.357039:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.357040:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.357042:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.357045:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.357049:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.357054:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.357081:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.357084:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.357085:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbed20. 00000020:00000040:1.0:1713297452.357087:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.357089:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.357091:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.357092:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.357094:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.357096:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.357098:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.357126:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.357128:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004762, last_committed = 133144004761 00000001:00000010:1.0:1713297452.357130:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe9c0. 00000001:00000040:1.0:1713297452.357132:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.357133:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.357137:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.357158:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.357160:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.357165:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.359080:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.359082:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.359084:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.359086:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.359088:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.359089:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.359090:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.359092:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.359094:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132695000. 00000100:00000010:1.0:1713297452.359096:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008c08d000. 00000100:00000001:1.0:1713297452.359097:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.359098:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.359100:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004761, transno 133144004762, xid 1796518486553280 00010000:00000001:1.0:1713297452.359101:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.359106:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c7b80 x1796518486553280/t133144004762(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.359111:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.359113:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.359115:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.359117:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.359119:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.359121:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.359122:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.359124:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.359125:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.359127:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.359128:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbdd0. 00000100:00000200:1.0:1713297452.359131:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486553280, offset 224 00000400:00000200:1.0:1713297452.359134:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.359138:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.359141:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523562:523562:256:4294967295] 192.168.204.30@tcp LPNI seq info [523562:523562:8:4294967295] 00000400:00000200:1.0:1713297452.359147:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.359149:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.359151:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e71f700. 00000800:00000200:1.0:1713297452.359154:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.359157:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.359159:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e71f700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.359172:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.359175:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.359177:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.359179:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.359180:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.359184:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c7b80 x1796518486553280/t133144004762(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.359194:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486553280:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6663us (6913us total) trans 133144004762 rc 0/0 00000100:00100000:1.0:1713297452.359201:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66266 00000100:00000040:1.0:1713297452.359204:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.359206:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.359208:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.359213:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (986710016->987758591) req@ffff8800aa7c7b80 x1796518486553280/t133144004762(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.359220:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.359221:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c7b80 with x1796518486553280 ext(986710016->987758591) 00010000:00000001:1.0:1713297452.359224:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.359225:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.359228:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.359229:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:3.0:1713297452.359231:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713297452.359232:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000010:3.0:1713297452.359250:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e71f700. 00010000:00000001:1.0:1713297452.359250:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.359251:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.359252:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713297452.359253:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:1.0:1713297452.359254:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c7b80 00002000:00000001:1.0:1713297452.359256:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713297452.359257:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297452.359258:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713297452.359260:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbdd0 00000020:00000010:1.0:1713297452.359261:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd900. 00000400:00000010:3.0:1713297452.359262:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbdd0. 00000100:00000001:3.0:1713297452.359265:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:1.0:1713297452.359266:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000100:00000001:3.0:1713297452.359267:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713297452.359269:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084c66e00. 00000020:00000040:1.0:1713297452.359273:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.359274:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297452.360042:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.360048:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297452.360050:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.360051:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.360055:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297452.360061:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393300 00000400:00000200:1.0:1713297452.360066:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 10120 00000800:00000001:1.0:1713297452.360069:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.360076:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.360078:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297452.360080:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297452.360083:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297452.360085:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297452.360088:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d2a00. 00000100:00000040:1.0:1713297452.360089:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d2a00 x1796518486553344 msgsize 440 00000100:00100000:1.0:1713297452.360092:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297452.360105:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297452.360109:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.360110:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.360132:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.360134:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553344 02000000:00000001:2.0:1713297452.360136:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.360137:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.360139:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.360141:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.360143:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553344 00000020:00000001:2.0:1713297452.360144:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.360145:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.360146:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.360148:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.360150:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.360151:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.360154:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.360155:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.360157:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c041200. 00000020:00000010:2.0:1713297452.360159:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297452.360161:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.360165:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.360166:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.360167:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.360168:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.360171:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.360182:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.360186:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.360187:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.360191:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58869 00000100:00000040:2.0:1713297452.360192:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.360193:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521285120 : -131939188266496 : ffff8800838d2a00) 00000100:00000040:2.0:1713297452.360197:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d2a00 x1796518486553344/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.360202:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.360203:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.360205:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486553344:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.360207:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553344 00000020:00000001:2.0:1713297452.360208:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.360210:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.360211:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.360212:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.360213:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.360215:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.360216:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.360217:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.360218:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.360220:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.360221:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.360222:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.360223:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.360224:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.360225:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.360226:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.360227:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.360227:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.360228:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.360229:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.360230:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.360231:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.360233:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.360234:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.360236:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa0c00. 02000000:00000001:2.0:1713297452.360237:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.360238:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.360240:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.360240:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.360241:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.360244:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.360245:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.360246:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.360248:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.360251:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.360252:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.369131:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.369134:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.369136:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713297452.369137:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297452.369138:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004762 is committed 00000020:00000001:2.0:1713297452.369140:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297452.369140:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.369142:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:2.0:1713297452.369143:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713297452.369143:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe9c0. 00000020:00000001:0.0:1713297452.369145:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.369146:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.369147:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:2.0:1713297452.369148:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297452.369148:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:2.0:1713297452.369150:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713297452.369150:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbed20. 00040000:00000001:0.0:1713297452.369151:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713297452.369153:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297452.369153:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713297452.369154:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297452.369154:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8800. 00000020:00000002:2.0:1713297452.369156:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297452.369156:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.369157:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.369157:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.369158:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:2.0:1713297452.369159:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004762, transno 0, xid 1796518486553344 00080000:00000010:0.0:1713297452.369159:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8000. 00010000:00000001:2.0:1713297452.369160:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297452.369160:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713297452.369165:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d2a00 x1796518486553344/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.369170:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.369171:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.369173:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.369175:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.369176:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.369177:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.369179:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.369180:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.369181:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.369183:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.369185:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be545d8. 00000100:00000200:2.0:1713297452.369187:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486553344, offset 224 00000400:00000200:2.0:1713297452.369190:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.369195:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.369198:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523563:523563:256:4294967295] 192.168.204.30@tcp LPNI seq info [523563:523563:8:4294967295] 00000400:00000200:2.0:1713297452.369203:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.369205:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.369207:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222f00. 00000800:00000200:2.0:1713297452.369210:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.369213:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.369215:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.369220:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.369222:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.369223:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.369224:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.369225:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.369227:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d2a00 x1796518486553344/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.369233:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486553344:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9029us (9142us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.369238:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58869 00000100:00000040:2.0:1713297452.369239:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.369240:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.369241:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.369243:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297452.369245:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.369247:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c041200. 00000020:00000040:2.0:1713297452.369249:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.369250:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.369251:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.369253:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222f00. 00000400:00000200:0.0:1713297452.369255:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.369259:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.369261:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be545d8 00000400:00000010:0.0:1713297452.369263:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be545d8. 00000100:00000001:0.0:1713297452.369267:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.369268:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.373826:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.373834:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.373835:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.373837:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.373842:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.373849:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393380 00000400:00000200:3.0:1713297452.373853:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 19032 00000800:00000001:3.0:1713297452.373857:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.373865:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.373867:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.373869:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.373873:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.373874:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.373879:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268ad80. 00000100:00000040:3.0:1713297452.373881:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88012268ad80 x1796518486553472 msgsize 488 00000100:00100000:3.0:1713297452.373884:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.373898:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.373904:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.373907:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.373933:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.373935:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553472 02000000:00000001:1.0:1713297452.373937:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.373939:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.373941:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.373943:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.373946:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553472 00000020:00000001:1.0:1713297452.373948:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.373949:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.373951:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.373954:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.373955:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.373957:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.373959:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.373960:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.373963:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328aa00. 00000020:00000010:1.0:1713297452.373965:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd400. 00000020:00000010:1.0:1713297452.373967:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.373971:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.373973:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.373974:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.373975:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.373977:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.373978:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.373980:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.373982:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.373983:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.373984:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.373986:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.373987:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.373988:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.373989:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.373990:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.373991:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.373992:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.373992:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.373994:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.373996:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.373998:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.373999:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.374015:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.374017:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.374019:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.374022:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (987758592->988807167) req@ffff88012268ad80 x1796518486553472/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.374028:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.374030:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268ad80 with x1796518486553472 ext(987758592->988807167) 00010000:00000001:1.0:1713297452.374032:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.374033:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.374034:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.374035:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.374037:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.374038:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.374039:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.374039:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.374040:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268ad80 00002000:00000001:1.0:1713297452.374042:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.374043:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.374045:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.374056:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.374062:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.374063:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.374065:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66267 00000100:00000040:1.0:1713297452.374067:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.374068:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186471296 : -131936523080320 : ffff88012268ad80) 00000100:00000040:1.0:1713297452.374071:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268ad80 x1796518486553472/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.374092:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.374093:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.374095:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486553472:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.374097:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553472 00000020:00000001:1.0:1713297452.374098:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.374100:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.374101:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.374101:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.374102:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.374103:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.374105:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.374106:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.374107:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.374107:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.374108:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.374111:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.374112:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.374114:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880067dc8c00. 02000000:00000001:1.0:1713297452.374115:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.374116:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.374118:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.374120:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.374121:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.374122:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.374124:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.374126:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.374127:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.374128:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.374130:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3790602240 00000020:00000001:1.0:1713297452.374131:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.374133:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3790602240 left=3262119936 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.374135:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3262119936 : 3262119936 : c2700000) 00000020:00000001:1.0:1713297452.374136:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.374137:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.374138:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.374139:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.374140:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.374142:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.374143:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.374144:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.374146:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.374147:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.374148:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.374149:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.374150:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.374152:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.374154:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.374156:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.374158:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.375691:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.375695:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.375696:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.375697:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.375699:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.375701:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880067dc8000. 00000100:00000010:1.0:1713297452.375703:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880116f30000. 00000020:00000040:1.0:1713297452.375704:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.375709:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.375710:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.375713:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.375718:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42738. 00000400:00000200:1.0:1713297452.375720:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.375725:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.375728:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523564:523564:256:4294967295] 192.168.204.30@tcp LPNI seq info [523564:523564:8:4294967295] 00000400:00000200:1.0:1713297452.375731:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.375734:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.375737:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.375739:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099e4d200. 00000800:00000200:1.0:1713297452.375742:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.375745:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.375747:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099e4d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.375761:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393380-0x661ec8e393380 00000100:00000001:1.0:1713297452.375763:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.375817:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.375820:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099e4d200. 00000400:00000200:2.0:1713297452.375823:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.375826:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.375829:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.375830:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880067dc8000 00000100:00000001:2.0:1713297452.375831:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.377337:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.377364:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.377367:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.377371:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.377377:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.377386:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283db9 00000800:00000001:0.0:1713297452.377391:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.378252:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.378254:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.378691:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.378693:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.378696:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.378699:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297452.378700:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297452.378703:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.378704:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880067dc8000 00000100:00000001:0.0:1713297452.378712:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.378715:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.378718:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.378791:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.378795:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.378796:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.378799:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.378804:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.378806:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.378807:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.378809:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.378810:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.378811:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.378812:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.378813:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.378813:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.378814:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.378815:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.378816:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.378818:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.378819:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.378822:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.378824:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.378828:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc8800. 00080000:00000001:1.0:1713297452.378830:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056724480 : -131939652827136 : ffff880067dc8800) 00080000:00000001:1.0:1713297452.378832:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.378842:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.378843:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.378851:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.378853:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.378854:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.378855:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.378857:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.378858:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.378860:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.378864:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.378866:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.378868:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.378870:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880067dc9400. 00080000:00000001:1.0:1713297452.378871:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134056727552 : -131939652824064 : ffff880067dc9400) 00080000:00000001:1.0:1713297452.378874:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.378877:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.378879:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.378881:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.378894:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.378895:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.378897:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.378900:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.378904:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.378907:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.378931:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.378933:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.378934:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbea20. 00000020:00000040:1.0:1713297452.378936:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.378937:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.378939:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.378940:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.378942:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.378944:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.378945:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.378969:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.378971:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004763, last_committed = 133144004762 00000001:00000010:1.0:1713297452.378973:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeba0. 00000001:00000040:1.0:1713297452.378974:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.378976:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.378979:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.378998:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.378999:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.379040:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.380787:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.380789:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.380791:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.380792:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.380795:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.380796:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.380797:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.380799:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.380801:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880116f30000. 00000100:00000010:1.0:1713297452.380803:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880067dc8000. 00000100:00000001:1.0:1713297452.380805:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.380806:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.380807:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004762, transno 133144004763, xid 1796518486553472 00010000:00000001:1.0:1713297452.380809:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.380814:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268ad80 x1796518486553472/t133144004763(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.380820:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.380821:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.380823:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.380825:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.380827:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.380828:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.380830:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.380831:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.380833:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.380834:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.380836:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7c38. 00000100:00000200:1.0:1713297452.380839:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486553472, offset 224 00000400:00000200:1.0:1713297452.380841:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.380846:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.380849:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523565:523565:256:4294967295] 192.168.204.30@tcp LPNI seq info [523565:523565:8:4294967295] 00000400:00000200:1.0:1713297452.380855:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.380860:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.380862:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099e4d200. 00000800:00000200:1.0:1713297452.380865:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.380868:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.380871:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099e4d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.380886:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.380889:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.380891:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.380893:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.380895:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.380898:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268ad80 x1796518486553472/t133144004763(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.380908:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486553472:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6814us (7024us total) trans 133144004763 rc 0/0 00000100:00100000:1.0:1713297452.380915:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66267 00000100:00000040:1.0:1713297452.380918:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.380920:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.380922:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.380926:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (987758592->988807167) req@ffff88012268ad80 x1796518486553472/t133144004763(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.380934:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.380936:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268ad80 with x1796518486553472 ext(987758592->988807167) 00010000:00000001:1.0:1713297452.380938:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.380940:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.380942:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.380944:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:3.0:1713297452.380945:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713297452.380946:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000010:3.0:1713297452.380948:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099e4d200. 00010000:00000001:1.0:1713297452.380949:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.380950:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:3.0:1713297452.380951:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713297452.380952:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.380953:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268ad80 00002000:00000001:1.0:1713297452.380955:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713297452.380956:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297452.380957:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713297452.380958:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7c38 00000400:00000010:3.0:1713297452.380960:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7c38. 00000020:00000010:1.0:1713297452.380960:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd400. 00000100:00000001:3.0:1713297452.380963:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.380964:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713297452.380964:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.380966:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328aa00. 00000020:00000040:1.0:1713297452.380970:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.380972:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.381840:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.381847:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.381848:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.381850:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.381854:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.381860:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3933c0 00000400:00000200:2.0:1713297452.381864:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 10560 00000800:00000001:2.0:1713297452.381868:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.381875:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.381878:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.381881:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.381885:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.381886:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.381890:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4380. 00000100:00000040:2.0:1713297452.381893:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4380 x1796518486553536 msgsize 440 00000100:00100000:2.0:1713297452.381897:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.381913:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.381918:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.381921:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.381944:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297452.381946:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553536 02000000:00000001:0.0:1713297452.381947:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297452.381949:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297452.381950:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297452.381952:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297452.381954:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553536 00000020:00000001:0.0:1713297452.381955:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297452.381956:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297452.381957:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297452.381959:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297452.381960:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297452.381962:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297452.381964:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.381965:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297452.381967:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c902600. 00000020:00000010:0.0:1713297452.381969:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323e680. 00000020:00000010:0.0:1713297452.381972:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29bb8. 00000100:00000040:0.0:1713297452.381976:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297452.381977:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297452.381978:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297452.381979:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.381982:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.381993:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.381997:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297452.381998:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297452.382016:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58870 00000100:00000040:0.0:1713297452.382018:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297452.382020:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174488960 : -131938535062656 : ffff8800aa7c4380) 00000100:00000040:0.0:1713297452.382023:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4380 x1796518486553536/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297452.382028:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.382029:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297452.382031:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486553536:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297452.382033:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553536 00000020:00000001:0.0:1713297452.382035:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297452.382037:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297452.382038:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.382039:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297452.382040:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297452.382042:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297452.382043:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297452.382044:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297452.382045:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297452.382046:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297452.382048:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297452.382049:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.382050:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297452.382051:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.382052:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.382053:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.382054:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.382055:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.382056:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.382056:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.382057:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.382058:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.382060:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297452.382061:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297452.382063:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880078958800. 02000000:00000001:0.0:1713297452.382064:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.382066:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297452.382068:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297452.382069:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297452.382070:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297452.382072:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297452.382073:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297452.382074:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297452.382076:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297452.382078:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297452.382080:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.391746:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.391750:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.391753:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.391755:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004763 is committed 00000001:00000040:0.0:1713297452.391758:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.391761:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.391764:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeba0. 00000020:00000001:0.0:1713297452.391768:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.391770:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.391772:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.391774:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.391776:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbea20. 00040000:00000001:0.0:1713297452.391779:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.391781:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.391783:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc9400. 00080000:00000001:0.0:1713297452.391785:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.391787:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.391788:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.391789:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.391790:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880067dc8800. 00080000:00000001:0.0:1713297452.391792:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297452.391805:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.391810:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.391815:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.391820:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.391823:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297452.391827:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.391829:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.391832:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297452.391836:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004763, transno 0, xid 1796518486553536 00010000:00000001:2.0:1713297452.391839:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.391858:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4380 x1796518486553536/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.391867:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.391869:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.391872:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.391876:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.391878:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.391881:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.391883:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.391886:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.391888:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.391891:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.391894:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be544c8. 00000100:00000200:2.0:1713297452.391898:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486553536, offset 224 00000400:00000200:2.0:1713297452.391903:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.391911:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.391916:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523566:523566:256:4294967295] 192.168.204.30@tcp LPNI seq info [523566:523566:8:4294967295] 00000400:00000200:2.0:1713297452.391925:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.391931:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.391934:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222600. 00000800:00000200:2.0:1713297452.391939:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.391944:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.391946:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.391962:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.391964:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.391966:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.391967:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.391969:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.391972:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4380 x1796518486553536/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.391980:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486553536:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9949us (10085us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.391986:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58870 00000100:00000040:2.0:1713297452.391988:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.391990:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.391991:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.391994:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323e680. 00000020:00000010:2.0:1713297452.391997:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29bb8. 00000020:00000010:2.0:1713297452.392000:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c902600. 00000020:00000040:2.0:1713297452.392018:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.392020:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.392035:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.392038:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222600. 00000400:00000200:0.0:1713297452.392040:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.392044:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.392047:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be544c8 00000400:00000010:0.0:1713297452.392048:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be544c8. 00000100:00000001:0.0:1713297452.392051:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.392052:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.397962:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.397971:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.397974:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.397976:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.397982:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.397989:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393440 00000400:00000200:3.0:1713297452.397995:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 19520 00000800:00000001:3.0:1713297452.397999:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.398026:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.398028:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.398031:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.398035:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.398036:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.398040:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122688000. 00000100:00000040:3.0:1713297452.398042:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880122688000 x1796518486553664 msgsize 488 00000100:00100000:3.0:1713297452.398046:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.398061:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.398068:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.398072:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.398101:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.398105:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553664 02000000:00000001:1.0:1713297452.398107:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.398109:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.398111:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.398114:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.398118:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553664 00000020:00000001:1.0:1713297452.398120:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.398122:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.398124:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.398126:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.398128:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.398129:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.398133:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.398134:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.398137:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c040200. 00000020:00000010:1.0:1713297452.398139:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297452.398142:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.398147:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.398149:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.398150:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.398151:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.398153:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.398154:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.398156:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.398158:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.398160:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.398162:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.398163:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.398165:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.398167:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.398168:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.398170:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.398171:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.398172:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.398174:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.398176:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.398179:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.398181:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.398183:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.398185:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.398187:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.398189:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.398196:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (988807168->989855743) req@ffff880122688000 x1796518486553664/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.398207:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.398209:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122688000 with x1796518486553664 ext(988807168->989855743) 00010000:00000001:1.0:1713297452.398211:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.398213:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.398214:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.398216:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.398217:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.398219:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.398220:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.398221:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.398223:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122688000 00002000:00000001:1.0:1713297452.398224:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.398225:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.398229:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.398244:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.398251:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.398252:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.398256:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66268 00000100:00000040:1.0:1713297452.398258:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.398259:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186459648 : -131936523091968 : ffff880122688000) 00000100:00000040:1.0:1713297452.398263:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122688000 x1796518486553664/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.398269:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.398270:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.398273:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122688000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486553664:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.398275:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553664 00000020:00000001:1.0:1713297452.398277:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.398278:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.398280:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.398281:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.398282:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.398284:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.398286:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.398287:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.398288:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.398289:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.398291:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.398294:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.398296:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.398299:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c659c00. 02000000:00000001:1.0:1713297452.398300:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.398302:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.398304:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.398306:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.398308:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.398309:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.398312:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.398313:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.398315:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.398317:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.398319:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3789553664 00000020:00000001:1.0:1713297452.398321:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.398322:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3789553664 left=3261071360 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.398325:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3261071360 : 3261071360 : c2600000) 00000020:00000001:1.0:1713297452.398326:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.398327:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.398329:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.398330:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.398332:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.398334:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.398335:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.398336:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.398338:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.398340:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.398341:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.398343:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.398344:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.398347:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.398348:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.398351:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.398354:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.400323:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.400329:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.400330:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.400331:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.400333:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.400336:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c658400. 00000100:00000010:1.0:1713297452.400339:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f11b000. 00000020:00000040:1.0:1713297452.400341:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.400346:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.400349:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.400354:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.400359:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42700. 00000400:00000200:1.0:1713297452.400363:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.400369:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.400373:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523567:523567:256:4294967295] 192.168.204.30@tcp LPNI seq info [523567:523567:8:4294967295] 00000400:00000200:1.0:1713297452.400376:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.400381:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.400385:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.400387:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dc71800. 00000800:00000200:1.0:1713297452.400390:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.400395:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.400397:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.400417:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393440-0x661ec8e393440 00000100:00000001:1.0:1713297452.400420:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.400511:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.400515:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dc71800. 00000400:00000200:2.0:1713297452.400519:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.400523:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.400527:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.400529:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c658400 00000100:00000001:2.0:1713297452.400530:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.401669:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.401704:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.401707:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.401717:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.401722:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.401730:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283dc5 00000800:00000001:2.0:1713297452.401736:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.402295:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.402298:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.402301:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.402992:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.403599:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.403603:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.403607:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.403611:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297452.403613:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297452.403617:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.403619:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c658400 00000100:00000001:3.0:1713297452.403629:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.403633:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.403636:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.403693:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.403697:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.403698:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.403702:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.403707:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.403709:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.403710:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.403711:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.403712:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.403714:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.403715:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.403715:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.403716:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.403717:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.403718:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.403719:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.403721:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.403722:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.403726:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.403728:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.403732:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c65b400. 00080000:00000001:1.0:1713297452.403734:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938129408 : -131938771422208 : ffff88009c65b400) 00080000:00000001:1.0:1713297452.403736:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.403748:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.403750:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.403757:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.403759:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.403760:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.403761:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.403762:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.403763:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.403765:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.403770:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.403772:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.403774:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.403775:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c658c00. 00080000:00000001:1.0:1713297452.403777:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938119168 : -131938771432448 : ffff88009c658c00) 00080000:00000001:1.0:1713297452.403780:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.403784:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.403785:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.403788:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.403802:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.403803:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.403805:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.403808:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.403812:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.403815:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.403840:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.403842:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.403843:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe360. 00000020:00000040:1.0:1713297452.403845:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.403847:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.403849:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.403850:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.403852:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.403854:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.403856:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.403881:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.403883:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004764, last_committed = 133144004763 00000001:00000010:1.0:1713297452.403885:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbea80. 00000001:00000040:1.0:1713297452.403887:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.403889:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.403892:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.403913:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.403915:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.403919:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.405967:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.405970:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.405972:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.405974:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.405977:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.405979:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.405980:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.405982:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.405985:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f11b000. 00000100:00000010:1.0:1713297452.405987:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c658400. 00000100:00000001:1.0:1713297452.405990:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.405991:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.405994:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004763, transno 133144004764, xid 1796518486553664 00010000:00000001:1.0:1713297452.405996:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.406019:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122688000 x1796518486553664/t133144004764(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.406027:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.406028:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.406031:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.406034:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.406036:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.406054:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.406055:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.406057:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.406058:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.406060:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.406062:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:1.0:1713297452.406065:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486553664, offset 224 00000400:00000200:1.0:1713297452.406068:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.406073:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.406076:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523568:523568:256:4294967295] 192.168.204.30@tcp LPNI seq info [523568:523568:8:4294967295] 00000400:00000200:1.0:1713297452.406081:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.406085:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.406087:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc71800. 00000800:00000200:1.0:1713297452.406089:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.406093:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.406096:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc71800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.406108:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.406111:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.406112:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.406113:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.406114:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.406117:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122688000 x1796518486553664/t133144004764(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.406123:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122688000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486553664:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7853us (8079us total) trans 133144004764 rc 0/0 00000100:00100000:1.0:1713297452.406130:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66268 00000100:00000040:1.0:1713297452.406132:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.406133:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.406135:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.406138:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (988807168->989855743) req@ffff880122688000 x1796518486553664/t133144004764(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.406148:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.406149:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122688000 with x1796518486553664 ext(988807168->989855743) 00010000:00000001:1.0:1713297452.406151:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.406152:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.406154:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.406155:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.406157:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.406158:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.406159:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.406159:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.406160:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122688000 00002000:00000001:1.0:1713297452.406161:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.406162:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713297452.406164:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.406164:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd380. 00000800:00000010:2.0:1713297452.406167:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dc71800. 00000020:00000010:1.0:1713297452.406167:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000400:00000200:2.0:1713297452.406169:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297452.406170:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c040200. 00000020:00000040:1.0:1713297452.406172:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:2.0:1713297452.406173:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297452.406173:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.406175:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:2.0:1713297452.406177:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:2.0:1713297452.406179:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.406180:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.407260:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.407269:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.407272:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.407274:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.407280:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.407288:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393480 00000400:00000200:2.0:1713297452.407295:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 11000 00000800:00000001:2.0:1713297452.407302:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.407315:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.407318:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.407323:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.407329:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.407331:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.407336:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4a80. 00000100:00000040:2.0:1713297452.407341:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4a80 x1796518486553728 msgsize 440 00000100:00100000:2.0:1713297452.407347:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.407369:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.407376:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.407381:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.407399:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297452.407402:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553728 02000000:00000001:0.0:1713297452.407404:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297452.407406:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297452.407408:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297452.407410:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297452.407412:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553728 00000020:00000001:0.0:1713297452.407414:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297452.407416:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297452.407418:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297452.407420:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297452.407422:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297452.407425:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297452.407428:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.407429:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297452.407432:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134532800. 00000020:00000010:0.0:1713297452.407435:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88013323ec00. 00000020:00000010:0.0:1713297452.407438:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29ed8. 00000100:00000040:0.0:1713297452.407476:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297452.407478:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297452.407479:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297452.407480:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.407483:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.407492:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.407497:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297452.407498:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297452.407502:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58871 00000100:00000040:0.0:1713297452.407503:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297452.407505:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174490752 : -131938535060864 : ffff8800aa7c4a80) 00000100:00000040:0.0:1713297452.407509:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4a80 x1796518486553728/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297452.407514:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.407515:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297452.407517:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486553728:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297452.407519:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553728 00000020:00000001:0.0:1713297452.407520:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297452.407521:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297452.407523:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.407524:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297452.407525:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297452.407527:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297452.407529:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297452.407530:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297452.407531:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297452.407533:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297452.407535:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297452.407536:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.407538:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297452.407539:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.407540:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.407541:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.407542:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.407542:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.407543:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.407544:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.407545:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.407546:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.407548:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297452.407549:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297452.407552:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008336dc00. 02000000:00000001:0.0:1713297452.407553:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.407554:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297452.407556:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297452.407557:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297452.407558:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297452.407560:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297452.407562:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297452.407563:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297452.407564:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297452.407567:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297452.407568:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.417733:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.417737:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.417739:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.417742:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004764 is committed 00000001:00000040:0.0:1713297452.417745:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.417748:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.417751:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbea80. 00080000:00000001:1.0:1713297452.417752:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.417755:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297452.417756:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.417757:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.417758:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:1.0:1713297452.417760:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297452.417760:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.417762:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe360. 00040000:00000001:0.0:1713297452.417765:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713297452.417766:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297452.417767:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.417768:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c658c00. 00002000:00000001:1.0:1713297452.417769:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297452.417772:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297452.417773:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297452.417773:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.417774:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297452.417775:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297452.417775:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713297452.417777:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000010:0.0:1713297452.417777:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c65b400. 00080000:00000001:0.0:1713297452.417779:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297452.417781:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004764, transno 0, xid 1796518486553728 00010000:00000001:1.0:1713297452.417783:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.417790:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4a80 x1796518486553728/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.417812:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.417815:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.417818:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.417822:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.417835:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.417837:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.417840:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.417843:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.417845:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.417848:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.417852:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbbb0. 00000100:00000200:1.0:1713297452.417855:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486553728, offset 224 00000400:00000200:1.0:1713297452.417860:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.417868:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.417873:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523569:523569:256:4294967295] 192.168.204.30@tcp LPNI seq info [523569:523569:8:4294967295] 00000400:00000200:1.0:1713297452.417883:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.417888:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.417891:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a7550700. 00000800:00000200:1.0:1713297452.417895:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.417902:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.417905:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.417925:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.417928:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.417930:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.417932:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.417934:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.417939:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4a80 x1796518486553728/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.417949:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486553728:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10432us (10605us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.417958:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58871 00000100:00000040:1.0:1713297452.417962:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.417964:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.417966:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.417985:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88013323ec00. 00000020:00000010:1.0:1713297452.417989:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29ed8. 00000020:00000010:1.0:1713297452.417992:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134532800. 00000020:00000040:1.0:1713297452.417995:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.417997:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.418074:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.418078:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a7550700. 00000400:00000200:3.0:1713297452.418081:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.418085:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.418087:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbbb0 00000400:00000010:3.0:1713297452.418089:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbbb0. 00000100:00000001:3.0:1713297452.418092:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.418093:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.423023:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.423031:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.423034:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.423036:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.423057:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.423064:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393500 00000400:00000200:2.0:1713297452.423070:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 20008 00000800:00000001:2.0:1713297452.423074:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.423082:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.423084:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.423086:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.423090:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.423091:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.423094:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c4e00. 00000100:00000040:2.0:1713297452.423096:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c4e00 x1796518486553856 msgsize 488 00000100:00100000:2.0:1713297452.423099:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.423111:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.423114:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.423117:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.423151:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.423154:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553856 02000000:00000001:1.0:1713297452.423156:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.423157:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.423159:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.423162:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.423164:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553856 00000020:00000001:1.0:1713297452.423165:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.423166:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.423185:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.423188:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.423190:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.423192:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.423195:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.423196:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.423200:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c903200. 00000020:00000010:1.0:1713297452.423203:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.423205:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.423211:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.423213:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.423214:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.423216:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.423217:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.423219:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.423221:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.423224:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.423226:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.423228:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.423230:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.423232:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.423233:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.423234:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.423236:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.423237:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.423238:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.423239:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.423240:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.423242:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.423244:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.423245:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.423247:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.423248:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.423250:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.423255:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (989855744->990904319) req@ffff8800aa7c4e00 x1796518486553856/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.423263:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.423265:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c4e00 with x1796518486553856 ext(989855744->990904319) 00010000:00000001:1.0:1713297452.423267:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.423268:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.423270:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.423271:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.423273:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.423276:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.423277:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.423278:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.423279:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c4e00 00002000:00000001:1.0:1713297452.423281:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.423282:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.423285:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.423292:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.423298:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.423300:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.423303:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66269 00000100:00000040:1.0:1713297452.423305:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.423307:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174491648 : -131938535059968 : ffff8800aa7c4e00) 00000100:00000040:1.0:1713297452.423310:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c4e00 x1796518486553856/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.423316:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.423317:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.423320:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486553856:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.423323:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553856 00000020:00000001:1.0:1713297452.423324:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.423326:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.423328:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.423329:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.423330:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.423333:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.423335:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.423336:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.423337:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.423338:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.423339:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.423343:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.423344:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.423347:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c65a800. 02000000:00000001:1.0:1713297452.423348:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.423350:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.423353:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.423354:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.423356:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.423357:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.423361:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.423363:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.423365:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.423367:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.423369:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3788505088 00000020:00000001:1.0:1713297452.423372:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.423374:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3788505088 left=3260022784 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.423376:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:1.0:1713297452.423378:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.423379:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.423381:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.423382:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.423395:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.423398:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.423399:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.423401:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.423403:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.423405:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.423407:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.423408:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.423409:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.423412:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.423414:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.423417:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.423420:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.425850:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.425857:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.425859:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.425860:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.425862:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.425865:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c65ac00. 00000100:00000010:1.0:1713297452.425874:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880067dd8000. 00000020:00000040:1.0:1713297452.425886:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.425893:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.425895:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.425900:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.425906:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e426c8. 00000400:00000200:1.0:1713297452.425926:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.425932:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.425935:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523570:523570:256:4294967295] 192.168.204.30@tcp LPNI seq info [523570:523570:8:4294967295] 00000400:00000200:1.0:1713297452.425938:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.425942:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.425945:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.425947:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a7550700. 00000800:00000200:1.0:1713297452.425949:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.425953:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.425955:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.425969:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393500-0x661ec8e393500 00000100:00000001:1.0:1713297452.425971:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.426063:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.426066:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a7550700. 00000400:00000200:2.0:1713297452.426069:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.426072:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.426075:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.426076:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c65ac00 00000100:00000001:2.0:1713297452.426077:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.427566:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.427593:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.427595:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.427597:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.427602:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.427609:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283dd1 00000800:00000001:3.0:1713297452.427613:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.428703:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.428706:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.428820:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.428822:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.428827:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.428830:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297452.428833:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297452.428837:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.428838:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c65ac00 00000100:00000001:3.0:1713297452.428849:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.428853:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.428856:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.428883:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.428887:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.428889:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.428894:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.428900:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.428902:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.428916:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.428918:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.428919:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.428921:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.428922:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.428923:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.428924:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.428925:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.428926:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.428928:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.428930:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.428932:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.428937:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.428940:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.428944:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c65b000. 00080000:00000001:1.0:1713297452.428947:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938128384 : -131938771423232 : ffff88009c65b000) 00080000:00000001:1.0:1713297452.428949:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.428963:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.428965:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.428975:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.428977:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.428978:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.428979:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.428981:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.428983:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.428985:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.428992:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.428994:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.428997:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.429018:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c65bc00. 00080000:00000001:1.0:1713297452.429020:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938131456 : -131938771420160 : ffff88009c65bc00) 00080000:00000001:1.0:1713297452.429024:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.429030:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.429032:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.429035:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.429054:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.429055:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.429057:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.429061:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.429067:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.429072:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.429105:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.429108:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.429110:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe060. 00000020:00000040:1.0:1713297452.429112:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.429114:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.429116:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.429118:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.429121:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.429135:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.429137:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.429172:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.429173:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004765, last_committed = 133144004764 00000001:00000010:1.0:1713297452.429176:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbef60. 00000001:00000040:1.0:1713297452.429179:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.429180:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.429184:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.429211:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.429213:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.429220:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.431814:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.431817:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.431820:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.431822:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.431825:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.431827:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.431829:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.431831:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.431833:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880067dd8000. 00000100:00000010:1.0:1713297452.431835:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c65ac00. 00000100:00000001:1.0:1713297452.431838:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.431839:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.431842:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004764, transno 133144004765, xid 1796518486553856 00010000:00000001:1.0:1713297452.431844:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.431851:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c4e00 x1796518486553856/t133144004765(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.431857:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.431859:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.431862:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.431865:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.431867:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.431868:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.431871:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.431874:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.431876:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.431878:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.431881:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c75d8. 00000100:00000200:1.0:1713297452.431884:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486553856, offset 224 00000400:00000200:1.0:1713297452.431888:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.431893:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.431897:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523571:523571:256:4294967295] 192.168.204.30@tcp LPNI seq info [523571:523571:8:4294967295] 00000400:00000200:1.0:1713297452.431904:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.431908:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.431911:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a7550b00. 00000800:00000200:1.0:1713297452.431914:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.431919:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.431922:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.431939:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.431942:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.431943:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.431945:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.431946:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.431949:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c4e00 x1796518486553856/t133144004765(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.431957:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486553856:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8639us (8859us total) trans 133144004765 rc 0/0 00000100:00100000:1.0:1713297452.431965:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66269 00000100:00000040:1.0:1713297452.431968:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.431970:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.431972:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.431977:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (989855744->990904319) req@ffff8800aa7c4e00 x1796518486553856/t133144004765(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.431989:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.431990:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c4e00 with x1796518486553856 ext(989855744->990904319) 00010000:00000001:1.0:1713297452.431993:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.431994:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.431996:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.431998:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.432014:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.432016:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.432017:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.432018:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.432019:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c4e00 00002000:00000001:1.0:1713297452.432021:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.432022:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.432037:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.432042:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.432044:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c903200. 00000020:00000040:1.0:1713297452.432047:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.432049:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.432082:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.432087:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a7550b00. 00000400:00000200:2.0:1713297452.432091:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.432097:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.432100:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c75d8 00000400:00000010:2.0:1713297452.432101:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c75d8. 00000100:00000001:2.0:1713297452.432104:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.432105:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.433133:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.433140:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.433142:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.433144:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.433149:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.433157:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393540 00000400:00000200:2.0:1713297452.433163:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 11440 00000800:00000001:2.0:1713297452.433167:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.433176:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.433178:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.433181:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.433184:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.433186:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.433189:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c5180. 00000100:00000040:2.0:1713297452.433192:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c5180 x1796518486553920 msgsize 440 00000100:00100000:2.0:1713297452.433196:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.433210:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.433214:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.433216:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.433246:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.433248:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486553920 02000000:00000001:1.0:1713297452.433250:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.433252:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.433254:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.433256:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.433259:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486553920 00000020:00000001:1.0:1713297452.433261:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.433262:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.433264:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.433266:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.433267:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.433269:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.433272:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.433274:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.433277:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092daa800. 00000020:00000010:1.0:1713297452.433279:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.433282:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.433287:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.433289:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.433290:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.433292:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.433295:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.433308:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.433314:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.433315:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.433319:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58872 00000100:00000040:1.0:1713297452.433322:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.433323:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174492544 : -131938535059072 : ffff8800aa7c5180) 00000100:00000040:1.0:1713297452.433328:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c5180 x1796518486553920/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.433334:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.433335:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.433338:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486553920:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.433341:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486553920 00000020:00000001:1.0:1713297452.433342:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.433344:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.433345:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.433347:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.433349:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.433351:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.433352:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.433354:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.433355:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.433358:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.433360:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.433361:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.433364:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.433365:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.433367:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.433368:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.433369:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.433370:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.433372:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.433372:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.433374:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.433376:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.433379:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.433380:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.433382:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c65ac00. 02000000:00000001:1.0:1713297452.433384:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.433386:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.433388:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.433390:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.433391:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.433394:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.433396:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.433398:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.433400:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.433403:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.433405:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.444189:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.444194:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297452.444195:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.444199:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297452.444200:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713297452.444201:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297452.444203:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004765 is committed 00000001:00000040:3.0:1713297452.444207:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297452.444207:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297452.444210:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:1.0:1713297452.444210:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713297452.444213:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbef60. 00002000:00000001:1.0:1713297452.444214:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.444216:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713297452.444216:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713297452.444218:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713297452.444219:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:3.0:1713297452.444220:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297452.444222:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.444224:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe060. 00010000:00000040:1.0:1713297452.444224:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004765, transno 0, xid 1796518486553920 00040000:00000001:3.0:1713297452.444226:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297452.444227:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713297452.444229:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.444232:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c65bc00. 00010000:00000200:1.0:1713297452.444234:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c5180 x1796518486553920/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713297452.444235:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.444236:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.444238:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.444239:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.444240:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c65b000. 00010000:00000001:1.0:1713297452.444240:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713297452.444242:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.444242:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.444245:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.444247:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.444249:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.444251:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.444253:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.444254:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.444256:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.444258:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.444261:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c72a8. 00000100:00000200:1.0:1713297452.444265:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486553920, offset 224 00000400:00000200:1.0:1713297452.444269:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.444275:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.444279:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523572:523572:256:4294967295] 192.168.204.30@tcp LPNI seq info [523572:523572:8:4294967295] 00000400:00000200:1.0:1713297452.444286:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.444290:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.444293:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:1.0:1713297452.444296:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.444301:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.444304:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.444320:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.444322:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.444324:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.444325:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.444327:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.444330:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c5180 x1796518486553920/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.444337:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486553920:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11000us (11143us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.444343:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58872 00000100:00000040:1.0:1713297452.444346:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.444348:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.444349:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.444352:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.444355:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.444358:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092daa800. 00000020:00000040:1.0:1713297452.444360:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.444362:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.444387:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.444390:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:3.0:1713297452.444394:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.444400:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.444403:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c72a8 00000400:00000010:3.0:1713297452.444404:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c72a8. 00000100:00000001:3.0:1713297452.444407:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.444408:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.450025:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.450047:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.450049:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.450051:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.450057:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.450065:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3935c0 00000400:00000200:2.0:1713297452.450070:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 20496 00000800:00000001:2.0:1713297452.450074:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.450085:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.450086:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.450089:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.450093:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.450095:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.450098:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c5880. 00000100:00000040:2.0:1713297452.450100:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c5880 x1796518486554048 msgsize 488 00000100:00100000:2.0:1713297452.450104:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.450118:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.450122:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.450125:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.450162:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.450165:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554048 02000000:00000001:1.0:1713297452.450167:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.450169:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.450171:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.450174:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.450176:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554048 00000020:00000001:1.0:1713297452.450178:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.450179:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.450181:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.450183:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.450185:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.450187:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.450190:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.450191:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.450194:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c903200. 00000020:00000010:1.0:1713297452.450197:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.450199:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.450205:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.450207:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.450208:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.450210:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.450211:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.450213:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.450215:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.450218:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.450220:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.450222:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.450224:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.450225:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.450227:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.450228:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.450229:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.450230:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.450231:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.450231:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.450233:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.450235:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.450236:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.450237:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.450239:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.450240:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.450242:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.450246:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (990904320->991952895) req@ffff8800aa7c5880 x1796518486554048/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.450253:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.450255:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c5880 with x1796518486554048 ext(990904320->991952895) 00010000:00000001:1.0:1713297452.450257:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.450258:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.450259:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.450261:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.450262:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.450264:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.450265:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.450266:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.450267:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c5880 00002000:00000001:1.0:1713297452.450268:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.450269:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.450272:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.450286:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.450292:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.450293:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.450296:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66270 00000100:00000040:1.0:1713297452.450299:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.450300:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174494336 : -131938535057280 : ffff8800aa7c5880) 00000100:00000040:1.0:1713297452.450303:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c5880 x1796518486554048/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.450309:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.450310:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.450312:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486554048:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.450315:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554048 00000020:00000001:1.0:1713297452.450316:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.450318:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.450319:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.450320:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.450321:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.450323:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.450325:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.450326:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.450327:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.450327:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.450329:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.450332:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.450334:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.450336:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c65b800. 02000000:00000001:1.0:1713297452.450338:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.450340:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.450342:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.450343:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.450345:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.450346:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.450349:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.450351:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.450352:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.450354:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.450356:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3787456512 00000020:00000001:1.0:1713297452.450358:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.450360:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3787456512 left=3258974208 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.450362:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3258974208 : 3258974208 : c2400000) 00000020:00000001:1.0:1713297452.450363:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.450364:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.450366:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.450367:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.450369:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.450371:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.450372:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.450374:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.450376:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.450377:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.450378:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.450379:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.450381:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.450384:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.450385:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.450388:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.450392:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.452672:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.452678:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.452680:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.452681:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.452682:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.452685:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c65b000. 00000100:00000010:1.0:1713297452.452688:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880085ad0000. 00000020:00000040:1.0:1713297452.452690:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.452696:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.452697:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.452704:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.452712:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42690. 00000400:00000200:1.0:1713297452.452717:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.452725:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.452730:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523573:523573:256:4294967295] 192.168.204.30@tcp LPNI seq info [523573:523573:8:4294967295] 00000400:00000200:1.0:1713297452.452735:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.452741:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.452747:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.452751:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded800. 00000800:00000200:1.0:1713297452.452771:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.452777:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.452781:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.452803:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3935c0-0x661ec8e3935c0 00000100:00000001:1.0:1713297452.452807:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.452919:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.452923:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded800. 00000400:00000200:2.0:1713297452.452926:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.452931:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.452934:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.452935:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c65b000 00000100:00000001:2.0:1713297452.452936:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.454383:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.454421:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.454424:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.454431:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.454437:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.454471:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ddd 00000800:00000001:3.0:1713297452.454478:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.455525:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.455528:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.455732:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.455734:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.455738:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.455742:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297452.455744:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297452.455747:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.455748:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c65b000 00000100:00000001:3.0:1713297452.455758:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.455762:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.455764:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.455792:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.455796:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.455798:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.455803:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.455809:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.455812:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.455814:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.455815:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.455817:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.455818:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.455819:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.455820:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.455821:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.455822:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.455823:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.455825:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.455826:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.455828:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.455832:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.455835:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.455840:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c65bc00. 00080000:00000001:1.0:1713297452.455842:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938131456 : -131938771420160 : ffff88009c65bc00) 00080000:00000001:1.0:1713297452.455845:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.455860:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.455861:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.455873:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.455874:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.455876:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.455877:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.455879:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.455880:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.455882:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.455889:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.455891:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.455894:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.455895:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c658400. 00080000:00000001:1.0:1713297452.455896:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938117120 : -131938771434496 : ffff88009c658400) 00080000:00000001:1.0:1713297452.455900:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.455904:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.455906:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.455909:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.455927:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.455928:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.455930:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.455934:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.455938:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.455943:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.455973:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.455975:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.455977:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeae0. 00000020:00000040:1.0:1713297452.455979:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.455981:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.455983:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.455985:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.455987:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.455990:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.455991:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.456060:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.456062:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004766, last_committed = 133144004765 00000001:00000010:1.0:1713297452.456065:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe480. 00000001:00000040:1.0:1713297452.456067:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.456069:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.456073:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.456099:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.456101:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.456107:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.458345:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.458348:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.458350:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.458352:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.458355:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.458355:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.458357:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.458359:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.458361:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880085ad0000. 00000100:00000010:1.0:1713297452.458363:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c65b000. 00000100:00000001:1.0:1713297452.458365:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.458366:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.458368:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004765, transno 133144004766, xid 1796518486554048 00010000:00000001:1.0:1713297452.458370:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.458375:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c5880 x1796518486554048/t133144004766(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.458382:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.458383:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.458386:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.458389:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.458391:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.458392:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.458394:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.458396:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.458398:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.458399:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.458402:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbe58. 00000100:00000200:1.0:1713297452.458404:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486554048, offset 224 00000400:00000200:1.0:1713297452.458408:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.458413:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.458417:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523574:523574:256:4294967295] 192.168.204.30@tcp LPNI seq info [523574:523574:8:4294967295] 00000400:00000200:1.0:1713297452.458422:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.458426:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.458428:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded900. 00000800:00000200:1.0:1713297452.458431:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.458435:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.458438:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.458470:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.458473:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.458474:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.458475:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.458477:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.458479:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c5880 x1796518486554048/t133144004766(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.458486:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486554048:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8175us (8384us total) trans 133144004766 rc 0/0 00000100:00100000:1.0:1713297452.458493:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66270 00000100:00000040:1.0:1713297452.458495:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.458496:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.458498:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.458503:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (990904320->991952895) req@ffff8800aa7c5880 x1796518486554048/t133144004766(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.458512:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.458514:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800aa7c5880 with x1796518486554048 ext(990904320->991952895) 00010000:00000001:1.0:1713297452.458516:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.458518:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.458519:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.458521:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.458522:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.458524:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.458525:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.458525:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.458526:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800aa7c5880 00002000:00000001:1.0:1713297452.458527:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.458529:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.458531:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.458535:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.458537:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c903200. 00000020:00000040:1.0:1713297452.458540:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.458542:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.458558:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.458563:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded900. 00000400:00000200:2.0:1713297452.458567:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.458572:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.458575:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbe58 00000400:00000010:2.0:1713297452.458577:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbe58. 00000100:00000001:2.0:1713297452.458581:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.458583:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.459566:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.459573:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.459575:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.459577:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.459582:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.459588:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393600 00000400:00000200:2.0:1713297452.459594:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 11880 00000800:00000001:2.0:1713297452.459597:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.459605:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.459607:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.459610:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.459613:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.459615:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.459618:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800aa7c5f80. 00000100:00000040:2.0:1713297452.459620:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa7c5f80 x1796518486554112 msgsize 440 00000100:00100000:2.0:1713297452.459623:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.459636:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.459640:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.459642:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.459702:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.459704:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554112 02000000:00000001:1.0:1713297452.459706:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.459708:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.459709:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.459711:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.459714:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554112 00000020:00000001:1.0:1713297452.459715:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.459717:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.459718:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.459720:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.459722:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.459723:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.459726:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.459727:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.459731:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092dabc00. 00000020:00000010:1.0:1713297452.459733:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.459735:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.459739:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.459741:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.459742:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.459743:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.459746:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.459758:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.459763:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.459764:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.459768:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58873 00000100:00000040:1.0:1713297452.459770:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.459771:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135174496128 : -131938535055488 : ffff8800aa7c5f80) 00000100:00000040:1.0:1713297452.459775:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800aa7c5f80 x1796518486554112/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.459781:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.459782:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.459784:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800aa7c5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486554112:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.459787:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554112 00000020:00000001:1.0:1713297452.459788:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.459790:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.459791:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.459792:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.459794:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.459796:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.459798:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.459799:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.459800:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.459802:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.459804:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.459805:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.459807:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.459808:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.459809:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.459810:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.459811:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.459812:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.459813:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.459814:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.459815:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.459816:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.459818:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.459820:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.459822:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c65b000. 02000000:00000001:1.0:1713297452.459823:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.459825:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.459826:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.459828:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.459829:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.459832:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.459833:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.459835:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.459836:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.459839:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.459841:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713297452.460496:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297452.460499:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297452.460501:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297452.460503:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297452.460505:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297452.460506:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297452.460510:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297452.460511:0:19932:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.460520:0:27306:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1713297452.460522:0:27306:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1713297452.460523:0:27306:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:3.0:1713297452.469302:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713297452.469302:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.469306:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297452.469306:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.469308:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297452.469311:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004766 is committed 00000020:00000001:1.0:1713297452.469311:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713297452.469313:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297452.469316:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297452.469316:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713297452.469318:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe480. 00002000:00000001:1.0:1713297452.469319:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713297452.469321:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.469323:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713297452.469323:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297452.469324:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:1.0:1713297452.469325:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713297452.469326:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.469327:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeae0. 00000020:00000002:1.0:1713297452.469328:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:3.0:1713297452.469330:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713297452.469331:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004766, transno 0, xid 1796518486554112 00040000:00000001:3.0:1713297452.469332:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.469334:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c658400. 00010000:00000001:1.0:1713297452.469334:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713297452.469337:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.469338:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.469339:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.469340:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.469341:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c65bc00. 00010000:00000200:1.0:1713297452.469341:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800aa7c5f80 x1796518486554112/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713297452.469342:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.469349:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.469351:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.469354:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.469358:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.469360:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.469362:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.469365:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.469367:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.469369:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.469371:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.469375:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db5d8. 00000100:00000200:1.0:1713297452.469379:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486554112, offset 224 00000400:00000200:1.0:1713297452.469383:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.469392:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.469397:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523575:523575:256:4294967295] 192.168.204.30@tcp LPNI seq info [523575:523575:8:4294967295] 00000400:00000200:1.0:1713297452.469416:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.469420:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.469423:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded900. 00000800:00000200:1.0:1713297452.469427:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.469432:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.469435:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.469464:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.469467:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.469469:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.469470:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.469472:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.469476:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800aa7c5f80 x1796518486554112/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.469485:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800aa7c5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486554112:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9701us (9862us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.469492:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58873 00000100:00000040:1.0:1713297452.469506:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.469508:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.469510:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.469512:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000800:00000200:3.0:1713297452.469515:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.469516:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000800:00000010:3.0:1713297452.469517:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded900. 00000020:00000010:1.0:1713297452.469518:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092dabc00. 00000400:00000200:3.0:1713297452.469520:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713297452.469521:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.469523:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.469524:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.469526:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db5d8 00000400:00000010:3.0:1713297452.469527:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db5d8. 00000100:00000001:3.0:1713297452.469529:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.469530:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.474294:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.474303:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.474305:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.474307:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.474312:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.474319:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393680 00000400:00000200:2.0:1713297452.474324:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 20984 00000800:00000001:2.0:1713297452.474328:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.474335:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.474337:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.474339:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.474342:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.474344:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.474348:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b5c00. 00000100:00000040:2.0:1713297452.474350:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b5c00 x1796518486554240 msgsize 488 00000100:00100000:2.0:1713297452.474353:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.474365:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.474369:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.474371:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.474421:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.474424:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554240 02000000:00000001:1.0:1713297452.474425:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.474427:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.474428:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.474431:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.474433:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554240 00000020:00000001:1.0:1713297452.474435:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.474436:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.474438:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.474455:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.474457:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.474458:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.474461:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.474462:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.474465:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092dabc00. 00000020:00000010:1.0:1713297452.474467:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.474469:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.474474:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.474476:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.474476:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.474478:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.474479:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.474481:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.474482:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.474485:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.474487:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.474489:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.474491:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.474492:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.474493:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.474494:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.474495:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.474496:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.474497:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.474497:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.474498:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.474500:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.474501:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.474502:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.474504:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.474504:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.474506:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.474510:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (991952896->993001471) req@ffff8800716b5c00 x1796518486554240/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.474515:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.474517:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b5c00 with x1796518486554240 ext(991952896->993001471) 00010000:00000001:1.0:1713297452.474519:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.474520:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.474521:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.474522:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.474524:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.474525:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.474526:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.474527:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.474528:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b5c00 00002000:00000001:1.0:1713297452.474529:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.474530:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.474533:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.474545:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.474550:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.474551:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.474554:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66271 00000100:00000040:1.0:1713297452.474555:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.474557:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217079808 : -131939492471808 : ffff8800716b5c00) 00000100:00000040:1.0:1713297452.474559:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b5c00 x1796518486554240/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.474564:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.474565:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.474567:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486554240:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.474569:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554240 00000020:00000001:1.0:1713297452.474570:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.474571:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.474572:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.474573:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.474574:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.474576:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.474578:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.474579:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.474580:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.474581:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.474582:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.474585:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.474586:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.474589:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c65bc00. 02000000:00000001:1.0:1713297452.474590:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.474591:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.474593:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.474594:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.474596:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.474597:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.474600:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.474601:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.474603:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.474605:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.474607:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3786407936 00000020:00000001:1.0:1713297452.474608:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.474610:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3786407936 left=3257925632 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.474611:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:1.0:1713297452.474613:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.474614:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.474615:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.474616:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.474617:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.474619:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.474620:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.474621:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.474622:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.474624:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.474625:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.474626:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.474627:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.474630:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.474631:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.474634:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.474637:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.476535:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.476541:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.476543:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.476544:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.476546:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.476548:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c658400. 00000100:00000010:1.0:1713297452.476551:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c5f9000. 00000020:00000040:1.0:1713297452.476554:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.476560:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.476562:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.476568:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.476574:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42658. 00000400:00000200:1.0:1713297452.476577:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.476585:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.476589:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523576:523576:256:4294967295] 192.168.204.30@tcp LPNI seq info [523576:523576:8:4294967295] 00000400:00000200:1.0:1713297452.476593:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.476598:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.476602:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.476604:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded900. 00000800:00000200:1.0:1713297452.476608:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.476612:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.476616:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.476633:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393680-0x661ec8e393680 00000100:00000001:1.0:1713297452.476636:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.476750:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.476753:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded900. 00000400:00000200:2.0:1713297452.476755:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.476759:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.476761:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.476762:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c658400 00000100:00000001:2.0:1713297452.476764:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.478062:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.478087:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.478089:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.478094:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.478099:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.478105:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283de9 00000800:00000001:3.0:1713297452.478109:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.478894:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.478896:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.479157:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.479159:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.479163:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.479166:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297452.479168:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297452.479171:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.479173:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c658400 00000100:00000001:3.0:1713297452.479181:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.479185:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.479187:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.479247:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.479250:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.479252:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.479256:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.479261:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.479263:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.479264:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.479266:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.479267:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.479268:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.479269:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.479270:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.479271:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.479272:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.479272:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.479274:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.479275:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.479277:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.479281:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.479283:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.479288:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c08d800. 00080000:00000001:1.0:1713297452.479290:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134663608320 : -131939045943296 : ffff88008c08d800) 00080000:00000001:1.0:1713297452.479293:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.479307:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.479308:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.479318:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.479319:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.479320:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.479321:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.479322:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.479324:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.479326:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.479331:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.479334:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.479336:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.479338:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c08cc00. 00080000:00000001:1.0:1713297452.479339:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134663605248 : -131939045946368 : ffff88008c08cc00) 00080000:00000001:1.0:1713297452.479343:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.479347:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.479348:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.479351:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.479366:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.479368:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.479369:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.479373:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.479376:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.479380:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.479408:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.479410:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.479411:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe1e0. 00000020:00000040:1.0:1713297452.479413:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.479415:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.479416:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.479418:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.479419:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.479422:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.479423:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.479471:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.479473:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004767, last_committed = 133144004766 00000001:00000010:1.0:1713297452.479476:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeea0. 00000001:00000040:1.0:1713297452.479477:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.479479:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.479482:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.479504:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.479506:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.479511:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.481595:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.481598:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.481600:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.481601:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.481604:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.481605:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.481606:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.481608:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.481610:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c5f9000. 00000100:00000010:1.0:1713297452.481612:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c658400. 00000100:00000001:1.0:1713297452.481615:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.481616:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.481617:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004766, transno 133144004767, xid 1796518486554240 00010000:00000001:1.0:1713297452.481619:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.481624:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b5c00 x1796518486554240/t133144004767(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.481630:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.481631:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.481634:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.481636:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.481638:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.481639:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.481641:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.481643:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.481644:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.481646:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.481648:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7770. 00000100:00000200:1.0:1713297452.481651:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486554240, offset 224 00000400:00000200:1.0:1713297452.481654:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.481658:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.481661:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523577:523577:256:4294967295] 192.168.204.30@tcp LPNI seq info [523577:523577:8:4294967295] 00000400:00000200:1.0:1713297452.481667:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.481670:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.481673:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:1.0:1713297452.481676:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.481680:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.481682:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.481696:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.481698:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.481700:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.481701:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.481702:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.481705:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b5c00 x1796518486554240/t133144004767(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.481711:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486554240:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7145us (7359us total) trans 133144004767 rc 0/0 00000100:00100000:1.0:1713297452.481717:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66271 00000100:00000040:1.0:1713297452.481719:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.481720:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.481722:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.481725:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (991952896->993001471) req@ffff8800716b5c00 x1796518486554240/t133144004767(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.481735:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:2.0:1713297452.481736:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:1.0:1713297452.481736:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b5c00 with x1796518486554240 ext(991952896->993001471) 00010000:00000001:1.0:1713297452.481738:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:2.0:1713297452.481739:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000020:00000001:1.0:1713297452.481739:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.481740:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000400:00000200:2.0:1713297452.481741:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713297452.481741:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.481743:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.481744:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713297452.481745:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000001:1.0:1713297452.481745:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.481745:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.481746:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b5c00 00000400:00000200:2.0:1713297452.481747:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7770 00000400:00000010:2.0:1713297452.481748:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7770. 00002000:00000001:1.0:1713297452.481748:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.481749:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713297452.481750:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.481751:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713297452.481751:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.481753:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.481755:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092dabc00. 00000020:00000040:1.0:1713297452.481758:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.481759:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.482694:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.482699:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.482701:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.482702:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.482706:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.482712:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3936c0 00000400:00000200:2.0:1713297452.482716:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 12320 00000800:00000001:2.0:1713297452.482719:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.482726:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.482727:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.482730:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.482732:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.482734:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.482736:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b7100. 00000100:00000040:2.0:1713297452.482738:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b7100 x1796518486554304 msgsize 440 00000100:00100000:2.0:1713297452.482741:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.482751:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.482755:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.482756:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.482837:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.482841:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554304 02000000:00000001:1.0:1713297452.482842:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.482844:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.482845:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.482848:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.482850:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554304 00000020:00000001:1.0:1713297452.482852:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.482853:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.482854:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.482857:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.482859:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.482860:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.482863:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.482865:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.482868:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800924cfc00. 00000020:00000010:1.0:1713297452.482870:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.482873:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.482877:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.482879:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.482880:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.482881:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.482884:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.482899:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.482904:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.482905:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.482909:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58874 00000100:00000040:1.0:1713297452.482911:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.482913:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217085184 : -131939492466432 : ffff8800716b7100) 00000100:00000040:1.0:1713297452.482917:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b7100 x1796518486554304/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.482924:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.482924:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.482927:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486554304:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.482929:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554304 00000020:00000001:1.0:1713297452.482930:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.482932:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.482933:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.482935:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.482936:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.482938:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.482940:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.482958:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.482959:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.482961:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.482963:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.482965:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.482967:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.482968:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.482970:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.482971:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.482972:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.482973:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.482974:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.482975:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.482977:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.482978:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.482981:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.482983:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.482985:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c08d000. 02000000:00000001:1.0:1713297452.482987:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.482988:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.482990:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.482992:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.482993:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.482996:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.482998:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.483031:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.483034:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.483037:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.483039:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.493072:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.493075:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.493079:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.493099:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.493100:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297452.493101:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297452.493103:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.493104:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713297452.493105:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713297452.493106:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:1.0:1713297452.493106:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00080000:3.0:1713297452.493107:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004767 is committed 00010000:00000040:1.0:1713297452.493109:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004767, transno 0, xid 1796518486554304 00000001:00000040:3.0:1713297452.493110:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000001:1.0:1713297452.493110:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713297452.493112:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297452.493114:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeea0. 00010000:00000200:1.0:1713297452.493115:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b7100 x1796518486554304/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713297452.493116:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.493117:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297452.493119:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:1.0:1713297452.493119:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:3.0:1713297452.493120:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.493121:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe1e0. 00010000:00000001:1.0:1713297452.493121:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297452.493123:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:1.0:1713297452.493123:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00040000:00000001:3.0:1713297452.493124:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.493125:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c08cc00. 00000100:00000001:1.0:1713297452.493125:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713297452.493127:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297452.493127:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000001:3.0:1713297452.493128:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.493128:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713297452.493128:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00040000:00000001:3.0:1713297452.493129:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.493130:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c08d800. 02000000:00000001:1.0:1713297452.493130:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713297452.493131:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297452.493131:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.493132:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.493134:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.493136:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c76e8. 00000100:00000200:1.0:1713297452.493138:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486554304, offset 224 00000400:00000200:1.0:1713297452.493141:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.493146:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.493149:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523578:523578:256:4294967295] 192.168.204.30@tcp LPNI seq info [523578:523578:8:4294967295] 00000400:00000200:1.0:1713297452.493155:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.493158:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.493161:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a331f200. 00000800:00000200:1.0:1713297452.493163:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.493167:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.493170:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.493175:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.493176:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.493178:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.493179:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.493180:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.493182:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b7100 x1796518486554304/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.493188:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486554304:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10263us (10448us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.493193:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58874 00000100:00000040:1.0:1713297452.493195:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.493197:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.493198:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.493200:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.493202:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.493204:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800924cfc00. 00000020:00000040:1.0:1713297452.493206:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.493208:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.493212:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.493215:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a331f200. 00000400:00000200:3.0:1713297452.493219:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.493224:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.493227:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c76e8 00000400:00000010:3.0:1713297452.493229:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c76e8. 00000100:00000001:3.0:1713297452.493232:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.493233:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.497879:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.497887:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.497889:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.497891:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.497896:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.497903:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393740 00000400:00000200:2.0:1713297452.497908:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 21472 00000800:00000001:2.0:1713297452.497912:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.497922:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.497923:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.497926:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.497929:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.497931:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.497934:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b4700. 00000100:00000040:2.0:1713297452.497937:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b4700 x1796518486554432 msgsize 488 00000100:00100000:2.0:1713297452.497939:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.497952:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.497957:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.497959:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.498031:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.498034:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554432 02000000:00000001:1.0:1713297452.498036:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.498038:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.498040:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.498042:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.498044:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554432 00000020:00000001:1.0:1713297452.498046:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.498047:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.498048:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.498050:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.498052:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.498054:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.498057:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.498058:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.498060:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092daba00. 00000020:00000010:1.0:1713297452.498063:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.498065:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.498069:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.498070:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.498071:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.498073:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.498074:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.498076:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.498077:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.498079:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.498081:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.498083:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.498085:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.498086:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.498087:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.498089:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.498090:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.498090:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.498091:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.498092:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.498093:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.498095:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.498096:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.498097:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.498099:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.498100:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.498101:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.498106:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (993001472->994050047) req@ffff8800716b4700 x1796518486554432/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.498112:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.498113:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b4700 with x1796518486554432 ext(993001472->994050047) 00010000:00000001:1.0:1713297452.498115:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.498116:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.498117:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.498119:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.498120:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.498122:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.498123:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.498124:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.498125:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b4700 00002000:00000001:1.0:1713297452.498126:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.498127:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.498130:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.498143:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.498148:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.498150:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.498153:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66272 00000100:00000040:1.0:1713297452.498155:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.498156:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217074432 : -131939492477184 : ffff8800716b4700) 00000100:00000040:1.0:1713297452.498159:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b4700 x1796518486554432/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.498164:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.498165:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.498167:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486554432:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.498170:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554432 00000020:00000001:1.0:1713297452.498171:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.498172:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.498173:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.498174:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.498175:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.498177:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.498179:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.498180:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.498180:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.498181:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.498183:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.498185:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.498186:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.498189:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c65a000. 02000000:00000001:1.0:1713297452.498190:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.498192:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.498194:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.498195:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.498197:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.498198:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.498201:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.498202:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.498204:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.498205:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.498207:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3785359360 00000020:00000001:1.0:1713297452.498209:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.498211:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3785359360 left=3256877056 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.498213:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:1.0:1713297452.498214:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.498215:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.498217:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.498218:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.498219:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.498221:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.498222:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.498223:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.498225:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.498226:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.498228:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.498229:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.498230:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.498232:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.498233:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.498236:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.498239:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.499938:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.499943:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.499944:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.499945:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.499947:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.499949:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c659400. 00000100:00000010:1.0:1713297452.499952:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012db1f000. 00000020:00000040:1.0:1713297452.499953:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.499958:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.499960:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.499965:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.499970:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42620. 00000400:00000200:1.0:1713297452.499973:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.499978:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.499981:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523579:523579:256:4294967295] 192.168.204.30@tcp LPNI seq info [523579:523579:8:4294967295] 00000400:00000200:1.0:1713297452.499985:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.499989:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.499992:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.499994:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a331f200. 00000800:00000200:1.0:1713297452.499997:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.500013:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.500016:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.500027:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393740-0x661ec8e393740 00000100:00000001:1.0:1713297452.500030:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.500101:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.500104:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a331f200. 00000400:00000200:2.0:1713297452.500107:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.500111:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.500114:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.500115:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c659400 00000100:00000001:2.0:1713297452.500116:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.501124:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.501158:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.501160:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.501171:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.501177:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.501187:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283df5 00000800:00000001:3.0:1713297452.501194:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.502068:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.502071:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.502359:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.502362:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.502366:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.502371:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297452.502373:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297452.502377:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.502379:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c659400 00000100:00000001:3.0:1713297452.502391:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.502395:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.502399:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.502420:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.502423:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.502424:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.502429:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.502433:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.502436:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.502438:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.502440:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.502458:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.502460:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.502461:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.502463:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.502464:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.502465:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.502466:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.502468:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.502470:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.502472:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.502476:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.502478:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.502483:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c658400. 00080000:00000001:1.0:1713297452.502485:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938117120 : -131938771434496 : ffff88009c658400) 00080000:00000001:1.0:1713297452.502488:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.502501:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.502502:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.502512:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.502514:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.502515:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.502517:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.502519:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.502521:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.502523:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.502528:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.502531:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.502534:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.502537:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c658c00. 00080000:00000001:1.0:1713297452.502539:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938119168 : -131938771432448 : ffff88009c658c00) 00080000:00000001:1.0:1713297452.502543:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.502548:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.502550:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.502553:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.502569:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.502570:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.502572:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.502575:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.502580:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.502584:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.502608:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.502611:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.502612:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe360. 00000020:00000040:1.0:1713297452.502614:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.502615:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.502617:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.502618:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.502620:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.502622:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.502624:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.502647:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.502649:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004768, last_committed = 133144004767 00000001:00000010:1.0:1713297452.502651:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbecc0. 00000001:00000040:1.0:1713297452.502652:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.502653:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.502656:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.502675:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.502676:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.502681:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.504404:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.504407:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.504409:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.504410:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.504413:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.504414:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.504415:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.504417:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.504419:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012db1f000. 00000100:00000010:1.0:1713297452.504421:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c659400. 00000100:00000001:1.0:1713297452.504424:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.504425:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.504427:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004767, transno 133144004768, xid 1796518486554432 00010000:00000001:1.0:1713297452.504428:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.504433:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b4700 x1796518486554432/t133144004768(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.504438:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.504439:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.504454:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.504457:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.504459:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.504460:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.504462:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.504464:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.504465:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.504467:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.504469:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db440. 00000100:00000200:1.0:1713297452.504471:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486554432, offset 224 00000400:00000200:1.0:1713297452.504475:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.504479:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.504482:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523580:523580:256:4294967295] 192.168.204.30@tcp LPNI seq info [523580:523580:8:4294967295] 00000400:00000200:1.0:1713297452.504488:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.504491:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.504494:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a331f200. 00000800:00000200:1.0:1713297452.504496:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.504500:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.504502:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.504513:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.504515:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.504516:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.504517:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.504519:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.504522:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b4700 x1796518486554432/t133144004768(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.504528:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486554432:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6362us (6590us total) trans 133144004768 rc 0/0 00000100:00100000:1.0:1713297452.504534:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66272 00000100:00000040:1.0:1713297452.504536:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.504537:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.504539:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.504542:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (993001472->994050047) req@ffff8800716b4700 x1796518486554432/t133144004768(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.504552:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.504553:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b4700 with x1796518486554432 ext(993001472->994050047) 00010000:00000001:1.0:1713297452.504555:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.504556:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.504557:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.504559:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.504560:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.504561:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.504562:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.504563:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.504564:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b4700 00002000:00000001:1.0:1713297452.504565:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.504566:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.504568:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.504571:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.504573:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092daba00. 00000020:00000040:1.0:1713297452.504575:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.504576:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.504613:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.504618:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a331f200. 00000400:00000200:2.0:1713297452.504622:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.504627:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.504630:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00000400:00000010:2.0:1713297452.504633:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00000100:00000001:2.0:1713297452.504636:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.504637:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.505473:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.505480:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.505481:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.505483:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.505487:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.505492:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393780 00000400:00000200:2.0:1713297452.505497:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 12760 00000800:00000001:2.0:1713297452.505502:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.505510:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.505511:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.505513:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.505516:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.505517:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.505520:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b5880. 00000100:00000040:2.0:1713297452.505522:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b5880 x1796518486554496 msgsize 440 00000100:00100000:2.0:1713297452.505524:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.505533:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.505536:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.505538:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.505592:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.505595:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554496 02000000:00000001:1.0:1713297452.505596:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.505597:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.505598:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.505600:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.505602:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554496 00000020:00000001:1.0:1713297452.505604:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.505605:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.505606:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.505608:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.505609:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.505611:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.505613:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.505614:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.505617:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f9e8800. 00000020:00000010:1.0:1713297452.505619:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.505621:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.505625:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.505626:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.505627:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.505628:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.505630:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.505641:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.505645:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.505646:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.505649:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58875 00000100:00000040:1.0:1713297452.505651:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.505652:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217078912 : -131939492472704 : ffff8800716b5880) 00000100:00000040:1.0:1713297452.505656:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b5880 x1796518486554496/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.505661:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.505662:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.505663:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486554496:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.505665:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554496 00000020:00000001:1.0:1713297452.505667:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.505668:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.505685:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.505686:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.505688:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.505690:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.505691:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.505692:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.505693:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.505695:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.505696:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.505697:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.505699:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.505700:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.505701:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.505702:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.505703:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.505704:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.505705:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.505706:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.505707:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.505708:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.505710:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.505711:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.505713:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c659400. 02000000:00000001:1.0:1713297452.505715:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.505716:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.505718:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.505719:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.505720:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.505722:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.505723:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.505725:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.505727:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.505729:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.505730:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297452.516130:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297452.516134:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297452.516135:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713297452.516135:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297452.516137:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004768 is committed 00000020:00000001:1.0:1713297452.516139:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297452.516140:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297452.516142:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297452.516144:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbecc0. 00000020:00000001:1.0:1713297452.516145:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297452.516147:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.516149:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297452.516150:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297452.516151:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:1.0:1713297452.516151:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713297452.516153:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe360. 00002000:00000001:1.0:1713297452.516154:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713297452.516155:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.516156:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.516158:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c658c00. 00002000:00000001:1.0:1713297452.516159:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.516162:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713297452.516162:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713297452.516163:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.516164:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713297452.516164:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:3.0:1713297452.516165:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.516166:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c658400. 00080000:00000001:3.0:1713297452.516167:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297452.516169:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004768, transno 0, xid 1796518486554496 00010000:00000001:1.0:1713297452.516172:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.516179:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b5880 x1796518486554496/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.516187:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.516190:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.516193:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.516198:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.516200:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.516202:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.516205:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.516207:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.516210:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.516212:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.516215:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbf68. 00000100:00000200:1.0:1713297452.516218:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486554496, offset 224 00000400:00000200:1.0:1713297452.516222:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.516229:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.516234:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523581:523581:256:4294967295] 192.168.204.30@tcp LPNI seq info [523581:523581:8:4294967295] 00000400:00000200:1.0:1713297452.516241:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.516245:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.516247:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548100. 00000800:00000200:1.0:1713297452.516250:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.516256:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.516259:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.516273:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.516276:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.516277:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.516279:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.516280:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.516284:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b5880 x1796518486554496/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.516291:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486554496:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10628us (10767us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.516297:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58875 00000100:00000040:1.0:1713297452.516300:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.516302:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.516303:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.516306:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.516310:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.516312:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f9e8800. 00000020:00000040:1.0:1713297452.516314:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.516316:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.516326:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.516329:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548100. 00000400:00000200:3.0:1713297452.516333:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.516338:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.516342:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbf68 00000400:00000010:3.0:1713297452.516344:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbf68. 00000100:00000001:3.0:1713297452.516347:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.516349:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.520970:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.520978:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.520980:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.520982:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.520987:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.520994:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393800 00000400:00000200:2.0:1713297452.521020:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 21960 00000800:00000001:2.0:1713297452.521025:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.521033:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.521034:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.521037:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.521040:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.521042:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.521046:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b5180. 00000100:00000040:2.0:1713297452.521048:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b5180 x1796518486554624 msgsize 488 00000100:00100000:2.0:1713297452.521051:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.521062:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.521066:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.521069:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.521102:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.521105:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554624 02000000:00000001:1.0:1713297452.521108:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.521110:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.521113:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.521116:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.521119:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554624 00000020:00000001:1.0:1713297452.521122:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.521123:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.521125:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.521128:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.521130:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.521132:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.521136:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.521137:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.521141:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f9e8800. 00000020:00000010:1.0:1713297452.521144:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.521147:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.521154:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.521156:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.521157:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.521159:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.521161:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.521163:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.521166:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.521168:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.521171:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.521174:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.521177:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.521178:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.521180:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.521181:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.521182:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.521183:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.521184:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.521185:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.521187:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.521189:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.521191:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.521193:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.521194:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.521196:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.521198:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.521203:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (994050048->995098623) req@ffff8800716b5180 x1796518486554624/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.521212:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.521224:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b5180 with x1796518486554624 ext(994050048->995098623) 00010000:00000001:1.0:1713297452.521227:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.521228:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.521230:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.521232:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.521234:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.521237:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.521238:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.521239:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.521241:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b5180 00002000:00000001:1.0:1713297452.521258:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.521260:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.521265:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.521283:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.521292:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.521295:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.521300:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66273 00000100:00000040:1.0:1713297452.521303:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.521305:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217077120 : -131939492474496 : ffff8800716b5180) 00000100:00000040:1.0:1713297452.521310:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b5180 x1796518486554624/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.521320:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.521321:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.521325:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486554624:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.521329:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554624 00000020:00000001:1.0:1713297452.521331:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.521333:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.521335:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.521337:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.521338:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.521341:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.521344:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.521345:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.521347:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.521348:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.521350:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.521355:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.521357:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.521361:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099316000. 02000000:00000001:1.0:1713297452.521363:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.521366:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.521369:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.521371:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.521373:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.521375:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.521380:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.521397:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.521399:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.521400:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.521402:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3784310784 00000020:00000001:1.0:1713297452.521404:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.521405:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3784310784 left=3255828480 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.521407:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3255828480 : 3255828480 : c2100000) 00000020:00000001:1.0:1713297452.521409:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.521410:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.521411:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.521412:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.521414:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.521415:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.521416:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.521418:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.521419:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.521421:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.521422:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.521423:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.521424:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.521427:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.521429:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.521432:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.521434:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.523333:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.523339:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.523341:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.523342:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.523344:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.523348:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099316c00. 00000100:00000010:1.0:1713297452.523351:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007c2d7000. 00000020:00000040:1.0:1713297452.523353:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.523360:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.523363:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.523368:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.523375:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e425e8. 00000400:00000200:1.0:1713297452.523380:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.523387:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.523392:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523582:523582:256:4294967295] 192.168.204.30@tcp LPNI seq info [523582:523582:8:4294967295] 00000400:00000200:1.0:1713297452.523397:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.523402:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.523407:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.523410:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548500. 00000800:00000200:1.0:1713297452.523414:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.523419:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.523423:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.523456:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393800-0x661ec8e393800 00000100:00000001:1.0:1713297452.523460:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.523525:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.523528:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548500. 00000400:00000200:2.0:1713297452.523531:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.523535:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.523537:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.523538:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099316c00 00000100:00000001:2.0:1713297452.523540:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.524967:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.525012:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.525015:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.525027:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.525033:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.525042:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e01 00000800:00000001:3.0:1713297452.525048:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.525816:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.525819:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.525890:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.525892:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.526182:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.526185:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.526189:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.526193:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297452.526195:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297452.526200:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.526201:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099316c00 00000100:00000001:3.0:1713297452.526214:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.526219:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.526222:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.526247:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.526250:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.526252:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.526258:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.526264:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.526266:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.526268:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.526281:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.526282:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.526284:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.526301:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.526302:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.526304:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.526305:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.526306:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.526309:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.526312:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.526314:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.526319:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.526323:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.526331:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bede400. 00080000:00000001:1.0:1713297452.526334:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930277376 : -131938779274240 : ffff88009bede400) 00080000:00000001:1.0:1713297452.526338:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.526356:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.526359:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.526372:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.526375:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.526376:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.526378:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.526380:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.526383:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.526386:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.526393:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.526397:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.526416:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.526419:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedc400. 00080000:00000001:1.0:1713297452.526421:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930269184 : -131938779282432 : ffff88009bedc400) 00080000:00000001:1.0:1713297452.526426:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.526433:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.526435:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.526440:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.526461:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.526462:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.526465:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.526470:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.526500:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.526506:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.526541:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.526545:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.526547:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeba0. 00000020:00000040:1.0:1713297452.526549:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.526551:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.526565:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.526567:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.526570:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.526574:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.526575:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.526613:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.526616:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004769, last_committed = 133144004768 00000001:00000010:1.0:1713297452.526619:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe0c0. 00000001:00000040:1.0:1713297452.526622:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.526623:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.526628:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.526660:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.526662:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.526670:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.529588:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.529593:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.529596:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.529598:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.529603:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.529605:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.529606:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.529610:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.529613:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007c2d7000. 00000100:00000010:1.0:1713297452.529616:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099316c00. 00000100:00000001:1.0:1713297452.529620:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.529621:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.529625:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004768, transno 133144004769, xid 1796518486554624 00010000:00000001:1.0:1713297452.529628:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.529636:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b5180 x1796518486554624/t133144004769(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.529644:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.529647:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.529651:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.529656:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.529659:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.529661:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.529664:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.529667:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.529669:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.529672:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.529676:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7cc0. 00000100:00000200:1.0:1713297452.529680:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486554624, offset 224 00000400:00000200:1.0:1713297452.529701:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.529709:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.529714:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523583:523583:256:4294967295] 192.168.204.30@tcp LPNI seq info [523583:523583:8:4294967295] 00000400:00000200:1.0:1713297452.529724:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.529730:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.529734:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548600. 00000800:00000200:1.0:1713297452.529739:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.529746:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.529750:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.529772:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.529777:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.529794:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.529796:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.529798:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.529803:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b5180 x1796518486554624/t133144004769(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.529814:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486554624:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8492us (8763us total) trans 133144004769 rc 0/0 00000100:00100000:1.0:1713297452.529824:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66273 00000100:00000040:1.0:1713297452.529827:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.529829:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.529832:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.529839:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (994050048->995098623) req@ffff8800716b5180 x1796518486554624/t133144004769(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:2.0:1713297452.529849:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.529852:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548600. 00000400:00000200:2.0:1713297452.529855:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713297452.529855:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.529857:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b5180 with x1796518486554624 ext(994050048->995098623) 00000400:00000200:2.0:1713297452.529859:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000001:1.0:1713297452.529860:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:2.0:1713297452.529861:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7cc0 00000400:00000010:2.0:1713297452.529862:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7cc0. 00000020:00000001:1.0:1713297452.529862:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:2.0:1713297452.529864:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:1.0:1713297452.529864:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000100:00000001:2.0:1713297452.529865:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:1.0:1713297452.529867:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.529869:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.529872:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.529873:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.529875:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.529877:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b5180 00002000:00000001:1.0:1713297452.529879:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.529881:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.529885:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.529906:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.529911:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f9e8800. 00000020:00000040:1.0:1713297452.529915:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.529918:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.530798:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.530804:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.530806:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.530807:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.530811:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.530818:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393840 00000400:00000200:2.0:1713297452.530823:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 13200 00000800:00000001:2.0:1713297452.530827:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.530833:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.530834:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.530837:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.530839:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.530841:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.530844:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b4380. 00000100:00000040:2.0:1713297452.530846:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b4380 x1796518486554688 msgsize 440 00000100:00100000:2.0:1713297452.530849:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.530859:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.530863:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.530865:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.530883:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.530885:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554688 02000000:00000001:1.0:1713297452.530886:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.530898:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.530900:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.530902:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.530904:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554688 00000020:00000001:1.0:1713297452.530906:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.530907:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.530908:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.530910:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.530911:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.530913:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.530916:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.530917:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.530920:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092daba00. 00000020:00000010:1.0:1713297452.530922:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.530924:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.530928:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.530930:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.530931:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.530932:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.530934:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.530945:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.530949:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.530950:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.530954:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58876 00000100:00000040:1.0:1713297452.530955:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.530956:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217073536 : -131939492478080 : ffff8800716b4380) 00000100:00000040:1.0:1713297452.530971:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b4380 x1796518486554688/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.530976:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.530977:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.530979:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486554688:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.530981:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554688 00000020:00000001:1.0:1713297452.530982:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.530984:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.530985:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.530986:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.530988:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.530989:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.530991:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.530992:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.530993:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.530995:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.530997:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.531009:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.531011:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.531012:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.531013:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.531014:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.531015:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.531016:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.531017:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.531017:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.531019:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.531020:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.531022:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.531024:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.531027:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009bede800. 02000000:00000001:1.0:1713297452.531029:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.531031:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.531033:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.531034:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.531036:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.531040:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.531042:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.531044:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.531047:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.531050:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.531053:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.542197:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.542200:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297452.542201:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.542205:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297452.542206:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713297452.542207:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297452.542209:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004769 is committed 00000001:00000040:2.0:1713297452.542212:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297452.542212:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713297452.542215:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:1.0:1713297452.542215:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:2.0:1713297452.542218:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe0c0. 00002000:00000001:1.0:1713297452.542219:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.542220:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713297452.542222:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:1.0:1713297452.542222:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:2.0:1713297452.542224:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297452.542225:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000040:1.0:1713297452.542226:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004769, transno 0, xid 1796518486554688 00000020:00000040:2.0:1713297452.542227:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000001:1.0:1713297452.542228:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:2.0:1713297452.542229:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeba0. 00040000:00000001:2.0:1713297452.542232:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297452.542234:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.542235:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedc400. 00010000:00000200:1.0:1713297452.542236:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b4380 x1796518486554688/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713297452.542238:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297452.542239:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297452.542240:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297452.542241:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.542242:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bede400. 00080000:00000001:2.0:1713297452.542244:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.542244:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.542247:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.542250:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.542254:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.542257:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.542259:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.542262:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.542264:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.542266:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.542269:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.542273:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7990. 00000100:00000200:1.0:1713297452.542278:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486554688, offset 224 00000400:00000200:1.0:1713297452.542283:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.542292:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.542297:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523584:523584:256:4294967295] 192.168.204.30@tcp LPNI seq info [523584:523584:8:4294967295] 00000400:00000200:1.0:1713297452.542306:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.542310:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.542314:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548f00. 00000800:00000200:1.0:1713297452.542318:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.542325:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.542328:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.542335:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.542337:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.542339:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.542340:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.542342:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.542345:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b4380 x1796518486554688/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.542351:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486554688:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11373us (11503us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.542358:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58876 00000100:00000040:1.0:1713297452.542360:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.542362:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.542363:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.542366:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.542370:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.542372:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092daba00. 00000020:00000040:1.0:1713297452.542374:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.542376:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.542388:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.542392:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548f00. 00000400:00000200:3.0:1713297452.542396:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.542400:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.542403:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7990 00000400:00000010:3.0:1713297452.542404:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7990. 00000100:00000001:3.0:1713297452.542406:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.542407:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.548284:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.548293:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.548295:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.548322:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.548327:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.548348:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3938c0 00000400:00000200:2.0:1713297452.548353:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 22448 00000800:00000001:2.0:1713297452.548363:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.548384:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.548386:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.548389:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.548392:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.548394:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.548397:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b4000. 00000100:00000040:2.0:1713297452.548399:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b4000 x1796518486554816 msgsize 488 00000100:00100000:2.0:1713297452.548401:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.548424:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.548430:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.548434:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.548474:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.548476:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554816 02000000:00000001:1.0:1713297452.548478:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.548480:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.548481:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.548484:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.548487:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554816 00000020:00000001:1.0:1713297452.548489:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.548490:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.548491:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.548494:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.548495:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.548497:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.548500:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.548501:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.548504:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f9e8400. 00000020:00000010:1.0:1713297452.548507:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.548509:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.548514:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.548516:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.548517:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.548519:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.548521:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.548522:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.548524:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.548526:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.548529:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.548531:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.548533:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.548534:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.548536:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.548537:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.548538:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.548539:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.548539:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.548540:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.548541:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.548543:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.548544:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.548545:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.548547:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.548548:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.548549:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.548553:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (995098624->996147199) req@ffff8800716b4000 x1796518486554816/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.548559:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.548561:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b4000 with x1796518486554816 ext(995098624->996147199) 00010000:00000001:1.0:1713297452.548563:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.548563:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.548565:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.548566:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.548567:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.548580:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.548581:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.548582:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.548583:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b4000 00002000:00000001:1.0:1713297452.548584:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.548585:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.548588:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.548593:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.548597:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.548598:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.548601:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66274 00000100:00000040:1.0:1713297452.548602:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.548604:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217072640 : -131939492478976 : ffff8800716b4000) 00000100:00000040:1.0:1713297452.548606:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b4000 x1796518486554816/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.548611:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.548612:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.548613:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486554816:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.548615:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554816 00000020:00000001:1.0:1713297452.548617:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.548619:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.548620:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.548621:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.548622:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.548623:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.548625:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.548626:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.548627:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.548628:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.548629:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.548633:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.548634:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.548636:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009beddc00. 02000000:00000001:1.0:1713297452.548638:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.548639:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.548641:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.548642:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.548643:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.548644:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.548648:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.548650:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.548651:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.548652:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.548654:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3783262208 00000020:00000001:1.0:1713297452.548656:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.548658:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3783262208 left=3254779904 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.548660:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:1.0:1713297452.548661:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.548662:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.548663:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.548664:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.548666:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.548667:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.548668:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.548670:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.548671:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.548672:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.548674:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.548675:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.548676:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.548680:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.548681:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.548684:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.548688:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.550946:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.550952:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.550954:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.550956:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.550958:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.550961:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bedcc00. 00000100:00000010:1.0:1713297452.550965:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800858b8000. 00000020:00000040:1.0:1713297452.550967:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.550975:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.550977:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.550983:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.550989:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e425b0. 00000400:00000200:1.0:1713297452.550993:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.551015:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.551019:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523585:523585:256:4294967295] 192.168.204.30@tcp LPNI seq info [523585:523585:8:4294967295] 00000400:00000200:1.0:1713297452.551023:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.551028:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.551033:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.551036:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548500. 00000800:00000200:1.0:1713297452.551039:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.551045:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.551048:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.551063:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3938c0-0x661ec8e3938c0 00000100:00000001:1.0:1713297452.551066:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.551118:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.551121:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548500. 00000400:00000200:2.0:1713297452.551123:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.551127:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.551129:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.551130:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bedcc00 00000100:00000001:2.0:1713297452.551131:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.552186:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.552218:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.552221:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.552232:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.552235:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.552242:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e0d 00000800:00000001:3.0:1713297452.552246:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.553030:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.553034:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.553403:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.553405:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.553538:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.553540:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.553543:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.553546:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297452.553548:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297452.553551:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.553552:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bedcc00 00000100:00000001:3.0:1713297452.553560:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.553564:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.553566:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.553601:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.553605:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.553606:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.553613:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.553620:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.553623:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.553625:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.553627:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.553629:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.553630:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.553632:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.553633:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.553634:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.553635:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.553636:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.553639:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.553641:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.553643:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.553648:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.553652:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.553658:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedd800. 00080000:00000001:1.0:1713297452.553661:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930274304 : -131938779277312 : ffff88009bedd800) 00080000:00000001:1.0:1713297452.553664:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.553683:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.553685:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.553698:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.553700:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.553701:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.553703:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.553705:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.553707:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.553710:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.553717:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.553720:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.553723:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.553726:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedf400. 00080000:00000001:1.0:1713297452.553728:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930281472 : -131938779270144 : ffff88009bedf400) 00080000:00000001:1.0:1713297452.553733:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.553740:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.553742:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.553745:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.553771:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.553772:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.553775:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.553780:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.553787:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.553791:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.553827:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.553830:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.553832:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe900. 00000020:00000040:1.0:1713297452.553835:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.553837:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.553840:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.553842:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.553845:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.553848:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.553850:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.553888:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.553890:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004770, last_committed = 133144004769 00000001:00000010:1.0:1713297452.553893:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeae0. 00000001:00000040:1.0:1713297452.553896:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.553897:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.553902:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.553931:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.553933:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.553940:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.556260:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.556264:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.556267:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.556269:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.556273:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.556274:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.556276:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.556279:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.556282:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800858b8000. 00000100:00000010:1.0:1713297452.556285:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bedcc00. 00000100:00000001:1.0:1713297452.556287:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.556288:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.556292:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004769, transno 133144004770, xid 1796518486554816 00010000:00000001:1.0:1713297452.556295:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.556301:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b4000 x1796518486554816/t133144004770(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.556309:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.556311:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.556314:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.556318:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.556320:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.556322:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.556325:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.556328:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.556330:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.556332:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.556335:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db4c8. 00000100:00000200:1.0:1713297452.556339:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486554816, offset 224 00000400:00000200:1.0:1713297452.556343:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.556348:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.556353:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523586:523586:256:4294967295] 192.168.204.30@tcp LPNI seq info [523586:523586:8:4294967295] 00000400:00000200:1.0:1713297452.556361:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.556366:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.556369:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548100. 00000800:00000200:1.0:1713297452.556373:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.556378:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.556382:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.556397:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.556400:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.556402:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.556404:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.556406:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.556411:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b4000 x1796518486554816/t133144004770(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.556421:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486554816:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7807us (8019us total) trans 133144004770 rc 0/0 00000100:00100000:1.0:1713297452.556430:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66274 00000100:00000040:1.0:1713297452.556432:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.556434:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.556437:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:2.0:1713297452.556459:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:1.0:1713297452.556460:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (995098624->996147199) req@ffff8800716b4000 x1796518486554816/t133144004770(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000010:2.0:1713297452.556462:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548100. 00000400:00000200:2.0:1713297452.556465:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.556468:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.556471:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db4c8 00000400:00000010:2.0:1713297452.556472:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db4c8. 00000100:00000001:2.0:1713297452.556474:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:1.0:1713297452.556474:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000100:00000001:2.0:1713297452.556475:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00100000:1.0:1713297452.556477:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b4000 with x1796518486554816 ext(995098624->996147199) 00010000:00000001:1.0:1713297452.556480:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.556482:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.556484:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.556487:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.556489:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.556491:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.556493:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.556494:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.556495:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b4000 00002000:00000001:1.0:1713297452.556497:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.556499:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.556504:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.556519:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.556523:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f9e8400. 00000020:00000040:1.0:1713297452.556527:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.556529:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.557336:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.557359:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.557361:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.557362:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.557367:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.557373:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393900 00000400:00000200:2.0:1713297452.557378:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 13640 00000800:00000001:2.0:1713297452.557382:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.557389:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.557390:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.557392:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.557395:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.557397:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.557400:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b4e00. 00000100:00000040:2.0:1713297452.557402:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b4e00 x1796518486554880 msgsize 440 00000100:00100000:2.0:1713297452.557405:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.557415:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.557418:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.557420:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.557474:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.557477:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486554880 02000000:00000001:1.0:1713297452.557480:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.557493:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.557495:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.557497:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.557500:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486554880 00000020:00000001:1.0:1713297452.557502:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.557503:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.557505:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.557507:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.557509:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.557511:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.557514:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.557516:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.557520:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f9e8400. 00000020:00000010:1.0:1713297452.557522:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.557525:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.557530:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.557533:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.557534:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.557536:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.557540:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.557547:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.557552:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.557554:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.557558:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58877 00000100:00000040:1.0:1713297452.557560:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.557562:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217076224 : -131939492475392 : ffff8800716b4e00) 00000100:00000040:1.0:1713297452.557566:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b4e00 x1796518486554880/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.557574:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.557575:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.557578:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486554880:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.557581:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486554880 00000020:00000001:1.0:1713297452.557583:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.557586:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.557587:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.557589:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.557591:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.557593:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.557595:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.557597:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.557598:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.557601:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.557604:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.557605:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.557608:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.557610:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.557611:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.557612:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.557614:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.557615:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.557616:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.557617:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.557619:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.557621:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.557624:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.557626:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.557628:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009bedcc00. 02000000:00000001:1.0:1713297452.557630:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.557632:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.557635:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.557637:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.557638:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.557642:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.557644:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.557646:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.557648:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.557652:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.557654:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297452.567340:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713297452.567343:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.567345:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297452.567346:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713297452.567347:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297452.567348:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004770 is committed 00000001:00000040:3.0:1713297452.567350:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297452.567353:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297452.567354:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:3.0:1713297452.567355:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeae0. 00000020:00000001:3.0:1713297452.567358:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.567359:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297452.567361:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:1.0:1713297452.567361:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297452.567362:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.567363:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe900. 00002000:00000001:1.0:1713297452.567364:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713297452.567365:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.567367:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.567368:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedf400. 00002000:00000001:1.0:1713297452.567369:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.567370:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.567371:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.567371:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.567372:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713297452.567372:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:3.0:1713297452.567373:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedd800. 00080000:00000001:3.0:1713297452.567374:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297452.567375:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297452.567380:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004770, transno 0, xid 1796518486554880 00010000:00000001:1.0:1713297452.567382:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.567390:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b4e00 x1796518486554880/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.567399:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.567401:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.567405:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.567409:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.567412:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.567414:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.567417:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.567419:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.567421:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.567424:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.567429:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000100:00000200:1.0:1713297452.567434:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486554880, offset 224 00000400:00000200:1.0:1713297452.567438:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.567467:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.567473:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523587:523587:256:4294967295] 192.168.204.30@tcp LPNI seq info [523587:523587:8:4294967295] 00000400:00000200:1.0:1713297452.567483:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.567488:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.567491:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548f00. 00000800:00000200:1.0:1713297452.567496:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.567503:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.567507:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.567514:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.567517:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.567519:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.567521:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.567523:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.567527:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b4e00 x1796518486554880/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.567536:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486554880:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9960us (10131us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.567544:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58877 00000100:00000040:1.0:1713297452.567548:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.567550:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.567552:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.567556:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.567560:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.567563:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f9e8400. 00000020:00000040:1.0:1713297452.567566:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.567568:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.567572:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.567575:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548f00. 00000400:00000200:3.0:1713297452.567578:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.567582:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.567584:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00000400:00000010:3.0:1713297452.567586:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:3.0:1713297452.567588:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.567589:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.572007:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.572018:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.572020:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.572023:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.572030:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.572041:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393980 00000400:00000200:2.0:1713297452.572047:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 22936 00000800:00000001:2.0:1713297452.572053:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.572064:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.572066:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.572070:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.572074:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.572076:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.572081:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b5500. 00000100:00000040:2.0:1713297452.572083:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b5500 x1796518486555008 msgsize 488 00000100:00100000:2.0:1713297452.572087:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.572098:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.572103:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.572106:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.572162:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.572165:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555008 02000000:00000001:1.0:1713297452.572167:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.572169:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.572170:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.572173:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.572176:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555008 00000020:00000001:1.0:1713297452.572178:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.572179:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.572181:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.572183:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.572185:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.572186:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.572190:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.572191:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.572194:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c041400. 00000020:00000010:1.0:1713297452.572196:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.572199:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.572204:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.572206:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.572207:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.572208:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.572210:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.572212:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.572214:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.572216:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.572218:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.572221:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.572222:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.572224:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.572225:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.572226:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.572227:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.572228:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.572229:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.572229:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.572230:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.572232:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.572233:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.572234:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.572236:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.572237:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.572238:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.572243:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (996147200->997195775) req@ffff8800716b5500 x1796518486555008/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.572248:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.572250:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b5500 with x1796518486555008 ext(996147200->997195775) 00010000:00000001:1.0:1713297452.572252:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.572253:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.572255:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.572256:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.572257:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.572259:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.572260:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.572261:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.572262:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b5500 00002000:00000001:1.0:1713297452.572263:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.572264:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.572267:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.572278:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.572283:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.572284:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.572287:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66275 00000100:00000040:1.0:1713297452.572289:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.572290:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217078016 : -131939492473600 : ffff8800716b5500) 00000100:00000040:1.0:1713297452.572293:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b5500 x1796518486555008/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.572298:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.572299:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.572301:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486555008:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.572303:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555008 00000020:00000001:1.0:1713297452.572304:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.572306:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.572307:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.572308:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.572309:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.572310:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.572312:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.572313:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.572314:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.572315:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.572316:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.572320:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.572322:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.572324:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bede000. 02000000:00000001:1.0:1713297452.572326:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.572327:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.572329:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.572331:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.572333:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.572334:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.572339:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.572341:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.572344:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.572345:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.572348:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3782213632 00000020:00000001:1.0:1713297452.572351:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.572353:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3782213632 left=3253731328 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.572356:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3253731328 : 3253731328 : c1f00000) 00000020:00000001:1.0:1713297452.572359:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.572360:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.572363:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.572364:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.572367:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.572369:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.572371:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.572373:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.572376:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.572378:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.572380:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.572382:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.572384:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.572389:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.572392:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.572396:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.572399:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.574167:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.574172:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.574174:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.574176:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.574178:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.574180:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bede400. 00000100:00000010:1.0:1713297452.574183:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009caa1000. 00000020:00000040:1.0:1713297452.574186:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.574193:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.574196:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.574203:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.574208:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42578. 00000400:00000200:1.0:1713297452.574211:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.574218:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.574221:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523588:523588:256:4294967295] 192.168.204.30@tcp LPNI seq info [523588:523588:8:4294967295] 00000400:00000200:1.0:1713297452.574224:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.574228:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.574231:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.574233:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548600. 00000800:00000200:1.0:1713297452.574236:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.574240:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.574243:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.574257:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393980-0x661ec8e393980 00000100:00000001:1.0:1713297452.574259:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.574335:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.574338:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548600. 00000400:00000200:2.0:1713297452.574341:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.574345:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.574348:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.574350:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bede400 00000100:00000001:2.0:1713297452.574351:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.575304:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.575335:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.575337:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.575343:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.575348:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.575355:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e19 00000800:00000001:3.0:1713297452.575361:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.575910:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.575912:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.575915:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.576205:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.576751:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.576754:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.576759:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.576764:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297452.576766:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297452.576770:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.576772:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bede400 00000100:00000001:2.0:1713297452.576782:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.576787:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.576790:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.576812:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.576816:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.576818:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.576825:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.576833:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.576836:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.576838:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.576840:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.576842:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.576843:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.576845:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.576846:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.576847:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.576848:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.576849:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.576852:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.576854:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.576856:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.576861:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.576864:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.576871:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedc000. 00080000:00000001:1.0:1713297452.576873:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930268160 : -131938779283456 : ffff88009bedc000) 00080000:00000001:1.0:1713297452.576877:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.576896:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.576898:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.576910:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.576913:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.576914:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.576916:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.576918:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.576920:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.576922:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.576929:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.576932:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.576935:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.576938:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedd800. 00080000:00000001:1.0:1713297452.576940:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930274304 : -131938779277312 : ffff88009bedd800) 00080000:00000001:1.0:1713297452.576946:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.576953:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.576955:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.576959:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.576982:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.576983:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.576985:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.576991:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.577039:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.577046:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.577083:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.577086:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.577089:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbede0. 00000020:00000040:1.0:1713297452.577092:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.577094:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.577097:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.577098:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.577101:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.577105:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.577106:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.577144:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.577146:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004771, last_committed = 133144004770 00000001:00000010:1.0:1713297452.577149:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbec00. 00000001:00000040:1.0:1713297452.577152:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.577154:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.577159:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.577189:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.577191:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.577198:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.579410:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.579413:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.579416:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.579417:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.579420:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.579421:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.579422:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.579424:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.579426:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009caa1000. 00000100:00000010:1.0:1713297452.579428:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bede400. 00000100:00000001:1.0:1713297452.579430:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.579431:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.579433:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004770, transno 133144004771, xid 1796518486555008 00010000:00000001:1.0:1713297452.579435:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.579454:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b5500 x1796518486555008/t133144004771(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.579460:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.579462:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.579464:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.579467:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.579469:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.579470:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.579472:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.579475:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.579476:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.579478:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.579480:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7ee0. 00000100:00000200:1.0:1713297452.579483:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486555008, offset 224 00000400:00000200:1.0:1713297452.579486:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.579492:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.579496:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523589:523589:256:4294967295] 192.168.204.30@tcp LPNI seq info [523589:523589:8:4294967295] 00000400:00000200:1.0:1713297452.579502:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.579505:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.579508:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548500. 00000800:00000200:1.0:1713297452.579510:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.579514:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.579517:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.579528:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.579531:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.579532:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.579533:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.579534:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.579537:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b5500 x1796518486555008/t133144004771(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.579544:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486555008:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7244us (7459us total) trans 133144004771 rc 0/0 00000100:00100000:1.0:1713297452.579551:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66275 00000100:00000040:1.0:1713297452.579553:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.579555:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.579557:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.579562:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (996147200->997195775) req@ffff8800716b5500 x1796518486555008/t133144004771(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.579571:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.579573:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b5500 with x1796518486555008 ext(996147200->997195775) 00010000:00000001:1.0:1713297452.579575:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.579576:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.579578:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.579579:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.579580:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.579582:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.579583:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.579583:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.579584:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b5500 00002000:00000001:1.0:1713297452.579585:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.579587:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713297452.579589:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.579590:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000800:00000010:2.0:1713297452.579592:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548500. 00000020:00000010:1.0:1713297452.579593:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000400:00000200:2.0:1713297452.579594:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297452.579596:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c041400. 00000400:00000200:2.0:1713297452.579597:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297452.579598:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:2.0:1713297452.579599:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7ee0 00000100:00000001:1.0:1713297452.579599:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713297452.579601:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7ee0. 00000100:00000001:2.0:1713297452.579603:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.579605:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.580486:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.580493:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.580494:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.580497:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.580502:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.580509:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3939c0 00000400:00000200:3.0:1713297452.580516:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 14080 00000800:00000001:3.0:1713297452.580520:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.580528:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.580530:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.580534:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.580538:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.580539:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.580544:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122688380. 00000100:00000040:3.0:1713297452.580546:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880122688380 x1796518486555072 msgsize 440 00000100:00100000:3.0:1713297452.580555:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.580567:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.580571:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.580574:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.580597:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.580600:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555072 02000000:00000001:1.0:1713297452.580601:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.580603:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.580605:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.580607:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.580609:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555072 00000020:00000001:1.0:1713297452.580611:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.580612:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.580613:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.580615:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.580616:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.580617:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.580620:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.580622:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.580624:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092daac00. 00000020:00000010:1.0:1713297452.580626:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.580628:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.580633:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.580635:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.580635:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.580637:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.580639:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.580650:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.580656:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.580658:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.580662:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58878 00000100:00000040:1.0:1713297452.580664:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.580666:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186460544 : -131936523091072 : ffff880122688380) 00000100:00000040:1.0:1713297452.580671:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122688380 x1796518486555072/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.580678:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.580679:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.580682:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122688380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486555072:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.580685:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555072 00000020:00000001:1.0:1713297452.580687:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.580690:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.580691:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.580693:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.580695:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.580698:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.580700:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.580702:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.580703:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.580706:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.580709:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.580711:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.580714:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.580715:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.580717:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.580718:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.580719:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.580720:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.580721:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.580722:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.580723:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.580725:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.580728:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.580729:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.580731:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009bede400. 02000000:00000001:1.0:1713297452.580732:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.580734:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.580735:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.580737:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.580738:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.580742:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.580743:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.580745:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.580746:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.580750:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.580752:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.590081:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.590084:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297452.590085:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.590089:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297452.590091:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713297452.590091:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713297452.590093:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004771 is committed 00000001:00000040:3.0:1713297452.590097:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:1.0:1713297452.590097:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.590099:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713297452.590100:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297452.590104:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbec00. 00002000:00000001:1.0:1713297452.590104:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.590106:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713297452.590107:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:1.0:1713297452.590108:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:3.0:1713297452.590109:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297452.590110:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297452.590112:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000040:1.0:1713297452.590112:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004771, transno 0, xid 1796518486555072 00000020:00000010:3.0:1713297452.590113:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbede0. 00010000:00000001:1.0:1713297452.590114:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713297452.590116:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.590118:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.590120:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedd800. 00010000:00000200:1.0:1713297452.590121:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122688380 x1796518486555072/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713297452.590122:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.590124:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.590125:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.590126:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.590127:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedc000. 00010000:00000001:1.0:1713297452.590127:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713297452.590128:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.590130:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.590132:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.590136:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.590137:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.590138:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.590141:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.590142:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.590144:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.590146:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.590149:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7aa0. 00000100:00000200:1.0:1713297452.590153:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486555072, offset 224 00000400:00000200:1.0:1713297452.590157:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.590165:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.590170:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523590:523590:256:4294967295] 192.168.204.30@tcp LPNI seq info [523590:523590:8:4294967295] 00000400:00000200:1.0:1713297452.590176:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.590180:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.590183:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548600. 00000800:00000200:1.0:1713297452.590186:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.590192:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.590195:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.590202:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.590203:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.590205:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.590206:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.590207:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.590210:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122688380 x1796518486555072/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.590217:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122688380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486555072:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9537us (9668us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.590223:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58878 00000100:00000040:1.0:1713297452.590225:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.590227:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.590228:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.590231:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.590234:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.590237:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092daac00. 00000020:00000040:1.0:1713297452.590239:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.590241:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.590265:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.590268:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548600. 00000400:00000200:2.0:1713297452.590271:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.590274:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.590277:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7aa0 00000400:00000010:2.0:1713297452.590278:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7aa0. 00000100:00000001:2.0:1713297452.590280:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.590282:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.595152:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.595162:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.595164:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.595165:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.595171:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.595179:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393a40 00000400:00000200:2.0:1713297452.595185:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 23424 00000800:00000001:2.0:1713297452.595189:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.595200:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.595202:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.595204:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.595208:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.595210:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.595214:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b5f80. 00000100:00000040:2.0:1713297452.595216:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b5f80 x1796518486555200 msgsize 488 00000100:00100000:2.0:1713297452.595219:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.595231:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.595236:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.595239:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.595267:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.595270:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555200 02000000:00000001:1.0:1713297452.595272:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.595274:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.595276:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.595280:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.595283:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555200 00000020:00000001:1.0:1713297452.595286:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.595287:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.595289:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.595291:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.595294:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.595296:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.595299:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.595301:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.595304:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c903600. 00000020:00000010:1.0:1713297452.595307:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.595311:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.595318:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.595320:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.595321:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.595324:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.595326:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.595328:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.595331:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.595334:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.595338:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.595340:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.595343:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.595345:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.595348:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.595349:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.595351:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.595352:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.595353:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.595354:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.595356:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.595359:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.595361:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.595362:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.595364:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.595366:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.595368:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.595373:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (997195776->998244351) req@ffff8800716b5f80 x1796518486555200/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.595381:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.595383:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b5f80 with x1796518486555200 ext(997195776->998244351) 00010000:00000001:1.0:1713297452.595386:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.595387:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.595389:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.595390:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.595392:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.595394:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.595396:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.595397:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.595398:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b5f80 00002000:00000001:1.0:1713297452.595400:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.595401:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.595405:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.595418:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.595423:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.595425:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.595428:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66276 00000100:00000040:1.0:1713297452.595430:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.595431:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217080704 : -131939492470912 : ffff8800716b5f80) 00000100:00000040:1.0:1713297452.595434:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b5f80 x1796518486555200/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.595440:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.595440:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.595458:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486555200:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.595460:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555200 00000020:00000001:1.0:1713297452.595461:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.595463:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.595465:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.595466:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.595467:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.595468:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.595470:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.595471:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.595472:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.595473:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.595474:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.595478:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.595480:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.595483:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bedd400. 02000000:00000001:1.0:1713297452.595485:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.595486:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.595488:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.595489:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.595491:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.595491:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.595495:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.595497:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.595498:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.595499:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.595501:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3781165056 00000020:00000001:1.0:1713297452.595503:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.595504:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3781165056 left=3252682752 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.595506:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3252682752 : 3252682752 : c1e00000) 00000020:00000001:1.0:1713297452.595508:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.595509:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.595510:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.595511:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.595512:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.595514:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.595515:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.595516:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.595518:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.595519:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.595520:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.595522:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.595523:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.595527:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.595528:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.595531:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.595534:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.597177:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.597182:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.597185:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.597186:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.597188:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.597191:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bedc000. 00000100:00000010:1.0:1713297452.597196:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088059000. 00000020:00000040:1.0:1713297452.597198:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.597206:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.597207:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.597213:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.597220:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42540. 00000400:00000200:1.0:1713297452.597224:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.597231:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.597235:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523591:523591:256:4294967295] 192.168.204.30@tcp LPNI seq info [523591:523591:8:4294967295] 00000400:00000200:1.0:1713297452.597238:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.597242:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.597245:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.597247:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548100. 00000800:00000200:1.0:1713297452.597250:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.597254:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.597257:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.597271:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393a40-0x661ec8e393a40 00000100:00000001:1.0:1713297452.597273:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.597333:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.597336:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548100. 00000400:00000200:3.0:1713297452.597338:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.597341:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.597343:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.597344:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bedc000 00000100:00000001:3.0:1713297452.597346:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.598484:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.598507:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.598508:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.598510:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.598514:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.598521:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e25 00000800:00000001:2.0:1713297452.598525:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.598984:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.598986:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.598988:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.599375:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.599693:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.599697:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.599961:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.599963:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.599967:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.599970:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:2.0:1713297452.599972:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:2.0:1713297452.599976:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.599977:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bedc000 00000100:00000001:2.0:1713297452.599985:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.599988:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.599990:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.600035:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.600039:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.600041:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.600047:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.600055:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.600058:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.600060:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.600062:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.600064:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.600065:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.600067:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.600068:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.600069:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.600070:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.600071:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.600074:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.600076:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.600078:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.600083:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.600087:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.600092:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedd800. 00080000:00000001:1.0:1713297452.600095:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930274304 : -131938779277312 : ffff88009bedd800) 00080000:00000001:1.0:1713297452.600098:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.600117:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.600119:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.600131:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.600133:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.600134:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.600136:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.600138:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.600140:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.600142:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.600149:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.600152:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.600155:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.600159:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099314000. 00080000:00000001:1.0:1713297452.600161:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134884360192 : -131938825191424 : ffff880099314000) 00080000:00000001:1.0:1713297452.600166:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.600173:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.600175:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.600178:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.600201:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.600202:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.600205:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.600210:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.600216:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.600221:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.600256:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.600259:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.600262:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe480. 00000020:00000040:1.0:1713297452.600264:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.600266:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.600268:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.600270:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.600273:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.600276:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.600278:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.600315:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.600317:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004772, last_committed = 133144004771 00000001:00000010:1.0:1713297452.600321:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe660. 00000001:00000040:1.0:1713297452.600323:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.600325:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.600330:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.600360:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.600363:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.600370:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.602338:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.602340:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.602342:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.602343:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.602346:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.602347:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.602348:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.602351:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.602353:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088059000. 00000100:00000010:1.0:1713297452.602355:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bedc000. 00000100:00000001:1.0:1713297452.602356:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.602357:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.602359:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004771, transno 133144004772, xid 1796518486555200 00010000:00000001:1.0:1713297452.602361:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.602366:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b5f80 x1796518486555200/t133144004772(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.602371:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.602373:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.602376:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.602378:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.602380:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.602381:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.602384:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.602386:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.602387:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.602389:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.602391:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db088. 00000100:00000200:1.0:1713297452.602393:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486555200, offset 224 00000400:00000200:1.0:1713297452.602396:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.602401:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.602404:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523592:523592:256:4294967295] 192.168.204.30@tcp LPNI seq info [523592:523592:8:4294967295] 00000400:00000200:1.0:1713297452.602409:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.602412:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.602415:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548100. 00000800:00000200:1.0:1713297452.602417:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.602421:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.602423:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.602435:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.602437:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.602438:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.602439:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.602456:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.602461:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b5f80 x1796518486555200/t133144004772(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.602470:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486555200:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7028us (7252us total) trans 133144004772 rc 0/0 00000100:00100000:1.0:1713297452.602479:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66276 00000100:00000040:1.0:1713297452.602482:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.602484:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.602486:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.602492:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (997195776->998244351) req@ffff8800716b5f80 x1796518486555200/t133144004772(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.602505:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.602507:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b5f80 with x1796518486555200 ext(997195776->998244351) 00010000:00000001:1.0:1713297452.602510:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.602512:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.602514:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.602516:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.602518:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.602521:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.602522:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.602523:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.602525:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b5f80 00000800:00000200:3.0:1713297452.602527:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713297452.602527:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.602529:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713297452.602532:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548100. 00000020:00000010:1.0:1713297452.602533:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000400:00000200:3.0:1713297452.602535:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297452.602538:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000400:00000200:3.0:1713297452.602540:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297452.602541:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c903600. 00000400:00000200:3.0:1713297452.602543:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db088 00000400:00000010:3.0:1713297452.602545:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db088. 00000020:00000040:1.0:1713297452.602545:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:3.0:1713297452.602548:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297452.602548:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297452.602549:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.603370:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.603376:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.603378:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.603381:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.603385:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.603392:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393a80 00000400:00000200:2.0:1713297452.603398:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 14520 00000800:00000001:2.0:1713297452.603401:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.603409:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.603411:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.603414:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.603417:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.603419:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.603423:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b6d80. 00000100:00000040:2.0:1713297452.603425:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b6d80 x1796518486555264 msgsize 440 00000100:00100000:2.0:1713297452.603429:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.603441:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.603463:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.603466:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.603473:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.603475:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555264 02000000:00000001:1.0:1713297452.603477:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.603479:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.603481:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.603484:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.603486:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555264 00000020:00000001:1.0:1713297452.603488:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.603489:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.603490:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.603492:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.603494:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.603496:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.603499:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.603500:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.603503:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122093e00. 00000020:00000010:1.0:1713297452.603506:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.603509:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.603514:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.603516:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.603517:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.603518:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.603522:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.603533:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.603539:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.603540:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.603543:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58879 00000100:00000040:1.0:1713297452.603546:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.603547:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217084288 : -131939492467328 : ffff8800716b6d80) 00000100:00000040:1.0:1713297452.603551:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b6d80 x1796518486555264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.603558:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.603558:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.603561:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486555264:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.603564:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555264 00000020:00000001:1.0:1713297452.603565:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.603567:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.603568:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.603570:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.603572:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.603574:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.603576:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.603578:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.603579:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.603581:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.603583:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.603585:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.603587:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.603588:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.603590:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.603591:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.603592:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.603593:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.603594:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.603595:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.603597:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.603598:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.603602:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.603603:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.603606:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880099314400. 02000000:00000001:1.0:1713297452.603607:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.603609:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.603611:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.603613:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.603614:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.603618:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.603619:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.603621:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.603624:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.603627:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.603628:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.612847:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.612850:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.612855:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713297452.612857:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297452.612860:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.612862:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713297452.612862:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713297452.612864:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297452.612866:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004772 is committed 00002000:00000001:1.0:1713297452.612866:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.612867:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:2.0:1713297452.612869:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000002:1.0:1713297452.612869:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:2.0:1713297452.612872:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000040:1.0:1713297452.612873:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004772, transno 0, xid 1796518486555264 00000001:00000010:2.0:1713297452.612875:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe660. 00010000:00000001:1.0:1713297452.612876:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713297452.612878:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297452.612880:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297452.612882:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297452.612883:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000200:1.0:1713297452.612883:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b6d80 x1796518486555264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:2.0:1713297452.612885:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe480. 00040000:00000001:2.0:1713297452.612887:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297452.612889:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.612890:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099314000. 00010000:00000001:1.0:1713297452.612890:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:2.0:1713297452.612892:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297452.612893:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297452.612893:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297452.612893:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713297452.612894:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.612894:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedd800. 00080000:00000001:2.0:1713297452.612896:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713297452.612896:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.612900:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.612902:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.612904:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.612907:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.612909:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.612911:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.612913:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.612917:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db6e8. 00000100:00000200:1.0:1713297452.612921:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486555264, offset 224 00000400:00000200:1.0:1713297452.612925:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.612933:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.612938:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523593:523593:256:4294967295] 192.168.204.30@tcp LPNI seq info [523593:523593:8:4294967295] 00000400:00000200:1.0:1713297452.612947:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.612953:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.612956:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548500. 00000800:00000200:1.0:1713297452.612960:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.612965:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.612969:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.612976:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.612978:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.612980:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.612982:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.612984:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.612988:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b6d80 x1796518486555264/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.613010:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486555264:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9437us (9569us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.613018:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58879 00000100:00000040:1.0:1713297452.613022:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.613023:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.613025:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.613028:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.613033:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000800:00000200:2.0:1713297452.613034:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.613035:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122093e00. 00000800:00000010:2.0:1713297452.613036:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548500. 00000400:00000200:2.0:1713297452.613038:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713297452.613038:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.613040:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.613042:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.613045:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db6e8 00000400:00000010:2.0:1713297452.613046:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db6e8. 00000100:00000001:2.0:1713297452.613048:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.613049:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.617663:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.617671:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.617673:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.617675:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.617680:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.617687:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393b00 00000400:00000200:3.0:1713297452.617692:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 23912 00000800:00000001:3.0:1713297452.617696:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.617703:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.617704:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.617707:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.617710:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.617711:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.617715:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268aa00. 00000100:00000040:3.0:1713297452.617717:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88012268aa00 x1796518486555392 msgsize 488 00000100:00100000:3.0:1713297452.617720:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.617732:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.617736:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.617738:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.617764:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.617766:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555392 02000000:00000001:1.0:1713297452.617769:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.617771:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.617773:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.617776:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.617778:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555392 00000020:00000001:1.0:1713297452.617781:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.617782:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.617784:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.617786:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.617788:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.617791:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.617794:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.617795:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.617798:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c903600. 00000020:00000010:1.0:1713297452.617801:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.617804:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.617811:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.617813:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.617815:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.617816:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.617818:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.617820:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.617822:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.617825:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.617827:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.617830:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.617832:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.617834:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.617836:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.617837:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.617838:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.617839:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.617840:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.617841:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.617843:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.617846:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.617847:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.617849:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.617851:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.617852:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.617854:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.617859:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (998244352->999292927) req@ffff88012268aa00 x1796518486555392/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.617868:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.617870:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268aa00 with x1796518486555392 ext(998244352->999292927) 00010000:00000001:1.0:1713297452.617873:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.617874:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.617876:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.617877:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.617878:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.617880:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.617881:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.617882:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.617883:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268aa00 00002000:00000001:1.0:1713297452.617884:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.617885:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.617888:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.617900:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.617907:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.617910:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.617913:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66277 00000100:00000040:1.0:1713297452.617916:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.617918:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186470400 : -131936523081216 : ffff88012268aa00) 00000100:00000040:1.0:1713297452.617922:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268aa00 x1796518486555392/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.617930:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.617931:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.617934:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486555392:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.617937:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555392 00000020:00000001:1.0:1713297452.617939:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.617941:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.617943:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.617944:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.617946:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.617948:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.617951:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.617952:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.617954:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.617955:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.617957:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.617961:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.617963:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.617966:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bedf400. 02000000:00000001:1.0:1713297452.617968:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.617970:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.617972:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.617974:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.617976:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.617978:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.617982:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.617984:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.617986:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.617988:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.617990:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3780116480 00000020:00000001:1.0:1713297452.617993:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.617995:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3780116480 left=3251634176 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.618012:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:1.0:1713297452.618014:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.618015:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.618018:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.618019:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.618022:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.618025:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.618027:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.618028:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.618047:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.618048:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.618050:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.618051:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.618052:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.618057:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.618058:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.618061:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.618064:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.619909:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.619915:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.619917:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.619918:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.619920:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.619923:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bedf800. 00000100:00000010:1.0:1713297452.619926:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a7646000. 00000020:00000040:1.0:1713297452.619928:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.619935:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.619937:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.619943:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.619948:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42508. 00000400:00000200:1.0:1713297452.619952:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.619958:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.619963:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523594:523594:256:4294967295] 192.168.204.30@tcp LPNI seq info [523594:523594:8:4294967295] 00000400:00000200:1.0:1713297452.619966:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.619971:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.619976:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.619978:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548100. 00000800:00000200:1.0:1713297452.619982:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.619987:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.619990:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.620013:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393b00-0x661ec8e393b00 00000100:00000001:1.0:1713297452.620016:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.620057:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.620061:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548100. 00000400:00000200:2.0:1713297452.620064:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.620068:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.620070:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.620072:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bedf800 00000100:00000001:2.0:1713297452.620074:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.621533:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.621562:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.621564:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.621574:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.621579:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.621586:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e31 00000800:00000001:2.0:1713297452.621591:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.622598:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.622601:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.622703:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.622706:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.622710:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.622713:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:2.0:1713297452.622715:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:2.0:1713297452.622719:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.622721:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bedf800 00000100:00000001:2.0:1713297452.622729:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.622733:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.622735:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.622792:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.622795:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.622796:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.622800:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.622806:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.622808:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.622810:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.622812:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.622813:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.622815:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.622816:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.622817:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.622818:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.622819:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.622820:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.622823:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.622825:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.622826:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.622831:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.622834:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.622839:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedc400. 00080000:00000001:1.0:1713297452.622842:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930269184 : -131938779282432 : ffff88009bedc400) 00080000:00000001:1.0:1713297452.622845:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.622861:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.622863:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.622875:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.622877:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.622878:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.622880:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.622882:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.622883:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.622886:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.622892:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.622895:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.622899:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.622901:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedc000. 00080000:00000001:1.0:1713297452.622903:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930268160 : -131938779283456 : ffff88009bedc000) 00080000:00000001:1.0:1713297452.622908:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.622914:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.622917:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.622920:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.622938:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.622940:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.622942:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.622947:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.622953:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.622958:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.622989:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.622992:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.622994:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe4e0. 00000020:00000040:1.0:1713297452.623011:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.623013:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.623015:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.623017:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.623019:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.623023:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.623025:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.623061:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.623064:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004773, last_committed = 133144004772 00000001:00000010:1.0:1713297452.623067:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeba0. 00000001:00000040:1.0:1713297452.623070:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.623071:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.623076:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.623108:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.623110:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.623116:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.625078:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.625081:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.625083:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.625085:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.625089:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.625090:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.625092:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.625094:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.625096:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a7646000. 00000100:00000010:1.0:1713297452.625099:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bedf800. 00000100:00000001:1.0:1713297452.625101:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.625102:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.625104:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004772, transno 133144004773, xid 1796518486555392 00010000:00000001:1.0:1713297452.625106:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.625112:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268aa00 x1796518486555392/t133144004773(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.625118:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.625119:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.625121:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.625124:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.625125:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.625127:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.625128:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.625130:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.625131:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.625133:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.625135:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7550. 00000100:00000200:1.0:1713297452.625137:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486555392, offset 224 00000400:00000200:1.0:1713297452.625140:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.625144:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.625147:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523595:523595:256:4294967295] 192.168.204.30@tcp LPNI seq info [523595:523595:8:4294967295] 00000400:00000200:1.0:1713297452.625152:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.625155:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.625157:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548100. 00000800:00000200:1.0:1713297452.625160:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.625163:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.625166:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.625176:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.625178:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.625180:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.625181:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.625182:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.625184:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268aa00 x1796518486555392/t133144004773(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.625190:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486555392:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7260us (7472us total) trans 133144004773 rc 0/0 00000100:00100000:1.0:1713297452.625196:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66277 00000100:00000040:1.0:1713297452.625197:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.625199:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.625200:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.625203:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (998244352->999292927) req@ffff88012268aa00 x1796518486555392/t133144004773(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.625212:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.625214:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268aa00 with x1796518486555392 ext(998244352->999292927) 00010000:00000001:1.0:1713297452.625215:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.625216:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.625217:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.625219:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.625220:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.625222:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.625222:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.625223:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.625224:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268aa00 00002000:00000001:1.0:1713297452.625225:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.625226:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.625228:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.625231:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.625233:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c903600. 00000020:00000040:1.0:1713297452.625235:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000200:3.0:1713297452.625236:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713297452.625236:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1713297452.625240:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548100. 00000400:00000200:3.0:1713297452.625242:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.625246:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.625248:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7550 00000400:00000010:3.0:1713297452.625250:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7550. 00000100:00000001:3.0:1713297452.625252:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.625252:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.626144:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.626151:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.626153:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.626155:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.626160:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.626167:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393b40 00000400:00000200:2.0:1713297452.626174:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x26330d [8] + 14960 00000400:00000010:2.0:1713297452.626179:0:25883:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006882a1b8. 00000400:00000200:2.0:1713297452.626183:0:25883:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8801376c0d00 00000800:00000001:2.0:1713297452.626186:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.626196:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.626198:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.626202:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.626205:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801376c0d00 00000400:00000010:2.0:1713297452.626207:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8801376c0d00. 00000100:00000001:2.0:1713297452.626211:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.626213:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713297452.626215:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008c08f050 x1796518486555456 msgsize 440 00000100:00100000:2.0:1713297452.626219:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:2.0:1713297452.626221:0:25883:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713297452.626234:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.626237:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.626240:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.626303:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.626305:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555456 02000000:00000001:1.0:1713297452.626308:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.626309:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.626311:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.626313:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.626315:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555456 00000020:00000001:1.0:1713297452.626317:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.626319:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.626320:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.626322:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.626324:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.626326:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.626329:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.626331:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.626334:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012184fc00. 00000020:00000010:1.0:1713297452.626336:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.626339:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.626344:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.626347:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.626348:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.626349:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.626352:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.626366:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.626372:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.626374:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.626393:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58880 00000100:00000040:1.0:1713297452.626396:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.626397:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134663614544 : -131939045937072 : ffff88008c08f050) 00000100:00000040:1.0:1713297452.626402:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c08f050 x1796518486555456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.626411:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.626412:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.626415:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c08f050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486555456:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.626418:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555456 00000020:00000001:1.0:1713297452.626420:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.626422:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.626424:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.626426:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.626427:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.626430:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.626432:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.626434:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.626435:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.626438:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.626439:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.626441:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.626443:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.626445:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.626446:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.626447:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.626449:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.626450:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.626451:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.626452:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.626454:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.626455:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.626494:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.626496:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.626499:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009bedf800. 02000000:00000001:1.0:1713297452.626501:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.626504:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.626507:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.626509:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.626511:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.626515:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.626516:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.626518:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.626521:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.626524:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.626527:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297452.635755:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297452.635759:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297452.635760:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297452.635762:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004773 is committed 00000001:00000040:3.0:1713297452.635765:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297452.635767:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297452.635770:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeba0. 00000020:00000001:3.0:1713297452.635774:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.635775:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297452.635777:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297452.635778:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.635780:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe4e0. 00040000:00000001:3.0:1713297452.635783:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.635785:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.635786:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedc000. 00080000:00000001:1.0:1713297452.635787:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.635788:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.635790:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297452.635790:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297452.635791:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.635792:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.635793:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedc400. 00000020:00000001:1.0:1713297452.635794:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297452.635795:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297452.635798:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.635800:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297452.635802:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.635803:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297452.635805:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297452.635808:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004773, transno 0, xid 1796518486555456 00010000:00000001:1.0:1713297452.635810:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.635815:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c08f050 x1796518486555456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.635820:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.635822:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.635824:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.635827:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.635828:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.635830:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.635831:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.635832:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.635834:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.635835:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.635837:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7b28. 00000100:00000200:1.0:1713297452.635840:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486555456, offset 224 00000400:00000200:1.0:1713297452.635842:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.635847:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.635850:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523596:523596:256:4294967295] 192.168.204.30@tcp LPNI seq info [523596:523596:8:4294967295] 00000400:00000200:1.0:1713297452.635855:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.635859:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.635861:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548600. 00000800:00000200:1.0:1713297452.635864:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.635867:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.635869:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.635875:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.635877:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.635878:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.635879:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.635880:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.635883:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c08f050 x1796518486555456/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.635889:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c08f050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486555456:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9477us (9672us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.635893:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58880 00000100:00000040:1.0:1713297452.635896:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.635897:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.635898:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.635900:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.635903:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.635905:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012184fc00. 00000800:00000200:2.0:1713297452.635907:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713297452.635907:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000010:2.0:1713297452.635909:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548600. 00000400:00000200:2.0:1713297452.635912:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713297452.635915:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713297452.635916:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 02000000:00000010:1.0:1713297452.635917:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880099314400. 00000400:00000200:2.0:1713297452.635918:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7b28 02000000:00000001:1.0:1713297452.635918:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000010:2.0:1713297452.635920:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7b28. 00000100:00000010:1.0:1713297452.635920:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b6d80. 00000100:00000001:2.0:1713297452.635921:0:25884:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713297452.635922:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:2.0:1713297452.635923:0:25884:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635923:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009bede400. 02000000:00000001:1.0:1713297452.635924:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:2.0:1713297452.635925:0:25884:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009bedf800. 00000100:00000010:1.0:1713297452.635925:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122688380. 02000000:00000001:2.0:1713297452.635926:0:25884:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713297452.635927:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713297452.635927:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635928:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009bedcc00. 02000000:00000001:1.0:1713297452.635929:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635930:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b4e00. 02000000:00000001:1.0:1713297452.635931:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635932:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009bede800. 02000000:00000001:1.0:1713297452.635933:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635934:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b4380. 02000000:00000001:1.0:1713297452.635935:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635936:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c659400. 02000000:00000001:1.0:1713297452.635938:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635938:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b5880. 02000000:00000001:1.0:1713297452.635940:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635940:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c08d000. 02000000:00000001:1.0:1713297452.635942:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635942:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b7100. 02000000:00000001:1.0:1713297452.635944:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635944:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c65b000. 02000000:00000001:1.0:1713297452.635946:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635946:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c5f80. 02000000:00000001:1.0:1713297452.635948:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635949:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c65ac00. 02000000:00000001:1.0:1713297452.635952:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635953:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c5180. 02000000:00000001:1.0:1713297452.635954:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635955:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008336dc00. 02000000:00000001:1.0:1713297452.635958:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635959:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c4a80. 02000000:00000001:1.0:1713297452.635961:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635961:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880078958800. 02000000:00000001:1.0:1713297452.635964:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635965:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c4380. 02000000:00000001:1.0:1713297452.635966:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635967:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa0c00. 02000000:00000001:1.0:1713297452.635968:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635969:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d2a00. 02000000:00000001:1.0:1713297452.635971:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635971:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009074f400. 02000000:00000001:1.0:1713297452.635973:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635973:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636aa00. 02000000:00000001:1.0:1713297452.635976:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635976:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009074ec00. 02000000:00000001:1.0:1713297452.635978:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635978:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6368000. 02000000:00000001:1.0:1713297452.635980:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635981:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c2e7800. 02000000:00000001:1.0:1713297452.635982:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635983:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a636ad80. 02000000:00000001:1.0:1713297452.635986:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635987:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d0bbc00. 02000000:00000001:1.0:1713297452.635988:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635989:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6368380. 02000000:00000001:1.0:1713297452.635990:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.635991:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007895bc00. 02000000:00000001:1.0:1713297452.635992:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.635993:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b6300. 02000000:00000001:1.0:1713297452.636011:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636013:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dc9800. 02000000:00000001:1.0:1713297452.636014:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636015:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b6a00. 02000000:00000001:1.0:1713297452.636017:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636018:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dcbc00. 02000000:00000001:1.0:1713297452.636019:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636020:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b5c00. 02000000:00000001:1.0:1713297452.636022:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636023:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091a07000. 02000000:00000001:1.0:1713297452.636024:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636025:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b7480. 02000000:00000001:1.0:1713297452.636026:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636027:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c2e7400. 02000000:00000001:1.0:1713297452.636028:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636029:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b6680. 02000000:00000001:1.0:1713297452.636030:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636031:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dc9c00. 02000000:00000001:1.0:1713297452.636032:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636033:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b5880. 02000000:00000001:1.0:1713297452.636034:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636035:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012281c800. 02000000:00000001:1.0:1713297452.636036:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636037:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b4e00. 02000000:00000001:1.0:1713297452.636039:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636040:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c2e7000. 02000000:00000001:1.0:1713297452.636041:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636042:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b4a80. 02000000:00000001:1.0:1713297452.636043:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636044:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dca800. 02000000:00000001:1.0:1713297452.636045:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636045:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e9b7800. 02000000:00000001:1.0:1713297452.636047:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636048:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dcb800. 02000000:00000001:1.0:1713297452.636049:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636049:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfdc00. 02000000:00000001:1.0:1713297452.636051:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636051:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067dca400. 02000000:00000001:1.0:1713297452.636053:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636053:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfd500. 02000000:00000001:1.0:1713297452.636054:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636055:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c08c000. 02000000:00000001:1.0:1713297452.636057:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636057:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfdf80. 02000000:00000001:1.0:1713297452.636059:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636060:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d0b8800. 02000000:00000001:1.0:1713297452.636062:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636062:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dff800. 02000000:00000001:1.0:1713297452.636064:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636064:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d0b8000. 02000000:00000001:1.0:1713297452.636065:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636066:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfc380. 02000000:00000001:1.0:1713297452.636067:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636068:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c2e4800. 02000000:00000001:1.0:1713297452.636069:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636070:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfce00. 02000000:00000001:1.0:1713297452.636071:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636072:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b7000. 02000000:00000001:1.0:1713297452.636073:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636074:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c7100. 02000000:00000001:1.0:1713297452.636075:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636076:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b6400. 02000000:00000001:1.0:1713297452.636077:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636077:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c6d80. 02000000:00000001:1.0:1713297452.636079:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636079:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b4c00. 02000000:00000001:1.0:1713297452.636080:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636081:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c6a00. 02000000:00000001:1.0:1713297452.636082:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297452.636083:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b5400. 02000000:00000001:1.0:1713297452.636084:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297452.636085:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800aa7c6680. 00000100:00000001:1.0:1713297452.636086:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713297452.636090:0:28327:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713297452.636093:0:28327:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764f2c0. 00000400:00000010:1.0:1713297452.636095:0:28327:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880135548f00. 00000800:00000001:3.0:1713297452.640136:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.640142:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.640144:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.640145:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.640150:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.640156:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393bc0 00000400:00000200:3.0:1713297452.640160:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 24400 00000800:00000001:3.0:1713297452.640163:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.640171:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.640173:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.640177:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.640181:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.640182:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.640186:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268b100. 00000100:00000040:3.0:1713297452.640188:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88012268b100 x1796518486555584 msgsize 488 00000100:00100000:3.0:1713297452.640193:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.640205:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.640211:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.640213:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.640232:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.640235:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555584 02000000:00000001:1.0:1713297452.640236:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.640237:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.640239:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.640241:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.640243:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555584 00000020:00000001:1.0:1713297452.640244:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.640245:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.640246:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.640248:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.640249:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.640251:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.640253:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.640254:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.640256:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012184fc00. 00000020:00000010:1.0:1713297452.640258:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.640260:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.640263:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.640265:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.640266:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.640267:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.640269:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.640270:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.640271:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.640273:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.640275:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.640276:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.640277:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.640278:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.640280:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.640280:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.640281:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.640282:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.640283:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.640284:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.640284:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.640286:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.640287:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.640288:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.640290:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.640291:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.640292:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.640296:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (999292928->1000341503) req@ffff88012268b100 x1796518486555584/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.640302:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.640303:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268b100 with x1796518486555584 ext(999292928->1000341503) 00010000:00000001:1.0:1713297452.640305:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.640306:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.640307:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.640308:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.640309:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.640311:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.640311:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.640312:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.640313:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268b100 00002000:00000001:1.0:1713297452.640314:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.640315:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.640317:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.640327:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.640331:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.640332:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.640334:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66278 00000100:00000040:1.0:1713297452.640336:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.640337:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186472192 : -131936523079424 : ffff88012268b100) 00000100:00000040:1.0:1713297452.640339:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268b100 x1796518486555584/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.640344:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.640344:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.640346:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486555584:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.640349:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555584 00000020:00000001:1.0:1713297452.640350:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.640352:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.640353:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.640354:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.640355:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.640357:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.640358:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.640359:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.640359:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.640360:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.640361:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.640364:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.640366:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.640369:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801193ba000. 02000000:00000001:1.0:1713297452.640370:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.640372:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.640375:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.640376:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.640378:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.640379:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.640382:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.640384:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.640386:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.640388:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.640390:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3779067904 00000020:00000001:1.0:1713297452.640393:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.640394:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3779067904 left=3250585600 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.640397:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:1.0:1713297452.640399:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.640401:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.640403:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.640404:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.640406:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.640409:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.640411:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.640413:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.640416:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.640418:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.640420:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.640422:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.640423:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.640426:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.640428:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.640432:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.640435:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.642340:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.642345:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.642346:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.642348:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.642349:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.642351:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801193ba400. 00000100:00000010:1.0:1713297452.642354:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007bed7000. 00000020:00000040:1.0:1713297452.642356:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.642361:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.642362:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.642367:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.642371:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e424d0. 00000400:00000200:1.0:1713297452.642374:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.642379:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.642383:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523597:523597:256:4294967295] 192.168.204.30@tcp LPNI seq info [523597:523597:8:4294967295] 00000400:00000200:1.0:1713297452.642386:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.642390:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.642393:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.642394:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548500. 00000800:00000200:1.0:1713297452.642397:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.642400:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.642403:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.642432:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393bc0-0x661ec8e393bc0 00000100:00000001:1.0:1713297452.642434:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.642487:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.642490:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548500. 00000400:00000200:2.0:1713297452.642493:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.642496:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.642498:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.642499:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801193ba400 00000100:00000001:2.0:1713297452.642500:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.643613:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.643637:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.643639:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.643644:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.643648:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.643656:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e41 00000800:00000001:2.0:1713297452.643661:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.644701:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.644703:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.644900:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.644903:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.644907:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.644911:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297452.644912:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297452.644916:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.644918:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801193ba400 00000100:00000001:2.0:1713297452.644927:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.644946:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.644949:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.644980:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.644985:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.644986:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.644992:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.645012:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.645014:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.645015:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.645017:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.645018:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.645019:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.645020:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.645021:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.645022:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.645023:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.645024:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.645042:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.645044:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.645045:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.645049:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.645051:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.645055:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801193b8000. 00080000:00000001:1.0:1713297452.645057:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137032515584 : -131936677036032 : ffff8801193b8000) 00080000:00000001:1.0:1713297452.645059:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.645072:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.645073:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.645082:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.645083:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.645084:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.645086:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.645087:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.645089:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.645091:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.645097:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.645100:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.645101:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.645103:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801193bb800. 00080000:00000001:1.0:1713297452.645105:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137032529920 : -131936677021696 : ffff8801193bb800) 00080000:00000001:1.0:1713297452.645108:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.645112:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.645114:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.645116:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.645131:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.645132:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.645133:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.645137:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.645142:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.645145:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.645188:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.645191:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.645192:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbea80. 00000020:00000040:1.0:1713297452.645194:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.645196:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.645198:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.645199:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.645201:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.645203:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.645204:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.645239:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.645242:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004774, last_committed = 133144004773 00000001:00000010:1.0:1713297452.645246:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbea20. 00000001:00000040:1.0:1713297452.645249:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.645251:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.645255:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.645287:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.645290:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.645297:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.647370:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.647372:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.647374:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.647376:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.647379:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.647380:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.647382:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.647383:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.647385:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007bed7000. 00000100:00000010:1.0:1713297452.647387:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801193ba400. 00000100:00000001:1.0:1713297452.647389:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.647390:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.647391:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004773, transno 133144004774, xid 1796518486555584 00010000:00000001:1.0:1713297452.647393:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.647398:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268b100 x1796518486555584/t133144004774(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.647404:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.647405:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.647407:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.647409:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.647411:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.647412:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.647414:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.647416:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.647417:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.647419:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.647420:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbbb0. 00000100:00000200:1.0:1713297452.647422:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486555584, offset 224 00000400:00000200:1.0:1713297452.647425:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.647429:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.647432:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523598:523598:256:4294967295] 192.168.204.30@tcp LPNI seq info [523598:523598:8:4294967295] 00000400:00000200:1.0:1713297452.647438:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.647441:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.647443:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548500. 00000800:00000200:1.0:1713297452.647446:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.647450:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.647452:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.647474:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.647476:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.647477:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.647478:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.647479:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.647482:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268b100 x1796518486555584/t133144004774(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.647488:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486555584:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7143us (7298us total) trans 133144004774 rc 0/0 00000100:00100000:1.0:1713297452.647494:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66278 00000100:00000040:1.0:1713297452.647496:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.647497:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.647499:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.647502:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (999292928->1000341503) req@ffff88012268b100 x1796518486555584/t133144004774(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.647507:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.647508:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268b100 with x1796518486555584 ext(999292928->1000341503) 00010000:00000001:1.0:1713297452.647510:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.647511:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.647512:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.647513:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:3.0:1713297452.647514:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713297452.647514:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000010:3.0:1713297452.647516:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548500. 00010000:00000001:1.0:1713297452.647516:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.647516:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.647517:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713297452.647518:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:1.0:1713297452.647518:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268b100 00002000:00000001:1.0:1713297452.647519:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.647521:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713297452.647522:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297452.647523:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000400:00000200:3.0:1713297452.647524:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbbb0 00000400:00000010:3.0:1713297452.647525:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbbb0. 00000020:00000010:1.0:1713297452.647526:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000100:00000001:3.0:1713297452.647527:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.647528:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713297452.647528:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012184fc00. 00000020:00000040:1.0:1713297452.647531:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.647532:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.648433:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.648440:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.648459:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.648462:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.648467:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.648475:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393c00 00000400:00000200:2.0:1713297452.648481:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 0 00000800:00000001:2.0:1713297452.648485:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.648493:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.648495:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.648499:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.648502:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.648504:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.648508:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b7480. 00000100:00000040:2.0:1713297452.648510:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b7480 x1796518486555648 msgsize 440 00000100:00100000:2.0:1713297452.648515:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.648527:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.648531:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.648533:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.648605:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.648607:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555648 02000000:00000001:1.0:1713297452.648608:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.648610:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.648611:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.648613:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.648615:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555648 00000020:00000001:1.0:1713297452.648616:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.648617:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.648618:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.648620:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.648621:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.648623:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.648625:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.648626:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.648628:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328a200. 00000020:00000010:1.0:1713297452.648630:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.648632:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.648635:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.648636:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.648637:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.648638:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.648641:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.648652:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.648657:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.648657:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.648661:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58881 00000100:00000040:1.0:1713297452.648663:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.648664:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217086080 : -131939492465536 : ffff8800716b7480) 00000100:00000040:1.0:1713297452.648667:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b7480 x1796518486555648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.648673:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.648674:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.648676:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486555648:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.648678:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555648 00000020:00000001:1.0:1713297452.648680:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.648681:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.648682:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.648683:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.648684:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.648686:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.648687:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.648688:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.648689:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.648691:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.648692:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.648693:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.648694:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.648695:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.648696:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.648697:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.648698:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.648699:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.648700:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.648700:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.648702:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.648702:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.648705:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.648705:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.648707:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801193ba400. 02000000:00000001:1.0:1713297452.648708:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.648709:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.648711:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.648712:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.648713:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.648715:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.648717:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.648718:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.648719:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.648722:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.648723:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.657617:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.657622:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.657627:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.657631:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.657634:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713297452.657638:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297452.657638:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.657640:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:2.0:1713297452.657641:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:1.0:1713297452.657642:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:2.0:1713297452.657643:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:1.0:1713297452.657645:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004774, transno 0, xid 1796518486555648 00000001:00080000:2.0:1713297452.657646:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004774 is committed 00000001:00000040:2.0:1713297452.657649:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000001:1.0:1713297452.657649:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:2.0:1713297452.657651:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297452.657654:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbea20. 00010000:00000200:1.0:1713297452.657655:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b7480 x1796518486555648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713297452.657657:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297452.657659:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297452.657660:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297452.657662:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000001:1.0:1713297452.657663:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000010:2.0:1713297452.657664:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbea80. 00010000:00000001:1.0:1713297452.657664:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713297452.657666:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:1.0:1713297452.657667:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00040000:00000001:2.0:1713297452.657668:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.657669:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801193bb800. 00000100:00000001:1.0:1713297452.657670:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:2.0:1713297452.657672:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297452.657672:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000001:2.0:1713297452.657673:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297452.657674:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713297452.657674:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00040000:00000001:2.0:1713297452.657675:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.657676:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801193b8000. 02000000:00000001:1.0:1713297452.657676:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713297452.657678:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297452.657678:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.657679:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.657682:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.657684:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db660. 00000100:00000200:1.0:1713297452.657688:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486555648, offset 224 00000400:00000200:1.0:1713297452.657692:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.657698:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.657703:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523599:523599:256:4294967295] 192.168.204.30@tcp LPNI seq info [523599:523599:8:4294967295] 00000400:00000200:1.0:1713297452.657711:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.657717:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.657720:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135429b00. 00000800:00000200:1.0:1713297452.657724:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.657728:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.657732:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135429b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.657738:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.657741:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.657743:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.657745:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.657746:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.657751:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b7480 x1796518486555648/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.657759:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486555648:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9083us (9246us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.657766:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58881 00000100:00000040:1.0:1713297452.657769:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.657771:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.657772:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.657775:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000800:00000200:2.0:1713297452.657778:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.657778:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000800:00000010:2.0:1713297452.657780:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135429b00. 00000020:00000010:1.0:1713297452.657781:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328a200. 00000400:00000200:2.0:1713297452.657783:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713297452.657785:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:2.0:1713297452.657786:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297452.657787:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.657789:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db660 00000400:00000010:2.0:1713297452.657790:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db660. 00000100:00000001:2.0:1713297452.657792:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.657793:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.662386:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.662392:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.662394:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.662395:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.662399:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.662406:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393c80 00000400:00000200:3.0:1713297452.662410:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 24888 00000800:00000001:3.0:1713297452.662413:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.662420:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.662422:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.662424:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.662427:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.662428:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.662431:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268b800. 00000100:00000040:3.0:1713297452.662433:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88012268b800 x1796518486555776 msgsize 488 00000100:00100000:3.0:1713297452.662436:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.662458:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.662462:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.662465:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.662487:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.662489:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555776 02000000:00000001:1.0:1713297452.662491:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.662493:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.662495:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.662498:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.662500:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555776 00000020:00000001:1.0:1713297452.662502:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.662504:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.662506:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.662508:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.662511:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.662513:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.662516:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.662517:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.662520:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328a200. 00000020:00000010:1.0:1713297452.662523:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.662525:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.662530:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.662532:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.662533:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.662534:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.662535:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.662537:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.662538:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.662540:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.662542:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.662544:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.662545:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.662546:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.662547:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.662548:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.662549:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.662550:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.662551:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.662552:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.662553:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.662555:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.662556:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.662557:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.662558:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.662559:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.662561:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.662564:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1000341504->1001390079) req@ffff88012268b800 x1796518486555776/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.662570:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.662571:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268b800 with x1796518486555776 ext(1000341504->1001390079) 00010000:00000001:1.0:1713297452.662573:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.662574:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.662575:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.662576:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.662578:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.662579:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.662580:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.662580:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.662581:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268b800 00002000:00000001:1.0:1713297452.662582:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.662583:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.662586:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.662597:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.662602:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.662603:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.662606:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66279 00000100:00000040:1.0:1713297452.662607:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.662608:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186473984 : -131936523077632 : ffff88012268b800) 00000100:00000040:1.0:1713297452.662611:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268b800 x1796518486555776/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.662616:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.662617:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.662619:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486555776:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.662620:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555776 00000020:00000001:1.0:1713297452.662622:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.662623:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.662624:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.662642:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.662643:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.662645:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.662647:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.662649:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.662650:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.662650:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.662652:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.662655:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.662657:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.662660:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880135d85000. 02000000:00000001:1.0:1713297452.662661:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.662663:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.662665:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.662666:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.662668:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.662669:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.662673:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.662675:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.662677:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.662679:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.662681:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3778019328 00000020:00000001:1.0:1713297452.662683:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.662684:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3778019328 left=3249537024 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.662687:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:1.0:1713297452.662688:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.662689:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.662691:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.662692:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.662694:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.662696:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.662697:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.662698:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.662700:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.662702:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.662704:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.662705:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.662707:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.662710:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.662711:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.662714:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.662718:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.664834:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.664841:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.664843:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.664845:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.664847:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.664851:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880135d86c00. 00000100:00000010:1.0:1713297452.664856:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880069fbf000. 00000020:00000040:1.0:1713297452.664859:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.664868:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.664870:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.664876:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.664884:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42498. 00000400:00000200:1.0:1713297452.664889:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.664896:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.664900:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523600:523600:256:4294967295] 192.168.204.30@tcp LPNI seq info [523600:523600:8:4294967295] 00000400:00000200:1.0:1713297452.664904:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.664924:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.664928:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.664930:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135429b00. 00000800:00000200:1.0:1713297452.664933:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.664938:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.664941:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135429b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.664957:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393c80-0x661ec8e393c80 00000100:00000001:1.0:1713297452.664961:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.665037:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.665040:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135429b00. 00000400:00000200:2.0:1713297452.665043:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.665047:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.665050:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.665052:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880135d86c00 00000100:00000001:2.0:1713297452.665054:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.666261:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.666292:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.666310:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.666315:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.666319:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.666325:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e4d 00000800:00000001:2.0:1713297452.666330:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.667152:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.667154:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.667395:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.667397:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.667400:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.667403:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297452.667404:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297452.667407:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.667408:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880135d86c00 00000100:00000001:2.0:1713297452.667426:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.667429:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.667431:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.667486:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.667489:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.667491:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.667494:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.667498:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.667500:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.667501:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.667502:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.667503:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.667504:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.667505:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.667506:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.667506:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.667507:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.667508:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.667509:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.667511:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.667512:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.667515:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.667517:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.667520:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135d85800. 00080000:00000001:1.0:1713297452.667522:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137512556544 : -131936196995072 : ffff880135d85800) 00080000:00000001:1.0:1713297452.667524:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.667536:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.667537:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.667545:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.667546:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.667547:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.667548:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.667549:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.667550:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.667552:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.667574:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.667577:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.667579:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.667581:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135d87000. 00080000:00000001:1.0:1713297452.667583:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137512562688 : -131936196988928 : ffff880135d87000) 00080000:00000001:1.0:1713297452.667587:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.667592:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.667593:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.667596:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.667612:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.667613:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.667615:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.667619:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.667624:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.667628:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.667657:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.667659:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.667661:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeba0. 00000020:00000040:1.0:1713297452.667663:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.667665:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.667667:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.667669:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.667671:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.667673:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.667675:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.667706:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.667708:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004775, last_committed = 133144004774 00000001:00000010:1.0:1713297452.667710:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe660. 00000001:00000040:1.0:1713297452.667712:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.667714:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.667717:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.667742:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.667744:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.667750:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.670186:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.670189:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.670192:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.670193:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.670197:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.670198:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.670200:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.670202:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.670204:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880069fbf000. 00000100:00000010:1.0:1713297452.670207:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880135d86c00. 00000100:00000001:1.0:1713297452.670208:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.670210:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.670212:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004774, transno 133144004775, xid 1796518486555776 00010000:00000001:1.0:1713297452.670214:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.670219:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268b800 x1796518486555776/t133144004775(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.670226:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.670227:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.670230:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.670232:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.670234:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.670236:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.670238:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.670240:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.670242:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.670244:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.670246:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c74c8. 00000100:00000200:1.0:1713297452.670249:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486555776, offset 224 00000400:00000200:1.0:1713297452.670252:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.670257:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.670262:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523601:523601:256:4294967295] 192.168.204.30@tcp LPNI seq info [523601:523601:8:4294967295] 00000400:00000200:1.0:1713297452.670268:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.670272:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.670275:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135429b00. 00000800:00000200:1.0:1713297452.670278:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.670282:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.670285:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135429b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.670301:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.670303:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.670305:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.670306:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.670308:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.670311:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268b800 x1796518486555776/t133144004775(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.670319:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486555776:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7700us (7883us total) trans 133144004775 rc 0/0 00000100:00100000:1.0:1713297452.670326:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66279 00000100:00000040:1.0:1713297452.670328:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.670329:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.670331:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.670336:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1000341504->1001390079) req@ffff88012268b800 x1796518486555776/t133144004775(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.670342:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.670343:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268b800 with x1796518486555776 ext(1000341504->1001390079) 00010000:00000001:1.0:1713297452.670345:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.670347:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.670348:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.670350:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.670352:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.670353:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.670354:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.670355:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.670356:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268b800 00002000:00000001:1.0:1713297452.670358:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.670359:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.670362:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.670365:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.670367:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328a200. 00000020:00000040:1.0:1713297452.670371:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.670372:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.670400:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.670405:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135429b00. 00000400:00000200:3.0:1713297452.670408:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.670413:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.670416:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c74c8 00000400:00000010:3.0:1713297452.670417:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c74c8. 00000100:00000001:3.0:1713297452.670420:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.670421:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.671299:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.671305:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.671307:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.671309:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.671314:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.671320:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393cc0 00000400:00000200:2.0:1713297452.671326:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 440 00000800:00000001:2.0:1713297452.671329:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.671336:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.671338:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.671341:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.671344:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.671345:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.671349:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b6300. 00000100:00000040:2.0:1713297452.671352:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b6300 x1796518486555840 msgsize 440 00000100:00100000:2.0:1713297452.671356:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.671367:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.671371:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.671373:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.671393:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.671395:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555840 02000000:00000001:1.0:1713297452.671396:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.671398:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.671399:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.671401:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.671403:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555840 00000020:00000001:1.0:1713297452.671404:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.671405:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.671406:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.671407:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.671409:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.671410:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.671412:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.671413:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.671415:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328a200. 00000020:00000010:1.0:1713297452.671417:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.671419:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.671422:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.671424:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.671424:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.671425:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.671428:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.671438:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.671458:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.671459:0:20495:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.671459:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713297452.671460:0:20495:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.671463:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58882 00000100:00000040:1.0:1713297452.671464:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.671465:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217081600 : -131939492470016 : ffff8800716b6300) 00000100:00000001:2.0:1713297452.671466:0:20495:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.671467:0:20495:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.671469:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b6300 x1796518486555840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.671474:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.671476:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.671478:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486555840:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.671480:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555840 00000020:00000001:1.0:1713297452.671481:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.671482:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.671483:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.671484:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.671485:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.671487:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.671488:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.671489:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.671490:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.671492:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.671493:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.671494:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.671495:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.671496:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.671497:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.671498:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.671499:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.671500:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.671501:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.671501:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.671503:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.671503:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.671505:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.671506:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.671508:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880135d86c00. 02000000:00000001:1.0:1713297452.671509:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.671510:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.671512:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.671513:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.671514:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.671516:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.671518:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.671519:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.671521:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.671523:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.671524:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.680788:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.680791:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.680796:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.680801:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.680803:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297452.680806:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.680807:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297452.680809:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297452.680813:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004774, transno 0, xid 1796518486555840 00010000:00000001:1.0:1713297452.680815:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.680820:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b6300 x1796518486555840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.680826:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.680827:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.680829:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00080000:00000001:3.0:1713297452.680832:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297452.680832:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.680834:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.680835:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000100:00000001:3.0:1713297452.680836:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 02000000:00000001:1.0:1713297452.680837:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713297452.680838:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 02000000:00000001:1.0:1713297452.680839:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297452.680840:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004775 is committed 00000100:00000001:1.0:1713297452.680841:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000001:00000040:3.0:1713297452.680842:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000100:00000040:1.0:1713297452.680842:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000020:00000040:3.0:1713297452.680845:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000010:1.0:1713297452.680845:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c75d8. 00000001:00000010:3.0:1713297452.680847:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe660. 00000100:00000200:1.0:1713297452.680848:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486555840, offset 224 00000020:00000001:3.0:1713297452.680850:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.680851:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:1.0:1713297452.680851:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000020:00000040:3.0:1713297452.680853:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297452.680854:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.680855:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeba0. 00000400:00000200:1.0:1713297452.680856:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00040000:00000001:3.0:1713297452.680857:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.680859:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.680860:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135d87000. 00000400:00000200:1.0:1713297452.680860:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523602:523602:256:4294967295] 192.168.204.30@tcp LPNI seq info [523602:523602:8:4294967295] 00080000:00000001:3.0:1713297452.680861:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.680863:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.680863:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.680864:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.680864:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135d85800. 00080000:00000001:3.0:1713297452.680866:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713297452.680866:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.680870:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.680873:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801315c1c00. 00000800:00000200:1.0:1713297452.680877:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.680881:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.680884:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801315c1c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.680890:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.680891:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.680893:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.680894:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.680895:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.680898:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b6300 x1796518486555840/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.680904:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486555840:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9428us (9550us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.680910:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58882 00000100:00000040:1.0:1713297452.680912:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.680914:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.680915:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.680917:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.680920:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.680922:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328a200. 00000020:00000040:1.0:1713297452.680925:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.680926:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.680934:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.680937:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801315c1c00. 00000400:00000200:2.0:1713297452.680940:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.680944:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.680947:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c75d8 00000400:00000010:2.0:1713297452.680948:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c75d8. 00000100:00000001:2.0:1713297452.680951:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.680952:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.685395:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.685403:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.685406:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.685408:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.685414:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.685420:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393d40 00000400:00000200:3.0:1713297452.685425:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 25376 00000800:00000001:3.0:1713297452.685429:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.685438:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.685440:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.685462:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.685465:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.685467:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.685471:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122688a80. 00000100:00000040:3.0:1713297452.685473:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880122688a80 x1796518486555968 msgsize 488 00000100:00100000:3.0:1713297452.685476:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.685498:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.685503:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.685505:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.685532:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.685534:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486555968 02000000:00000001:1.0:1713297452.685536:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.685538:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.685539:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.685542:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.685544:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486555968 00000020:00000001:1.0:1713297452.685545:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.685547:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.685548:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.685550:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.685552:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.685554:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.685557:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.685558:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.685561:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328a200. 00000020:00000010:1.0:1713297452.685563:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.685565:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.685569:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.685571:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.685572:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.685573:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.685575:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.685576:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.685578:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.685580:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.685583:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.685584:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.685585:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.685587:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.685588:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.685590:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.685591:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.685591:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.685592:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.685593:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.685594:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.685596:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.685598:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.685599:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.685600:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.685601:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.685603:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.685607:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1001390080->1002438655) req@ffff880122688a80 x1796518486555968/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.685614:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.685615:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122688a80 with x1796518486555968 ext(1001390080->1002438655) 00010000:00000001:1.0:1713297452.685617:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.685618:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.685620:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.685621:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.685623:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.685625:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.685625:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.685626:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.685627:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122688a80 00002000:00000001:1.0:1713297452.685628:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.685630:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.685633:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.685644:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.685649:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.685650:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.685653:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66280 00000100:00000040:1.0:1713297452.685655:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.685656:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186462336 : -131936523089280 : ffff880122688a80) 00000100:00000040:1.0:1713297452.685659:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122688a80 x1796518486555968/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.685664:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.685666:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.685668:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122688a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486555968:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.685670:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486555968 00000020:00000001:1.0:1713297452.685672:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.685673:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.685674:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.685675:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.685676:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.685678:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.685679:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.685680:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.685682:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.685683:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.685684:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.685687:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.685689:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.685691:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800788e9c00. 02000000:00000001:1.0:1713297452.685693:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.685694:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.685696:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.685698:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.685699:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.685700:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.685703:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.685705:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.685706:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.685708:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.685710:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3776970752 00000020:00000001:1.0:1713297452.685712:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.685713:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3776970752 left=3248488448 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.685715:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:1.0:1713297452.685717:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.685717:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.685719:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.685720:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.685721:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.685723:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.685724:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.685726:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.685728:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.685729:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.685730:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.685731:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.685733:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.685736:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.685737:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.685741:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.685743:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.687560:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.687565:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.687566:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.687568:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.687569:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.687572:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800788eac00. 00000100:00000010:1.0:1713297452.687575:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e365000. 00000020:00000040:1.0:1713297452.687577:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.687582:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.687583:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.687589:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.687594:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42460. 00000400:00000200:1.0:1713297452.687596:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.687602:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.687606:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523603:523603:256:4294967295] 192.168.204.30@tcp LPNI seq info [523603:523603:8:4294967295] 00000400:00000200:1.0:1713297452.687609:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.687614:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.687617:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.687619:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801315c1c00. 00000800:00000200:1.0:1713297452.687622:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.687626:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.687628:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801315c1c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.687643:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393d40-0x661ec8e393d40 00000100:00000001:1.0:1713297452.687645:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.687773:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.687778:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801315c1c00. 00000400:00000200:2.0:1713297452.687783:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.687789:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.687793:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.687796:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800788eac00 00000100:00000001:2.0:1713297452.687799:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.689157:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.689201:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.689205:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.689216:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.689222:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.689231:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e59 00000800:00000001:2.0:1713297452.689237:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.690164:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.690166:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.690236:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.690357:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.690665:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.690668:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.690673:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.690677:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297452.690679:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297452.690683:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.690684:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800788eac00 00000100:00000001:3.0:1713297452.690695:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.690699:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.690702:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.690766:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.690770:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.690771:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.690776:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.690781:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.690784:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.690785:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.690787:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.690788:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.690789:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.690790:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.690791:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.690792:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.690793:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.690794:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.690795:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.690797:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.690798:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.690802:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.690805:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.690809:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800788eb400. 00080000:00000001:1.0:1713297452.690811:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134336836608 : -131939372715008 : ffff8800788eb400) 00080000:00000001:1.0:1713297452.690814:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.690828:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.690829:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.690838:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.690840:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.690841:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.690842:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.690844:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.690845:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.690847:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.690852:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.690855:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.690856:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.690858:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800788ea000. 00080000:00000001:1.0:1713297452.690859:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134336831488 : -131939372720128 : ffff8800788ea000) 00080000:00000001:1.0:1713297452.690863:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.690867:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.690869:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.690872:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.690905:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.690907:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.690908:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.690912:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.690916:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.690920:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.690948:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.690950:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.690952:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbec60. 00000020:00000040:1.0:1713297452.690954:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.690955:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.690957:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.690959:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.690961:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.690963:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.690964:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.690993:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.691015:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004776, last_committed = 133144004775 00000001:00000010:1.0:1713297452.691018:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbef60. 00000001:00000040:1.0:1713297452.691020:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.691022:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.691025:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.691052:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.691054:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.691060:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.693165:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.693168:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.693171:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.693173:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.693176:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.693178:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.693180:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.693182:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.693184:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e365000. 00000100:00000010:1.0:1713297452.693187:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800788eac00. 00000100:00000001:1.0:1713297452.693192:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.693193:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.693196:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004775, transno 133144004776, xid 1796518486555968 00010000:00000001:1.0:1713297452.693199:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.693204:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122688a80 x1796518486555968/t133144004776(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.693211:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.693213:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.693215:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.693219:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.693221:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.693222:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.693223:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.693225:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.693226:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.693228:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.693229:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db5d8. 00000100:00000200:1.0:1713297452.693232:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486555968, offset 224 00000400:00000200:1.0:1713297452.693234:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.693238:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.693242:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523604:523604:256:4294967295] 192.168.204.30@tcp LPNI seq info [523604:523604:8:4294967295] 00000400:00000200:1.0:1713297452.693247:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.693250:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.693252:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801315c1c00. 00000800:00000200:1.0:1713297452.693254:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.693257:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.693259:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801315c1c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.693271:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.693273:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.693274:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.693275:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.693276:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.693279:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122688a80 x1796518486555968/t133144004776(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.693286:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122688a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486555968:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7620us (7811us total) trans 133144004776 rc 0/0 00000100:00100000:1.0:1713297452.693291:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66280 00000100:00000040:1.0:1713297452.693293:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.693294:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.693295:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.693299:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1001390080->1002438655) req@ffff880122688a80 x1796518486555968/t133144004776(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.693303:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.693304:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122688a80 with x1796518486555968 ext(1001390080->1002438655) 00010000:00000001:1.0:1713297452.693306:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.693307:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.693308:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.693309:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.693311:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.693312:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.693313:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.693313:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.693314:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122688a80 00002000:00000001:1.0:1713297452.693315:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.693316:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.693318:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.693321:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.693323:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328a200. 00000020:00000040:1.0:1713297452.693342:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.693344:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.693380:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.693384:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801315c1c00. 00000400:00000200:2.0:1713297452.693388:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.693392:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.693395:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db5d8 00000400:00000010:2.0:1713297452.693396:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db5d8. 00000100:00000001:2.0:1713297452.693399:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.693400:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.694244:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.694252:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.694254:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.694256:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.694261:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.694268:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393d80 00000400:00000200:2.0:1713297452.694274:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 880 00000800:00000001:2.0:1713297452.694278:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.694286:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.694288:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.694291:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.694294:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.694296:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.694299:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b4a80. 00000100:00000040:2.0:1713297452.694302:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b4a80 x1796518486556032 msgsize 440 00000100:00100000:2.0:1713297452.694305:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.694320:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.694324:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.694326:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.694348:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.694350:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556032 02000000:00000001:1.0:1713297452.694351:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.694353:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.694355:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.694357:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.694359:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556032 00000020:00000001:1.0:1713297452.694361:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.694362:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.694363:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.694365:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.694366:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.694368:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.694370:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.694371:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.694373:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099254800. 00000020:00000010:1.0:1713297452.694376:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.694378:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.694382:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.694383:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.694384:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.694386:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.694389:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.694400:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.694404:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.694405:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.694409:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58883 00000100:00000040:1.0:1713297452.694411:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.694413:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217075328 : -131939492476288 : ffff8800716b4a80) 00000100:00000040:1.0:1713297452.694416:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b4a80 x1796518486556032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.694422:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.694423:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.694425:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486556032:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.694427:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556032 00000020:00000001:1.0:1713297452.694429:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.694431:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.694432:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.694434:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.694435:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.694437:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.694439:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.694440:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.694458:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.694460:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.694462:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.694463:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.694464:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.694466:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.694467:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.694468:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.694470:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.694471:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.694472:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.694472:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.694474:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.694475:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.694477:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.694478:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.694481:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800788eac00. 02000000:00000001:1.0:1713297452.694482:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.694484:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.694486:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.694487:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.694488:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.694491:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.694492:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.694494:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.694496:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.694498:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.694500:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297452.704102:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713297452.704105:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297452.704106:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297452.704108:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004776 is committed 00000001:00000040:2.0:1713297452.704110:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:1.0:1713297452.704111:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713297452.704113:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297452.704114:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713297452.704115:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbef60. 00000020:00000001:2.0:1713297452.704117:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297452.704118:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.704119:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297452.704120:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297452.704122:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:1.0:1713297452.704122:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713297452.704123:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbec60. 00002000:00000001:1.0:1713297452.704124:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:2.0:1713297452.704125:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297452.704126:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.704127:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800788ea000. 00002000:00000001:1.0:1713297452.704127:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.704128:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713297452.704130:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713297452.704130:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:2.0:1713297452.704131:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297452.704132:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297452.704133:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.704133:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800788eb400. 00010000:00000040:1.0:1713297452.704133:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004776, transno 0, xid 1796518486556032 00080000:00000001:2.0:1713297452.704135:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.704135:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.704140:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b4a80 x1796518486556032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.704146:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.704147:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.704149:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.704151:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.704153:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.704155:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.704156:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.704158:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.704159:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.704161:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.704163:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db6e8. 00000100:00000200:1.0:1713297452.704166:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486556032, offset 224 00000400:00000200:1.0:1713297452.704169:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.704174:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.704177:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523605:523605:256:4294967295] 192.168.204.30@tcp LPNI seq info [523605:523605:8:4294967295] 00000400:00000200:1.0:1713297452.704183:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.704187:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.704189:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21ab00. 00000800:00000200:1.0:1713297452.704192:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.704196:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.704198:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.704204:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.704206:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.704208:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.704209:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.704211:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.704215:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b4a80 x1796518486556032/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.704225:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486556032:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9801us (9921us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.704232:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58883 00000100:00000040:1.0:1713297452.704235:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.704237:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.704239:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713297452.704241:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.704242:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000800:00000010:3.0:1713297452.704244:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21ab00. 00000020:00000010:1.0:1713297452.704246:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000400:00000200:3.0:1713297452.704247:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297452.704249:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099254800. 00000400:00000200:3.0:1713297452.704251:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297452.704252:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:3.0:1713297452.704253:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db6e8 00000100:00000001:1.0:1713297452.704254:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713297452.704255:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db6e8. 00000100:00000001:3.0:1713297452.704257:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.704259:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.708240:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.708247:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.708249:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.708251:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.708255:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.708262:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393e00 00000400:00000200:2.0:1713297452.708267:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 25864 00000800:00000001:2.0:1713297452.708270:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.708280:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.708282:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.708284:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.708287:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.708289:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.708292:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b7100. 00000100:00000040:2.0:1713297452.708294:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b7100 x1796518486556160 msgsize 488 00000100:00100000:2.0:1713297452.708297:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.708311:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.708315:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.708317:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.708350:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.708352:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556160 02000000:00000001:1.0:1713297452.708354:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.708355:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.708357:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.708359:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.708361:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556160 00000020:00000001:1.0:1713297452.708362:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.708363:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.708365:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.708366:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.708368:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.708370:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.708372:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.708373:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.708375:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328a600. 00000020:00000010:1.0:1713297452.708378:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.708380:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.708384:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.708385:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.708386:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.708388:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.708389:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.708391:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.708392:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.708394:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.708397:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.708399:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.708401:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.708403:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.708404:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.708406:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.708407:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.708408:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.708409:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.708410:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.708412:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.708415:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.708416:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.708418:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.708420:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.708422:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.708424:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.708430:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1002438656->1003487231) req@ffff8800716b7100 x1796518486556160/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.708439:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.708470:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b7100 with x1796518486556160 ext(1002438656->1003487231) 00010000:00000001:1.0:1713297452.708473:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.708474:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.708476:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.708477:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.708479:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.708480:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.708481:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.708482:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.708483:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b7100 00002000:00000001:1.0:1713297452.708484:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.708485:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.708488:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.708492:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.708497:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.708498:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.708501:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66281 00000100:00000040:1.0:1713297452.708503:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.708504:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217085184 : -131939492466432 : ffff8800716b7100) 00000100:00000040:1.0:1713297452.708507:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b7100 x1796518486556160/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.708512:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.708513:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.708515:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486556160:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.708517:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556160 00000020:00000001:1.0:1713297452.708518:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.708519:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.708520:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.708521:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.708522:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.708524:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.708526:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.708527:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.708528:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.708529:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.708530:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.708533:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.708534:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.708537:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800788eb400. 02000000:00000001:1.0:1713297452.708538:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.708540:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.708542:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.708543:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.708544:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.708545:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.708548:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.708550:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.708551:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.708553:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.708554:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3775922176 00000020:00000001:1.0:1713297452.708556:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.708557:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3775922176 left=3247439872 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.708559:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:1.0:1713297452.708560:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.708561:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.708562:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.708563:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.708564:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.708566:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.708567:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.708568:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.708570:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.708571:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.708572:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.708573:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.708574:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.708576:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.708577:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.708580:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.708583:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.710196:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.710200:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.710201:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.710203:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.710204:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.710206:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800788ea000. 00000100:00000010:1.0:1713297452.710209:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e148000. 00000020:00000040:1.0:1713297452.710210:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.710215:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.710217:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.710221:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.710225:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42428. 00000400:00000200:1.0:1713297452.710227:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.710233:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.710236:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523606:523606:256:4294967295] 192.168.204.30@tcp LPNI seq info [523606:523606:8:4294967295] 00000400:00000200:1.0:1713297452.710239:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.710243:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.710246:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.710248:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d21ab00. 00000800:00000200:1.0:1713297452.710250:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.710254:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.710256:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21ab00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.710269:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393e00-0x661ec8e393e00 00000100:00000001:1.0:1713297452.710271:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.710354:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.710357:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d21ab00. 00000400:00000200:2.0:1713297452.710359:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.710363:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.710366:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.710367:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800788ea000 00000100:00000001:2.0:1713297452.710368:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.711344:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.711369:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.711371:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.711376:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.711380:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.711386:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e65 00000800:00000001:3.0:1713297452.711390:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.712087:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.712089:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.712157:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.712158:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.712421:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.712422:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.712425:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.712428:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297452.712429:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297452.712433:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.712434:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800788ea000 00000100:00000001:3.0:1713297452.712454:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.712458:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.712460:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.712478:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.712482:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.712484:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.712487:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.712491:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.712493:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.712495:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.712496:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.712498:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.712499:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.712499:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.712500:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.712501:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.712502:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.712502:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.712504:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.712505:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.712506:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.712510:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.712512:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.712515:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800788eb000. 00080000:00000001:1.0:1713297452.712517:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134336835584 : -131939372716032 : ffff8800788eb000) 00080000:00000001:1.0:1713297452.712519:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.712532:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.712533:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.712542:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.712543:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.712544:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.712545:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.712547:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.712548:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.712550:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.712555:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.712557:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.712559:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.712560:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800788e9000. 00080000:00000001:1.0:1713297452.712561:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134336827392 : -131939372724224 : ffff8800788e9000) 00080000:00000001:1.0:1713297452.712564:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.712568:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.712569:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.712572:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.712587:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.712588:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.712589:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.712593:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.712596:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.712600:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.712625:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.712627:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.712628:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeb40. 00000020:00000040:1.0:1713297452.712630:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.712631:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.712633:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.712634:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.712635:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.712637:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.712638:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.712668:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.712670:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004777, last_committed = 133144004776 00000001:00000010:1.0:1713297452.712673:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe780. 00000001:00000040:1.0:1713297452.712675:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.712677:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.712681:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.712711:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.712713:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.712721:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.714634:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.714637:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.714640:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.714641:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.714645:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.714646:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.714648:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.714650:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.714652:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e148000. 00000100:00000010:1.0:1713297452.714655:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800788ea000. 00000100:00000001:1.0:1713297452.714659:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.714661:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.714663:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004776, transno 133144004777, xid 1796518486556160 00010000:00000001:1.0:1713297452.714665:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.714670:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b7100 x1796518486556160/t133144004777(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.714676:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.714677:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.714679:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.714682:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.714683:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.714685:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.714687:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.714688:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.714690:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.714692:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.714694:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7c38. 00000100:00000200:1.0:1713297452.714696:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486556160, offset 224 00000400:00000200:1.0:1713297452.714698:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.714702:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.714705:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523607:523607:256:4294967295] 192.168.204.30@tcp LPNI seq info [523607:523607:8:4294967295] 00000400:00000200:1.0:1713297452.714710:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.714713:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.714715:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d21aa00. 00000800:00000200:1.0:1713297452.714718:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.714721:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.714723:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d21aa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.714735:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.714737:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.714738:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.714739:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.714741:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.714743:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b7100 x1796518486556160/t133144004777(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.714749:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486556160:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6236us (6453us total) trans 133144004777 rc 0/0 00000100:00100000:1.0:1713297452.714756:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66281 00000100:00000040:1.0:1713297452.714758:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.714760:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.714762:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.714766:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1002438656->1003487231) req@ffff8800716b7100 x1796518486556160/t133144004777(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.714773:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.714774:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b7100 with x1796518486556160 ext(1002438656->1003487231) 00010000:00000001:1.0:1713297452.714776:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.714778:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.714780:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.714781:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.714783:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:2.0:1713297452.714784:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713297452.714785:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.714786:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.714787:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:2.0:1713297452.714788:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d21aa00. 00002000:00010000:1.0:1713297452.714789:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b7100 00000400:00000200:2.0:1713297452.714790:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713297452.714790:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.714792:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.714796:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000400:00000200:2.0:1713297452.714797:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.714799:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7c38 00000400:00000010:2.0:1713297452.714800:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7c38. 00000020:00000010:1.0:1713297452.714800:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000100:00000001:2.0:1713297452.714802:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.714803:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713297452.714803:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328a600. 00000020:00000040:1.0:1713297452.714807:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.714809:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.715709:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.715715:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.715717:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.715719:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.715723:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.715729:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393e40 00000400:00000200:2.0:1713297452.715733:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 1320 00000800:00000001:2.0:1713297452.715737:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.715744:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.715745:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.715748:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.715751:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.715752:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.715755:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b5880. 00000100:00000040:2.0:1713297452.715757:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b5880 x1796518486556224 msgsize 440 00000100:00100000:2.0:1713297452.715760:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.715772:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.715775:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.715777:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.715808:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.715811:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556224 02000000:00000001:1.0:1713297452.715813:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.715814:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.715816:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.715819:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.715822:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556224 00000020:00000001:1.0:1713297452.715823:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.715824:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.715825:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.715827:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.715828:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.715830:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.715832:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.715833:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.715835:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328a600. 00000020:00000010:1.0:1713297452.715837:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.715838:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.715842:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.715844:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.715845:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.715846:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.715848:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.715860:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.715865:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.715865:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.715869:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58884 00000100:00000040:1.0:1713297452.715871:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.715872:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217078912 : -131939492472704 : ffff8800716b5880) 00000100:00000040:1.0:1713297452.715876:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b5880 x1796518486556224/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.715881:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.715882:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.715884:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486556224:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.715886:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556224 00000020:00000001:1.0:1713297452.715887:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.715889:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.715890:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.715891:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.715893:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.715895:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.715897:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.715897:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.715898:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.715900:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.715902:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.715903:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.715904:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.715905:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.715906:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.715907:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.715908:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.715909:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.715909:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.715910:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.715911:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.715912:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.715914:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.715915:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.715917:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800788ea000. 02000000:00000001:1.0:1713297452.715919:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.715920:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.715922:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.715923:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.715924:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.715926:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.715928:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.715929:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.715931:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.715933:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.715935:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.724198:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.724201:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.724205:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.724210:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.724213:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713297452.724215:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297452.724217:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.724219:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713297452.724219:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713297452.724220:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:1.0:1713297452.724221:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00080000:3.0:1713297452.724222:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004777 is committed 00000001:00000040:3.0:1713297452.724224:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000040:1.0:1713297452.724224:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004777, transno 0, xid 1796518486556224 00000020:00000040:3.0:1713297452.724226:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000001:1.0:1713297452.724226:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713297452.724228:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe780. 00000020:00000001:3.0:1713297452.724231:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.724232:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:1.0:1713297452.724232:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b5880 x1796518486556224/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297452.724234:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297452.724235:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.724236:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeb40. 00040000:00000001:3.0:1713297452.724238:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297452.724238:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.724239:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297452.724240:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.724241:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800788e9000. 00000100:00001000:1.0:1713297452.724241:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00080000:00000001:3.0:1713297452.724244:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713297452.724244:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713297452.724245:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:1.0:1713297452.724245:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00040000:00000001:3.0:1713297452.724246:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.724246:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713297452.724246:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000010:3.0:1713297452.724247:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800788eb000. 02000000:00000001:1.0:1713297452.724248:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713297452.724249:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297452.724249:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.724251:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.724252:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.724254:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c76e8. 00000100:00000200:1.0:1713297452.724258:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486556224, offset 224 00000400:00000200:1.0:1713297452.724261:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.724266:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.724270:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523608:523608:256:4294967295] 192.168.204.30@tcp LPNI seq info [523608:523608:8:4294967295] 00000400:00000200:1.0:1713297452.724276:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.724280:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.724282:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:1.0:1713297452.724285:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.724289:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.724292:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.724298:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.724299:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.724301:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.724302:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.724304:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.724306:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b5880 x1796518486556224/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.724313:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486556224:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8430us (8554us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.724318:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58884 00000100:00000040:1.0:1713297452.724320:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.724321:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.724322:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.724325:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.724327:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.724329:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328a600. 00000020:00000040:1.0:1713297452.724331:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.724333:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.724338:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.724340:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:3.0:1713297452.724342:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.724346:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.724348:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c76e8 00000400:00000010:3.0:1713297452.724350:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c76e8. 00000100:00000001:3.0:1713297452.724352:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.724353:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.728253:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.728260:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.728262:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.728263:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.728269:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.728275:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393ec0 00000400:00000200:2.0:1713297452.728284:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 26352 00000800:00000001:2.0:1713297452.728288:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.728296:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.728298:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.728300:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.728303:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.728304:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.728308:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b4380. 00000100:00000040:2.0:1713297452.728310:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b4380 x1796518486556352 msgsize 488 00000100:00100000:2.0:1713297452.728313:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.728322:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.728325:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.728327:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.728345:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.728347:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556352 02000000:00000001:1.0:1713297452.728348:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.728350:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.728352:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.728354:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.728356:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556352 00000020:00000001:1.0:1713297452.728358:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.728359:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.728361:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.728363:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.728364:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.728366:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.728368:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.728370:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.728372:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009a2a0400. 00000020:00000010:1.0:1713297452.728374:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.728376:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.728380:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.728382:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.728383:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.728384:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.728386:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.728387:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.728389:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.728391:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.728393:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.728394:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.728396:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.728397:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.728398:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.728400:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.728401:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.728401:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.728402:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.728403:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.728404:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.728406:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.728407:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.728408:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.728409:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.728410:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.728412:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.728416:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1003487232->1004535807) req@ffff8800716b4380 x1796518486556352/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.728421:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.728423:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b4380 with x1796518486556352 ext(1003487232->1004535807) 00010000:00000001:1.0:1713297452.728424:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.728425:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.728426:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.728427:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.728429:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.728431:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.728432:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.728433:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.728434:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b4380 00002000:00000001:1.0:1713297452.728435:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.728436:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.728440:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.728462:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.728467:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.728468:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.728470:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66282 00000100:00000040:1.0:1713297452.728472:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.728473:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217073536 : -131939492478080 : ffff8800716b4380) 00000100:00000040:1.0:1713297452.728476:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b4380 x1796518486556352/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.728481:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.728482:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.728484:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486556352:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.728486:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556352 00000020:00000001:1.0:1713297452.728487:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.728489:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.728490:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.728491:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.728492:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.728493:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.728495:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.728496:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.728497:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.728498:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.728499:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.728502:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.728504:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.728506:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801246db400. 02000000:00000001:1.0:1713297452.728507:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.728509:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.728511:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.728513:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.728514:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.728515:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.728518:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.728520:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.728522:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.728523:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.728525:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3774873600 00000020:00000001:1.0:1713297452.728526:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.728527:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3774873600 left=3246391296 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.728529:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:1.0:1713297452.728530:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.728531:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.728533:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.728533:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.728535:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.728537:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.728538:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.728539:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.728541:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.728542:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.728543:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.728544:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.728545:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.728548:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.728549:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.728552:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.728555:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.730237:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.730242:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.730243:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.730245:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.730247:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.730249:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801246d9400. 00000100:00000010:1.0:1713297452.730251:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801346b6000. 00000020:00000040:1.0:1713297452.730253:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.730258:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.730259:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.730264:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.730268:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e423f0. 00000400:00000200:1.0:1713297452.730271:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.730276:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.730279:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523609:523609:256:4294967295] 192.168.204.30@tcp LPNI seq info [523609:523609:8:4294967295] 00000400:00000200:1.0:1713297452.730282:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.730285:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.730288:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.730291:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bded800. 00000800:00000200:1.0:1713297452.730294:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.730299:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.730302:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.730318:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393ec0-0x661ec8e393ec0 00000100:00000001:1.0:1713297452.730320:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.730360:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.730363:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bded800. 00000400:00000200:2.0:1713297452.730365:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.730368:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.730371:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.730372:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801246d9400 00000100:00000001:2.0:1713297452.730373:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.731500:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.731523:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.731525:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.731527:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.731531:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.731538:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e71 00000800:00000001:3.0:1713297452.731542:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.732210:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.732402:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.732822:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.732825:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.732829:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.732832:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297452.732833:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297452.732836:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.732838:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801246d9400 00000100:00000001:2.0:1713297452.732847:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.732851:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.732853:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.732875:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.732878:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.732879:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.732883:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.732888:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.732890:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.732891:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.732893:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.732894:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.732895:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.732896:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.732897:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.732898:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.732899:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.732900:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.732902:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.732904:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.732905:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.732909:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.732911:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.732915:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8c00. 00080000:00000001:1.0:1713297452.732917:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220344832 : -131936489206784 : ffff8801246d8c00) 00080000:00000001:1.0:1713297452.732919:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.732934:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.732936:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.732946:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.732947:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.732948:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.732950:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.732952:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.732954:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.732957:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.732963:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.732967:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.732970:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.732972:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246db800. 00080000:00000001:1.0:1713297452.732973:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220356096 : -131936489195520 : ffff8801246db800) 00080000:00000001:1.0:1713297452.732978:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.732984:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.732986:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.732990:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.733023:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.733024:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.733026:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.733032:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.733038:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.733043:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.733077:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.733081:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.733083:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbec00. 00000020:00000040:1.0:1713297452.733086:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.733087:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.733090:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.733092:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.733094:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.733097:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.733099:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.733135:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.733138:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004778, last_committed = 133144004777 00000001:00000010:1.0:1713297452.733141:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe900. 00000001:00000040:1.0:1713297452.733144:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.733146:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.733150:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.733175:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.733177:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.733182:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.735204:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.735208:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.735210:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.735212:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.735216:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.735217:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.735219:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.735221:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.735223:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801346b6000. 00000100:00000010:1.0:1713297452.735227:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801246d9400. 00000100:00000001:1.0:1713297452.735228:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.735229:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.735232:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004777, transno 133144004778, xid 1796518486556352 00010000:00000001:1.0:1713297452.735233:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.735238:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b4380 x1796518486556352/t133144004778(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.735244:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.735246:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.735248:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.735251:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.735253:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.735254:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.735256:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.735257:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.735259:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.735271:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.735273:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db440. 00000100:00000200:1.0:1713297452.735275:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486556352, offset 224 00000400:00000200:1.0:1713297452.735278:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.735282:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.735286:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523610:523610:256:4294967295] 192.168.204.30@tcp LPNI seq info [523610:523610:8:4294967295] 00000400:00000200:1.0:1713297452.735291:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.735294:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.735297:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded800. 00000800:00000200:1.0:1713297452.735299:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.735303:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.735306:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.735319:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.735321:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.735322:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.735323:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.735324:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.735327:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b4380 x1796518486556352/t133144004778(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.735334:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486556352:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6851us (7022us total) trans 133144004778 rc 0/0 00000100:00100000:1.0:1713297452.735340:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66282 00000100:00000040:1.0:1713297452.735342:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.735343:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.735345:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.735349:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1003487232->1004535807) req@ffff8800716b4380 x1796518486556352/t133144004778(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.735354:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.735356:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b4380 with x1796518486556352 ext(1003487232->1004535807) 00010000:00000001:1.0:1713297452.735358:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.735359:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.735361:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.735362:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.735363:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.735365:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.735365:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.735366:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.735367:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b4380 00002000:00000001:1.0:1713297452.735368:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.735369:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.735371:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.735375:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.735377:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009a2a0400. 00000020:00000040:1.0:1713297452.735380:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.735381:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.735382:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.735386:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded800. 00000400:00000200:2.0:1713297452.735388:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.735392:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.735394:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00000400:00000010:2.0:1713297452.735396:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00000100:00000001:2.0:1713297452.735398:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.735399:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.736255:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.736261:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.736263:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.736264:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.736268:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.736275:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393f00 00000400:00000200:3.0:1713297452.736279:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 1760 00000800:00000001:3.0:1713297452.736282:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.736290:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.736291:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.736293:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.736296:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.736298:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297452.736302:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122689500. 00000100:00000040:3.0:1713297452.736304:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880122689500 x1796518486556416 msgsize 440 00000100:00100000:3.0:1713297452.736306:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.736320:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.736323:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.736325:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.736344:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.736346:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556416 02000000:00000001:1.0:1713297452.736348:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.736349:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.736350:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.736353:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.736355:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556416 00000020:00000001:1.0:1713297452.736356:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.736357:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.736358:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.736363:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.736365:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.736367:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.736369:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.736370:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.736372:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328ae00. 00000020:00000010:1.0:1713297452.736374:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.736376:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.736380:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.736382:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.736383:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.736384:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.736387:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.736395:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.736399:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.736400:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.736403:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58885 00000100:00000040:1.0:1713297452.736405:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.736406:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186465024 : -131936523086592 : ffff880122689500) 00000100:00000040:1.0:1713297452.736410:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122689500 x1796518486556416/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.736415:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.736416:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.736417:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122689500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486556416:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.736420:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556416 00000020:00000001:1.0:1713297452.736421:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.736423:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.736424:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.736425:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.736426:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.736428:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.736430:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.736431:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.736432:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.736434:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.736436:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.736437:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.736438:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.736439:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.736459:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.736461:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.736462:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.736463:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.736464:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.736464:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.736466:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.736467:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.736469:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.736470:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.736472:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801246d9400. 02000000:00000001:1.0:1713297452.736473:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.736474:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.736476:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.736478:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.736479:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.736482:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.736483:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.736485:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.736487:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.736489:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.736491:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.745131:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.745134:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.745137:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297452.745138:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713297452.745141:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297452.745142:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713297452.745143:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713297452.745144:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004778 is committed 00000001:00000040:3.0:1713297452.745146:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:1.0:1713297452.745146:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713297452.745148:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:1.0:1713297452.745149:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713297452.745150:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe900. 00002000:00000001:1.0:1713297452.745150:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297452.745152:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:3.0:1713297452.745153:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.745154:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297452.745155:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000040:1.0:1713297452.745155:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004778, transno 0, xid 1796518486556416 00000020:00000040:3.0:1713297452.745156:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.745157:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbec00. 00010000:00000001:1.0:1713297452.745157:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713297452.745159:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.745161:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.745162:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246db800. 00010000:00000200:1.0:1713297452.745163:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122689500 x1796518486556416/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713297452.745164:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.745165:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.745166:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.745166:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.745167:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8c00. 00080000:00000001:3.0:1713297452.745168:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.745168:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.745169:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.745172:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.745174:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.745176:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.745177:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.745179:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.745180:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.745182:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.745184:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.745186:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbf68. 00000100:00000200:1.0:1713297452.745189:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486556416, offset 224 00000400:00000200:1.0:1713297452.745192:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.745197:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.745202:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523611:523611:256:4294967295] 192.168.204.30@tcp LPNI seq info [523611:523611:8:4294967295] 00000400:00000200:1.0:1713297452.745208:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.745211:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.745213:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c0d00. 00000800:00000200:1.0:1713297452.745216:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.745220:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.745223:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c0d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.745240:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.745241:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.745243:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.745244:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.745245:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.745248:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122689500 x1796518486556416/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.745257:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122689500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486556416:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8841us (8952us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.745263:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58885 00000100:00000040:1.0:1713297452.745264:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.745266:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.745267:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.745269:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.745272:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.745274:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328ae00. 00000020:00000040:1.0:1713297452.745276:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.745278:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.745289:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.745292:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801376c0d00. 00000400:00000200:2.0:1713297452.745295:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.745298:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.745301:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbf68 00000400:00000010:2.0:1713297452.745302:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbf68. 00000100:00000001:2.0:1713297452.745304:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.745305:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.749332:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.749341:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.749342:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.749344:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.749349:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.749356:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e393f80 00000400:00000200:2.0:1713297452.749361:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 26840 00000800:00000001:2.0:1713297452.749365:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.749372:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.749373:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.749376:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.749379:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.749380:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.749384:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b4e00. 00000100:00000040:2.0:1713297452.749386:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b4e00 x1796518486556544 msgsize 488 00000100:00100000:2.0:1713297452.749389:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.749400:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.749404:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.749406:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.749429:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.749432:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556544 02000000:00000001:1.0:1713297452.749435:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.749436:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.749438:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.749469:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.749472:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556544 00000020:00000001:1.0:1713297452.749475:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.749476:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.749478:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.749481:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.749484:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.749486:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.749489:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.749491:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.749494:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c041800. 00000020:00000010:1.0:1713297452.749497:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.749500:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.749506:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.749509:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.749510:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.749511:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.749513:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.749514:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.749516:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.749518:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.749520:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.749521:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.749523:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.749524:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.749525:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.749526:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.749527:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.749528:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.749529:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.749529:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.749530:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.749533:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.749534:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.749535:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.749536:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.749537:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.749538:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.749542:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1004535808->1005584383) req@ffff8800716b4e00 x1796518486556544/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.749548:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.749549:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b4e00 with x1796518486556544 ext(1004535808->1005584383) 00010000:00000001:1.0:1713297452.749551:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.749552:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.749554:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.749555:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.749557:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.749558:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.749559:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.749560:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.749561:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b4e00 00002000:00000001:1.0:1713297452.749562:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.749563:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.749567:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.749578:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.749583:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.749584:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.749586:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66283 00000100:00000040:1.0:1713297452.749588:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.749589:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217076224 : -131939492475392 : ffff8800716b4e00) 00000100:00000040:1.0:1713297452.749592:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b4e00 x1796518486556544/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.749597:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.749598:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.749600:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486556544:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.749602:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556544 00000020:00000001:1.0:1713297452.749603:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.749605:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.749606:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.749606:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.749607:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.749609:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.749610:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.749611:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.749612:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.749613:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.749614:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.749617:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.749618:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.749620:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801246dac00. 02000000:00000001:1.0:1713297452.749622:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.749623:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.749625:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.749627:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.749628:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.749629:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.749632:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.749634:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.749636:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.749638:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.749639:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3773825024 00000020:00000001:1.0:1713297452.749641:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.749642:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3773825024 left=3245342720 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.749644:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:1.0:1713297452.749645:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.749646:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.749647:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.749648:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.749649:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.749651:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.749652:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.749654:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.749655:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.749656:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.749658:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.749659:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.749660:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.749663:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.749664:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.749666:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.749669:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.751269:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.751275:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.751277:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.751278:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.751281:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.751284:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801246d9800. 00000100:00000010:1.0:1713297452.751287:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4045000. 00000020:00000040:1.0:1713297452.751289:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.751294:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.751296:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.751301:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.751305:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e423b8. 00000400:00000200:1.0:1713297452.751307:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.751313:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.751316:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523612:523612:256:4294967295] 192.168.204.30@tcp LPNI seq info [523612:523612:8:4294967295] 00000400:00000200:1.0:1713297452.751319:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.751323:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.751326:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.751327:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c0d00. 00000800:00000200:1.0:1713297452.751330:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.751334:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.751336:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c0d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.751349:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e393f80-0x661ec8e393f80 00000100:00000001:1.0:1713297452.751351:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297452.751438:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.751461:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801376c0d00. 00000400:00000200:3.0:1713297452.751465:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.751469:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297452.751473:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.751474:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801246d9800 00000100:00000001:3.0:1713297452.751476:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.752349:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.752379:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.752381:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.752391:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.752397:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.752405:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e7d 00000800:00000001:2.0:1713297452.752411:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.753062:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.753065:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.753136:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.753383:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.753736:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.753738:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.753847:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.753850:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.753854:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.753858:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297452.753860:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297452.753864:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.753866:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801246d9800 00000100:00000001:2.0:1713297452.753878:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.753883:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.753886:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.753906:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.753910:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.753912:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.753917:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.753922:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.753925:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.753927:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.753929:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.753930:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.753932:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.753933:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.753934:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.753935:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.753936:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.753937:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.753940:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.753942:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.753944:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.753948:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.753950:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.753955:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8000. 00080000:00000001:1.0:1713297452.753958:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220341760 : -131936489209856 : ffff8801246d8000) 00080000:00000001:1.0:1713297452.753961:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.753975:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.753977:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.753987:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.753989:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.753990:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.753992:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.754007:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.754010:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.754012:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.754018:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.754021:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.754023:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.754025:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246da000. 00080000:00000001:1.0:1713297452.754027:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220349952 : -131936489201664 : ffff8801246da000) 00080000:00000001:1.0:1713297452.754031:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.754037:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.754038:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.754041:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.754059:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.754061:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.754063:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.754068:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.754074:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.754079:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.754111:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.754115:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.754118:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbec00. 00000020:00000040:1.0:1713297452.754121:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.754122:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.754125:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.754126:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.754129:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.754133:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.754134:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.754172:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.754174:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004779, last_committed = 133144004778 00000001:00000010:1.0:1713297452.754178:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe900. 00000001:00000040:1.0:1713297452.754180:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.754182:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.754186:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.754215:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.754218:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.754226:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.756615:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.756618:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.756621:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.756623:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.756626:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.756628:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.756630:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.756632:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.756635:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4045000. 00000100:00000010:1.0:1713297452.756638:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801246d9800. 00000100:00000001:1.0:1713297452.756640:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.756641:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.756644:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004778, transno 133144004779, xid 1796518486556544 00010000:00000001:1.0:1713297452.756646:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.756652:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b4e00 x1796518486556544/t133144004779(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.756660:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.756661:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.756665:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.756668:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.756671:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.756673:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.756675:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.756676:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.756677:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.756680:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.756682:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7a18. 00000100:00000200:1.0:1713297452.756684:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486556544, offset 224 00000400:00000200:1.0:1713297452.756687:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.756691:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.756695:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523613:523613:256:4294967295] 192.168.204.30@tcp LPNI seq info [523613:523613:8:4294967295] 00000400:00000200:1.0:1713297452.756700:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.756703:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.756705:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c0d00. 00000800:00000200:1.0:1713297452.756708:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.756722:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.756725:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c0d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.756736:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.756738:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.756739:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.756740:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.756742:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.756744:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b4e00 x1796518486556544/t133144004779(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.756751:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486556544:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7152us (7363us total) trans 133144004779 rc 0/0 00000100:00100000:1.0:1713297452.756757:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66283 00000100:00000040:1.0:1713297452.756758:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.756760:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.756762:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.756766:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1004535808->1005584383) req@ffff8800716b4e00 x1796518486556544/t133144004779(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.756771:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.756772:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800716b4e00 with x1796518486556544 ext(1004535808->1005584383) 00010000:00000001:1.0:1713297452.756774:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.756784:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.756785:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.756787:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.756788:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.756789:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.756790:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.756791:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.756792:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800716b4e00 00002000:00000001:1.0:1713297452.756793:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.756794:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.756797:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.756801:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.756803:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c041800. 00000020:00000040:1.0:1713297452.756805:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.756807:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.756831:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.756834:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801376c0d00. 00000400:00000200:3.0:1713297452.756837:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.756841:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.756843:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7a18 00000400:00000010:3.0:1713297452.756845:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7a18. 00000100:00000001:3.0:1713297452.756847:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.756848:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.757611:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.757617:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.757619:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.757621:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.757625:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.757631:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e393fc0 00000400:00000200:2.0:1713297452.757636:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 2200 00000800:00000001:2.0:1713297452.757639:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.757647:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.757648:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.757651:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.757653:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.757655:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.757659:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800716b6d80. 00000100:00000040:2.0:1713297452.757661:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800716b6d80 x1796518486556608 msgsize 440 00000100:00100000:2.0:1713297452.757664:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.757675:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.757679:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.757680:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.757696:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.757697:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556608 02000000:00000001:1.0:1713297452.757699:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.757700:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.757702:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.757704:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.757705:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556608 00000020:00000001:1.0:1713297452.757707:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.757708:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.757709:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.757710:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.757712:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.757713:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.757715:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.757716:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.757719:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005f839a00. 00000020:00000010:1.0:1713297452.757720:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.757722:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.757726:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.757727:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.757728:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.757730:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.757732:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.757737:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.757740:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.757741:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.757744:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58886 00000100:00000040:1.0:1713297452.757746:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.757747:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134217084288 : -131939492467328 : ffff8800716b6d80) 00000100:00000040:1.0:1713297452.757750:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800716b6d80 x1796518486556608/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.757755:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.757756:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.757757:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800716b6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486556608:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.757760:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556608 00000020:00000001:1.0:1713297452.757761:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.757762:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.757763:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.757765:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.757766:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.757768:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.757769:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.757770:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.757771:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.757773:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.757775:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.757776:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.757777:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.757778:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.757779:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.757780:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.757781:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.757782:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.757783:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.757784:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.757785:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.757786:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.757788:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.757789:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.757790:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801246d9800. 02000000:00000001:1.0:1713297452.757791:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.757793:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.757794:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.757795:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.757797:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.757799:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.757800:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.757802:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.757803:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.757806:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.757808:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.767342:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.767345:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.767347:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297452.767349:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713297452.767350:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297452.767352:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297452.767354:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004779 is committed 00000020:00000001:1.0:1713297452.767355:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297452.767356:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:1.0:1713297452.767358:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713297452.767359:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297452.767361:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe900. 00000020:00000001:3.0:1713297452.767363:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713297452.767363:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.767365:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713297452.767365:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713297452.767366:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297452.767367:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.767368:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbec00. 00000020:00000002:1.0:1713297452.767368:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:3.0:1713297452.767370:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.767372:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713297452.767372:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004779, transno 0, xid 1796518486556608 00080000:00000010:3.0:1713297452.767373:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246da000. 00080000:00000001:3.0:1713297452.767374:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.767375:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.767376:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297452.767376:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713297452.767377:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.767377:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8000. 00080000:00000001:3.0:1713297452.767379:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297452.767383:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800716b6d80 x1796518486556608/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.767391:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.767393:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.767396:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.767399:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.767401:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.767403:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.767406:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.767408:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.767411:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.767413:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.767417:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7220. 00000100:00000200:1.0:1713297452.767421:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486556608, offset 224 00000400:00000200:1.0:1713297452.767426:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.767434:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.767440:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523614:523614:256:4294967295] 192.168.204.30@tcp LPNI seq info [523614:523614:8:4294967295] 00000400:00000200:1.0:1713297452.767462:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.767466:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.767469:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eb94700. 00000800:00000200:1.0:1713297452.767472:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.767477:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.767481:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eb94700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.767490:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.767493:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.767494:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.767495:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.767496:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.767499:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800716b6d80 x1796518486556608/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.767509:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800716b6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486556608:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9753us (9847us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.767516:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58886 00000100:00000040:1.0:1713297452.767517:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.767519:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.767520:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.767523:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.767526:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.767528:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005f839a00. 00000020:00000040:1.0:1713297452.767530:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.767531:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.767560:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.767564:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eb94700. 00000400:00000200:2.0:1713297452.767567:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.767572:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.767575:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7220 00000400:00000010:2.0:1713297452.767577:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7220. 00000100:00000001:2.0:1713297452.767580:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.767581:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297452.773309:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.773317:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.773318:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.773320:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.773325:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297452.773332:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394040 00000400:00000200:3.0:1713297452.773337:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 27328 00000800:00000001:3.0:1713297452.773342:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.773350:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.773351:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.773354:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297452.773357:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297452.773358:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297452.773362:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012268a300. 00000100:00000040:3.0:1713297452.773364:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88012268a300 x1796518486556736 msgsize 488 00000100:00100000:3.0:1713297452.773366:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297452.773378:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297452.773383:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.773385:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.773405:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.773407:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556736 02000000:00000001:1.0:1713297452.773409:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.773411:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.773412:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.773415:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.773417:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556736 00000020:00000001:1.0:1713297452.773420:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.773421:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.773423:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.773425:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.773426:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.773428:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.773431:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.773432:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.773434:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009a33dc00. 00000020:00000010:1.0:1713297452.773437:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.773439:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.773457:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.773460:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.773461:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.773463:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.773464:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.773466:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.773468:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.773470:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.773472:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.773473:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.773475:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.773477:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.773478:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.773479:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.773480:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.773481:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.773482:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.773483:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.773484:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.773486:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.773487:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.773488:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.773490:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.773491:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.773492:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.773496:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1005584384->1006632959) req@ffff88012268a300 x1796518486556736/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.773502:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.773503:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268a300 with x1796518486556736 ext(1005584384->1006632959) 00010000:00000001:1.0:1713297452.773505:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.773506:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.773507:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.773508:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.773510:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.773512:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.773513:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.773514:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.773515:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268a300 00002000:00000001:1.0:1713297452.773517:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.773518:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.773521:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.773530:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.773535:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.773536:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.773538:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66284 00000100:00000040:1.0:1713297452.773540:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.773541:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186468608 : -131936523083008 : ffff88012268a300) 00000100:00000040:1.0:1713297452.773544:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012268a300 x1796518486556736/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.773549:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.773550:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.773552:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012268a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486556736:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.773554:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556736 00000020:00000001:1.0:1713297452.773555:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.773557:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.773558:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.773559:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.773560:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.773561:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.773563:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.773564:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.773565:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.773566:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.773567:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.773570:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.773572:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.773574:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801246d8800. 02000000:00000001:1.0:1713297452.773576:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.773577:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.773579:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.773581:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.773582:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.773583:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.773587:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.773588:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.773591:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.773592:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.773594:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3772776448 00000020:00000001:1.0:1713297452.773595:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.773597:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3772776448 left=3244294144 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.773599:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3244294144 : 3244294144 : c1600000) 00000020:00000001:1.0:1713297452.773600:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.773601:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.773602:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.773603:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.773604:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.773606:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.773607:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.773608:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.773610:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.773611:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.773612:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.773613:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.773614:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.773618:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.773619:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.773622:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.773624:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.775144:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.775149:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.775150:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.775151:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.775153:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.775155:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801246d9c00. 00000100:00000010:1.0:1713297452.775158:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a6852000. 00000020:00000040:1.0:1713297452.775160:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.775164:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.775166:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.775171:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.775175:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42380. 00000400:00000200:1.0:1713297452.775178:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.775184:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.775188:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523615:523615:256:4294967295] 192.168.204.30@tcp LPNI seq info [523615:523615:8:4294967295] 00000400:00000200:1.0:1713297452.775190:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.775194:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.775197:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.775199:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008eb94700. 00000800:00000200:1.0:1713297452.775201:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.775205:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.775208:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eb94700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.775220:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394040-0x661ec8e394040 00000100:00000001:1.0:1713297452.775222:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.775286:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.775289:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008eb94700. 00000400:00000200:2.0:1713297452.775293:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.775297:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.775301:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.775303:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801246d9c00 00000100:00000001:2.0:1713297452.775304:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.775923:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.775948:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.775951:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.775954:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.775959:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297452.775967:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e89 00000800:00000001:2.0:1713297452.775972:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.776271:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.776358:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.777053:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.777055:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.777239:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.777242:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.777246:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.777250:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297452.777253:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297452.777257:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.777259:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801246d9c00 00000100:00000001:3.0:1713297452.777270:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.777275:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.777278:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.777307:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.777311:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.777312:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.777317:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.777322:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.777324:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.777325:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.777326:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.777327:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.777328:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.777329:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.777330:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.777331:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.777332:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.777332:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.777334:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.777336:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.777337:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.777341:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.777343:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.777347:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8000. 00080000:00000001:1.0:1713297452.777349:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220341760 : -131936489209856 : ffff8801246d8000) 00080000:00000001:1.0:1713297452.777351:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.777366:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.777367:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.777377:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.777378:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.777379:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.777380:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.777382:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.777383:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.777385:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.777390:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.777392:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.777394:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.777395:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246da000. 00080000:00000001:1.0:1713297452.777396:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220349952 : -131936489201664 : ffff8801246da000) 00080000:00000001:1.0:1713297452.777399:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.777403:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.777404:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.777407:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.777421:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.777423:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.777424:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.777427:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.777430:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.777434:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.777478:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.777481:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.777483:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe600. 00000020:00000040:1.0:1713297452.777485:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.777487:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.777488:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.777489:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.777491:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.777493:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.777495:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.777524:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.777525:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004780, last_committed = 133144004779 00000001:00000010:1.0:1713297452.777527:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeae0. 00000001:00000040:1.0:1713297452.777529:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.777530:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.777533:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.777554:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.777556:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.777561:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.779244:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.779246:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.779247:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.779249:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.779251:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.779252:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.779253:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.779255:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.779257:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a6852000. 00000100:00000010:1.0:1713297452.779260:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801246d9c00. 00000100:00000001:1.0:1713297452.779261:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.779262:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.779264:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004779, transno 133144004780, xid 1796518486556736 00010000:00000001:1.0:1713297452.779266:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.779270:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012268a300 x1796518486556736/t133144004780(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.779275:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.779277:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.779279:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.779282:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.779284:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.779285:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.779287:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.779288:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.779289:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.779291:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.779292:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db4c8. 00000100:00000200:1.0:1713297452.779294:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486556736, offset 224 00000400:00000200:1.0:1713297452.779297:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.779301:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.779304:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523616:523616:256:4294967295] 192.168.204.30@tcp LPNI seq info [523616:523616:8:4294967295] 00000400:00000200:1.0:1713297452.779310:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.779312:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.779314:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eb94700. 00000800:00000200:1.0:1713297452.779317:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.779320:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.779322:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eb94700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.779334:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.779336:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.779337:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.779338:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.779339:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.779342:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012268a300 x1796518486556736/t133144004780(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.779348:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012268a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486556736:12345-192.168.204.30@tcp:4:dd.0 Request processed in 5798us (5983us total) trans 133144004780 rc 0/0 00000100:00100000:1.0:1713297452.779353:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66284 00000100:00000040:1.0:1713297452.779355:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.779357:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.779359:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.779363:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1005584384->1006632959) req@ffff88012268a300 x1796518486556736/t133144004780(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.779367:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.779369:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012268a300 with x1796518486556736 ext(1005584384->1006632959) 00010000:00000001:1.0:1713297452.779370:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.779371:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.779373:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.779374:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.779375:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.779376:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.779377:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.779378:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.779378:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88012268a300 00002000:00000001:1.0:1713297452.779380:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.779381:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.779383:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.779386:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:1.0:1713297452.779388:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009a33dc00. 00000020:00000040:1.0:1713297452.779391:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.779392:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.779405:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.779409:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eb94700. 00000400:00000200:2.0:1713297452.779412:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.779417:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.779419:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db4c8 00000400:00000010:2.0:1713297452.779421:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db4c8. 00000100:00000001:2.0:1713297452.779425:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.779426:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.780361:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.780367:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.780368:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.780370:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.780374:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.780380:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394080 00000400:00000200:2.0:1713297452.780385:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 2640 00000800:00000001:2.0:1713297452.780388:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.780395:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.780397:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.780399:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.780402:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.780403:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.780407:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801217c0e00. 00000100:00000040:2.0:1713297452.780409:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8801217c0e00 x1796518486556800 msgsize 440 00000100:00100000:2.0:1713297452.780412:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.780423:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.780426:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.780428:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.780463:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.780465:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556800 02000000:00000001:1.0:1713297452.780467:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.780468:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.780470:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.780472:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.780474:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556800 00000020:00000001:1.0:1713297452.780475:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.780477:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.780478:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.780479:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.780481:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.780483:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.780485:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.780486:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.780488:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011c902600. 00000020:00000010:1.0:1713297452.780490:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcda80. 00000020:00000010:1.0:1713297452.780492:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3708. 00000100:00000040:1.0:1713297452.780496:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.780497:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.780498:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.780499:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.780502:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.780512:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.780516:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.780517:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.780520:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58887 00000100:00000040:1.0:1713297452.780522:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.780523:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170963968 : -131936538587648 : ffff8801217c0e00) 00000100:00000040:1.0:1713297452.780527:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801217c0e00 x1796518486556800/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.780532:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.780533:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.780535:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801217c0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486556800:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.780537:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556800 00000020:00000001:1.0:1713297452.780538:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.780539:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.780541:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.780542:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.780543:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.780544:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.780546:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.780546:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.780548:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.780550:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.780551:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.780552:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.780553:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.780555:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.780556:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.780557:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.780558:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.780558:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.780559:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.780560:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.780561:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.780562:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.780564:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.780565:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.780567:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801246d9c00. 02000000:00000001:1.0:1713297452.780568:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.780570:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.780571:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.780572:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.780573:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.780575:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.780577:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.780578:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.780580:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.780582:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.780583:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297452.788889:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.788891:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297452.788892:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.788895:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713297452.788896:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713297452.788897:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297452.788900:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004780 is committed 00000020:00000001:2.0:1713297452.788901:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297452.788903:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:2.0:1713297452.788903:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713297452.788905:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:2.0:1713297452.788906:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713297452.788908:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeae0. 00002000:00000001:2.0:1713297452.788908:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.788910:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:3.0:1713297452.788911:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.788913:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:2.0:1713297452.788913:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004780, transno 0, xid 1796518486556800 00000020:00000040:3.0:1713297452.788914:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:2.0:1713297452.788915:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713297452.788916:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.788918:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe600. 00010000:00000200:2.0:1713297452.788920:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801217c0e00 x1796518486556800/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713297452.788921:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.788923:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.788925:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246da000. 00010000:00000001:2.0:1713297452.788926:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713297452.788927:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297452.788927:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297452.788929:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.788940:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:2.0:1713297452.788940:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00040000:00000001:3.0:1713297452.788941:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.788942:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8000. 00000100:00000001:2.0:1713297452.788943:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713297452.788944:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:2.0:1713297452.788944:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.788946:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.788947:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.788949:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.788950:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.788952:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.788954:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be544c8. 00000100:00000200:2.0:1713297452.788957:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486556800, offset 224 00000400:00000200:2.0:1713297452.788960:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.788965:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.788969:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523617:523617:256:4294967295] 192.168.204.30@tcp LPNI seq info [523617:523617:8:4294967295] 00000400:00000200:2.0:1713297452.788975:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.788978:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.788980:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222000. 00000800:00000200:2.0:1713297452.788983:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.788987:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.788990:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.789007:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.789010:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.789011:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.789012:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.789013:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.789016:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801217c0e00 x1796518486556800/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.789022:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801217c0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486556800:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8489us (8612us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.789028:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58887 00000100:00000040:2.0:1713297452.789031:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.789044:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.789045:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.789047:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcda80. 00000020:00000010:2.0:1713297452.789050:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3708. 00000020:00000010:2.0:1713297452.789052:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011c902600. 00000020:00000040:2.0:1713297452.789054:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.789056:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.789070:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.789073:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222000. 00000400:00000200:3.0:1713297452.789076:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.789081:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.789084:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be544c8 00000400:00000010:3.0:1713297452.789086:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be544c8. 00000100:00000001:3.0:1713297452.789089:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.789091:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.793138:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.793145:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.793147:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.793149:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.793154:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.793161:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394100 00000400:00000200:2.0:1713297452.793166:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 27816 00000800:00000001:2.0:1713297452.793170:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.793177:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.793179:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.793181:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.793184:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.793186:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.793189:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801217c2a00. 00000100:00000040:2.0:1713297452.793191:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8801217c2a00 x1796518486556928 msgsize 488 00000100:00100000:2.0:1713297452.793193:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.793203:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.793209:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.793211:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.793226:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.793229:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556928 02000000:00000001:1.0:1713297452.793230:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.793232:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.793233:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.793235:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.793247:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556928 00000020:00000001:1.0:1713297452.793249:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.793250:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.793252:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.793254:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.793256:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.793258:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.793260:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.793261:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.793263:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122093800. 00000020:00000010:1.0:1713297452.793265:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd500. 00000020:00000010:1.0:1713297452.793268:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3320. 00000100:00000040:1.0:1713297452.793272:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.793274:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.793274:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.793276:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.793278:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.793279:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.793281:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.793283:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.793285:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.793286:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.793287:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.793289:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.793290:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.793291:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.793292:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.793293:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.793294:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.793294:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.793295:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.793297:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.793298:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.793299:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.793301:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.793302:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.793303:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.793307:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1006632960->1007681535) req@ffff8801217c2a00 x1796518486556928/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.793318:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.793319:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801217c2a00 with x1796518486556928 ext(1006632960->1007681535) 00010000:00000001:1.0:1713297452.793321:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.793322:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.793323:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.793324:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.793325:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.793327:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.793328:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.793328:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.793329:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801217c2a00 00002000:00000001:1.0:1713297452.793331:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.793332:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.793334:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.793343:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.793348:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.793349:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.793351:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66285 00000100:00000040:1.0:1713297452.793353:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.793354:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170971136 : -131936538580480 : ffff8801217c2a00) 00000100:00000040:1.0:1713297452.793357:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801217c2a00 x1796518486556928/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.793361:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.793362:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.793363:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801217c2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486556928:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.793366:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556928 00000020:00000001:1.0:1713297452.793367:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.793369:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.793370:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.793371:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.793372:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.793374:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.793376:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.793377:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.793378:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.793379:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.793380:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.793383:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.793384:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.793386:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012281f400. 02000000:00000001:1.0:1713297452.793387:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.793389:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.793390:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.793392:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.793393:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.793394:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.793397:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.793398:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.793400:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.793402:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.793403:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3771727872 00000020:00000001:1.0:1713297452.793405:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.793406:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3771727872 left=3243245568 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.793408:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:1.0:1713297452.793409:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.793410:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.793412:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.793412:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.793414:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.793416:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.793417:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.793418:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.793419:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.793421:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.793423:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.793424:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.793425:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.793428:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.793429:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.793431:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.793434:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.794930:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.794934:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.794936:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.794937:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.794938:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.794940:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012281c000. 00000100:00000010:1.0:1713297452.794943:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880124dee000. 00000020:00000040:1.0:1713297452.794945:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.794950:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.794951:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.794956:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.794960:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42348. 00000400:00000200:1.0:1713297452.794963:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.794968:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.794971:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523618:523618:256:4294967295] 192.168.204.30@tcp LPNI seq info [523618:523618:8:4294967295] 00000400:00000200:1.0:1713297452.794974:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.794978:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.794980:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.794982:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135548600. 00000800:00000200:1.0:1713297452.794985:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.794988:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.794990:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.795010:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394100-0x661ec8e394100 00000100:00000001:1.0:1713297452.795014:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.795095:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.795098:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135548600. 00000400:00000200:2.0:1713297452.795101:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.795104:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.795106:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.795108:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012281c000 00000100:00000001:2.0:1713297452.795109:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.796104:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.796134:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.796137:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.796147:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.796152:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.796160:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283e95 00000800:00000001:3.0:1713297452.796165:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.797024:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.797026:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.797246:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.797248:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.797252:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.797257:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:3.0:1713297452.797259:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:3.0:1713297452.797263:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.797265:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012281c000 00000100:00000001:3.0:1713297452.797277:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.797281:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.797284:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.797304:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.797308:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.797309:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.797314:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.797320:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.797322:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.797325:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.797327:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.797328:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.797329:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.797331:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.797332:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.797333:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.797334:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.797334:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.797336:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.797338:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.797339:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.797342:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.797344:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.797348:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012281e000. 00080000:00000001:1.0:1713297452.797350:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137188122624 : -131936521428992 : ffff88012281e000) 00080000:00000001:1.0:1713297452.797352:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.797363:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.797365:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.797372:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.797373:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.797374:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.797375:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.797377:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.797378:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.797380:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.797385:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.797387:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.797389:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.797391:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012281c400. 00080000:00000001:1.0:1713297452.797392:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137188115456 : -131936521436160 : ffff88012281c400) 00080000:00000001:1.0:1713297452.797395:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.797399:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.797400:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.797403:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.797417:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.797418:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.797420:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.797423:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.797427:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.797431:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.797477:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.797479:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.797481:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbea20. 00000020:00000040:1.0:1713297452.797482:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.797484:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.797486:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.797487:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.797489:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.797491:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.797493:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.797525:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.797527:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004781, last_committed = 133144004780 00000001:00000010:1.0:1713297452.797529:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbeb40. 00000001:00000040:1.0:1713297452.797530:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.797531:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.797535:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.797556:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.797558:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.797563:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.799240:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.799243:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.799246:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.799248:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.799252:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.799253:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.799255:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.799257:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.799259:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880124dee000. 00000100:00000010:1.0:1713297452.799263:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012281c000. 00000100:00000001:1.0:1713297452.799265:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.799266:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.799269:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004780, transno 133144004781, xid 1796518486556928 00010000:00000001:1.0:1713297452.799272:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.799277:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801217c2a00 x1796518486556928/t133144004781(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.799282:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.799284:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.799286:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.799289:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.799290:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.799291:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.799293:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.799294:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.799295:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.799297:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.799299:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7330. 00000100:00000200:1.0:1713297452.799301:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486556928, offset 224 00000400:00000200:1.0:1713297452.799303:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.799307:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.799310:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523619:523619:256:4294967295] 192.168.204.30@tcp LPNI seq info [523619:523619:8:4294967295] 00000400:00000200:1.0:1713297452.799316:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.799319:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.799321:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548600. 00000800:00000200:1.0:1713297452.799323:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.799326:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.799328:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.799341:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.799343:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.799344:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.799345:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.799346:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.799349:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801217c2a00 x1796518486556928/t133144004781(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.799355:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801217c2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486556928:12345-192.168.204.30@tcp:4:dd.0 Request processed in 5993us (6163us total) trans 133144004781 rc 0/0 00000100:00100000:1.0:1713297452.799361:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66285 00000100:00000040:1.0:1713297452.799362:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.799364:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.799365:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.799368:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1006632960->1007681535) req@ffff8801217c2a00 x1796518486556928/t133144004781(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.799373:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.799374:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801217c2a00 with x1796518486556928 ext(1006632960->1007681535) 00010000:00000001:1.0:1713297452.799376:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.799377:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.799378:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.799379:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.799380:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.799381:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.799382:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.799383:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.799383:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801217c2a00 00002000:00000001:1.0:1713297452.799385:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.799386:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.799388:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd500. 00000020:00000010:1.0:1713297452.799391:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3320. 00000020:00000010:1.0:1713297452.799393:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122093800. 00000020:00000040:1.0:1713297452.799395:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.799397:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.799403:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.799406:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548600. 00000400:00000200:2.0:1713297452.799408:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.799412:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.799414:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7330 00000400:00000010:2.0:1713297452.799415:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7330. 00000100:00000001:2.0:1713297452.799417:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.799418:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.800187:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.800192:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.800193:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.800195:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.800198:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.800204:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394140 00000400:00000200:2.0:1713297452.800209:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 3080 00000800:00000001:2.0:1713297452.800212:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.800219:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.800220:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.800223:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.800225:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.800226:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.800229:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801217c1c00. 00000100:00000040:2.0:1713297452.800231:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8801217c1c00 x1796518486556992 msgsize 440 00000100:00100000:2.0:1713297452.800234:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.800244:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.800248:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.800249:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.800280:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297452.800283:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486556992 02000000:00000001:0.0:1713297452.800285:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297452.800287:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297452.800289:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297452.800291:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297452.800293:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486556992 00000020:00000001:0.0:1713297452.800296:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297452.800297:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297452.800298:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297452.800301:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297452.800303:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297452.800305:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297452.800308:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.800309:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297452.800313:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123903a00. 00000020:00000010:0.0:1713297452.800315:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880130d04400. 00000020:00000010:0.0:1713297452.800318:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29898. 00000100:00000040:0.0:1713297452.800323:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297452.800325:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297452.800326:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297452.800328:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.800331:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.800344:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297452.800351:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297452.800352:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297452.800356:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58888 00000100:00000001:2.0:1713297452.800358:0:20495:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.800359:0:20495:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:0.0:1713297452.800359:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.800360:0:20495:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.800361:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170967552 : -131936538584064 : ffff8801217c1c00) 00000100:00000001:2.0:1713297452.800362:0:20495:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297452.800365:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801217c1c00 x1796518486556992/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297452.800373:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297452.800374:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297452.800377:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801217c1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486556992:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297452.800380:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486556992 00000020:00000001:0.0:1713297452.800382:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297452.800384:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297452.800385:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.800387:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297452.800389:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297452.800391:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297452.800393:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297452.800395:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297452.800396:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297452.800399:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297452.800401:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297452.800403:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.800404:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297452.800406:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.800407:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.800409:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.800410:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.800412:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297452.800413:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297452.800414:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.800416:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.800417:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.800421:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297452.800422:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297452.800425:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009bede800. 02000000:00000001:0.0:1713297452.800427:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.800429:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297452.800432:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297452.800434:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297452.800436:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297452.800439:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297452.800461:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297452.800464:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297452.800466:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297452.800469:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297452.800471:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.809952:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.809955:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.809959:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297452.809964:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297452.809964:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.809966:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713297452.809967:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297452.809969:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713297452.809969:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.809970:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713297452.809971:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004781 is committed 00000020:00000002:1.0:1713297452.809972:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000040:3.0:1713297452.809974:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000040:1.0:1713297452.809976:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004781, transno 0, xid 1796518486556992 00000020:00000040:3.0:1713297452.809977:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000001:1.0:1713297452.809978:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713297452.809979:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbeb40. 00000020:00000001:3.0:1713297452.809982:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:1.0:1713297452.809983:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801217c1c00 x1796518486556992/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713297452.809984:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297452.809985:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297452.809987:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297452.809988:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbea20. 00010000:00000001:1.0:1713297452.809989:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.809990:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297452.809991:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:1.0:1713297452.810002:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00040000:00000001:3.0:1713297452.810003:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.810005:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012281c400. 00000100:00000001:1.0:1713297452.810007:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713297452.810008:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297452.810009:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000001:3.0:1713297452.810010:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297452.810010:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00040000:00000001:3.0:1713297452.810011:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297452.810012:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:1.0:1713297452.810012:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:3.0:1713297452.810013:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012281e000. 02000000:00000001:1.0:1713297452.810013:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.810015:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:3.0:1713297452.810016:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297452.810016:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.810019:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7000. 00000100:00000200:1.0:1713297452.810022:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486556992, offset 224 00000400:00000200:1.0:1713297452.810025:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.810031:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.810045:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523620:523620:256:4294967295] 192.168.204.30@tcp LPNI seq info [523620:523620:8:4294967295] 00000400:00000200:1.0:1713297452.810051:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.810054:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.810056:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b650d00. 00000800:00000200:1.0:1713297452.810060:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.810063:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.810066:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.810071:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.810072:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.810074:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.810075:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.810076:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.810079:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801217c1c00 x1796518486556992/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.810086:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801217c1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486556992:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9712us (9853us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.810091:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58888 00000100:00000040:1.0:1713297452.810093:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.810094:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.810095:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.810098:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880130d04400. 00000020:00000010:1.0:1713297452.810101:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29898. 00000020:00000010:1.0:1713297452.810103:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123903a00. 00000020:00000040:1.0:1713297452.810105:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.810107:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.810119:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.810121:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b650d00. 00000400:00000200:3.0:1713297452.810124:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.810128:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.810130:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7000 00000400:00000010:3.0:1713297452.810131:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7000. 00000100:00000001:3.0:1713297452.810133:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.810134:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.813875:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.813883:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.813884:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.813886:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.813891:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.813898:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3941c0 00000400:00000200:2.0:1713297452.813903:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 28304 00000800:00000001:2.0:1713297452.813907:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.813915:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.813916:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.813918:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.813922:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.813923:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.813926:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801217c0000. 00000100:00000040:2.0:1713297452.813928:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8801217c0000 x1796518486557120 msgsize 488 00000100:00100000:2.0:1713297452.813931:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.813941:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.813945:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.813947:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.813964:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.813966:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557120 02000000:00000001:1.0:1713297452.813968:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.813969:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.813971:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.813973:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.813975:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557120 00000020:00000001:1.0:1713297452.813977:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.813978:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.813979:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.813980:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.813982:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.813984:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.813987:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.813988:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.813990:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134d6e000. 00000020:00000010:1.0:1713297452.813992:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.814003:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3320. 00000100:00000040:1.0:1713297452.814007:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.814009:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.814010:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.814012:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.814014:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.814015:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.814017:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.814019:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.814020:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.814022:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.814023:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.814024:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.814025:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.814026:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.814027:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.814028:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.814029:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.814030:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.814031:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.814033:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.814034:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.814035:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.814037:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.814038:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.814039:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.814042:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1007681536->1008730111) req@ffff8801217c0000 x1796518486557120/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.814048:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.814049:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801217c0000 with x1796518486557120 ext(1007681536->1008730111) 00010000:00000001:1.0:1713297452.814051:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.814052:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.814053:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.814055:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.814067:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.814069:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.814070:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.814070:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.814071:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801217c0000 00002000:00000001:1.0:1713297452.814072:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.814073:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.814076:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.814084:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.814088:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.814089:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.814091:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66286 00000100:00000040:1.0:1713297452.814093:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.814094:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137170960384 : -131936538591232 : ffff8801217c0000) 00000100:00000040:1.0:1713297452.814096:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801217c0000 x1796518486557120/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.814101:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.814102:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.814104:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801217c0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486557120:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.814107:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557120 00000020:00000001:1.0:1713297452.814108:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.814109:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.814110:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.814111:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.814112:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.814113:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.814115:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.814116:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.814117:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.814118:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.814119:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.814122:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.814124:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.814126:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801246db800. 02000000:00000001:1.0:1713297452.814127:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.814128:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.814131:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.814132:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.814133:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.814134:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.814137:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.814138:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.814140:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.814141:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.814142:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3770679296 00000020:00000001:1.0:1713297452.814145:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.814146:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3770679296 left=3242196992 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.814148:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3242196992 : 3242196992 : c1400000) 00000020:00000001:1.0:1713297452.814149:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.814150:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.814152:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.814152:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.814165:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.814166:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.814167:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.814169:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.814170:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.814172:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.814173:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.814174:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.814175:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.814178:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.814179:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.814182:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.814185:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.815771:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.815776:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.815777:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.815778:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.815779:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.815781:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801246da800. 00000100:00000010:1.0:1713297452.815784:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880099c72000. 00000020:00000040:1.0:1713297452.815786:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.815791:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.815792:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.815797:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.815801:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42310. 00000400:00000200:1.0:1713297452.815804:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.815809:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.815812:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523621:523621:256:4294967295] 192.168.204.30@tcp LPNI seq info [523621:523621:8:4294967295] 00000400:00000200:1.0:1713297452.815815:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.815818:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.815821:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.815822:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b650d00. 00000800:00000200:1.0:1713297452.815825:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.815828:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.815830:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.815842:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3941c0-0x661ec8e3941c0 00000100:00000001:1.0:1713297452.815844:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.815927:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.815931:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b650d00. 00000400:00000200:2.0:1713297452.815949:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.815953:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.815956:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.815957:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801246da800 00000100:00000001:2.0:1713297452.815958:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.816860:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.816894:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.816896:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.816905:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.816910:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.816919:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ea1 00000800:00000001:3.0:1713297452.816924:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.817671:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.817673:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.817934:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.817936:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.817939:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.817942:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297452.817944:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297452.817946:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.817947:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801246da800 00000100:00000001:3.0:1713297452.817955:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.817958:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.817960:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.817982:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.817985:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.817986:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.817990:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.818004:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.818006:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.818008:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.818009:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.818010:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.818011:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.818012:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.818013:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.818014:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.818015:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.818015:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.818017:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.818018:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.818020:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.818023:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.818025:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.818029:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8400. 00080000:00000001:1.0:1713297452.818032:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220342784 : -131936489208832 : ffff8801246d8400) 00080000:00000001:1.0:1713297452.818035:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.818050:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.818052:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.818062:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.818064:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.818065:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.818067:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.818069:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.818071:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.818073:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.818080:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.818083:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.818086:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.818088:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8000. 00080000:00000001:1.0:1713297452.818089:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220341760 : -131936489209856 : ffff8801246d8000) 00080000:00000001:1.0:1713297452.818093:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.818098:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.818099:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.818102:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.818117:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.818118:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.818120:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.818123:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.818127:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.818131:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.818156:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.818158:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.818159:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe480. 00000020:00000040:1.0:1713297452.818161:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.818162:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.818164:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.818165:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.818167:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.818170:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.818172:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.818199:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.818200:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004782, last_committed = 133144004781 00000001:00000010:1.0:1713297452.818202:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe9c0. 00000001:00000040:1.0:1713297452.818204:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.818206:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.818209:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.818228:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.818229:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.818234:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.819949:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.819951:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.819953:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.819954:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.819957:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.819958:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.819959:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.819961:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.819962:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880099c72000. 00000100:00000010:1.0:1713297452.819965:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801246da800. 00000100:00000001:1.0:1713297452.819966:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.819967:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.819969:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004781, transno 133144004782, xid 1796518486557120 00010000:00000001:1.0:1713297452.819971:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.819976:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801217c0000 x1796518486557120/t133144004782(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.819981:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.819982:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.819985:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.819987:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.819988:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.819990:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.819991:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.820006:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.820007:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.820009:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.820011:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbd48. 00000100:00000200:1.0:1713297452.820013:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486557120, offset 224 00000400:00000200:1.0:1713297452.820016:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.820020:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.820024:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523622:523622:256:4294967295] 192.168.204.30@tcp LPNI seq info [523622:523622:8:4294967295] 00000400:00000200:1.0:1713297452.820029:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.820032:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.820034:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b650d00. 00000800:00000200:1.0:1713297452.820036:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.820040:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.820042:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.820051:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.820053:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.820055:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.820055:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.820057:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.820059:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801217c0000 x1796518486557120/t133144004782(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.820066:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801217c0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486557120:12345-192.168.204.30@tcp:4:dd.0 Request processed in 5964us (6136us total) trans 133144004782 rc 0/0 00000100:00100000:1.0:1713297452.820072:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66286 00000100:00000040:1.0:1713297452.820073:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.820075:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.820076:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.820080:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1007681536->1008730111) req@ffff8801217c0000 x1796518486557120/t133144004782(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.820085:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.820086:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801217c0000 with x1796518486557120 ext(1007681536->1008730111) 00010000:00000001:1.0:1713297452.820088:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.820089:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.820090:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.820092:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.820093:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.820094:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.820095:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.820095:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.820096:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8801217c0000 00002000:00000001:1.0:1713297452.820097:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.820099:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.820101:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.820103:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3320. 00000020:00000010:1.0:1713297452.820105:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134d6e000. 00000020:00000040:1.0:1713297452.820108:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.820109:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297452.820138:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.820141:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b650d00. 00000400:00000200:2.0:1713297452.820144:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.820148:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.820150:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbd48 00000400:00000010:2.0:1713297452.820151:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbd48. 00000100:00000001:2.0:1713297452.820153:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.820154:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.820811:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.820816:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.820818:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.820819:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.820823:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.820829:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394200 00000400:00000200:2.0:1713297452.820833:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 3520 00000800:00000001:2.0:1713297452.820837:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.820842:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.820844:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.820846:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.820849:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.820850:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.820853:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5e0c700. 00000100:00000040:2.0:1713297452.820855:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5e0c700 x1796518486557184 msgsize 440 00000100:00100000:2.0:1713297452.820858:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.820868:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.820871:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.820873:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.820891:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.820893:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557184 02000000:00000001:1.0:1713297452.820894:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.820896:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.820897:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.820899:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.820901:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557184 00000020:00000001:1.0:1713297452.820903:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.820904:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.820905:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.820906:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.820908:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.820909:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.820911:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.820911:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.820913:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122092c00. 00000020:00000010:1.0:1713297452.820915:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.820917:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3320. 00000100:00000040:1.0:1713297452.820921:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.820922:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.820923:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.820924:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.820926:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.820935:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.820939:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.820940:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.820943:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58889 00000100:00000040:1.0:1713297452.820944:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.820945:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135097190144 : -131938612361472 : ffff8800a5e0c700) 00000100:00000040:1.0:1713297452.820948:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5e0c700 x1796518486557184/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.820953:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.820954:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.820956:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5e0c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486557184:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.820958:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557184 00000020:00000001:1.0:1713297452.820959:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.820961:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.820962:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.820963:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.820964:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.820966:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.820967:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.820968:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.820969:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.820970:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.820972:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.820973:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.820974:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.820974:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.820975:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.820976:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.820977:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.820978:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.820979:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.820980:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.820981:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.820982:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.820984:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.820985:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.820987:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801246da800. 02000000:00000001:1.0:1713297452.820988:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.820989:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.820991:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.820992:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.821007:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.821009:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.821011:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.821012:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.821014:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.821016:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.821018:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297452.831011:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.831016:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.831021:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.831027:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.831028:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297452.831030:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713297452.831032:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297452.831034:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713297452.831034:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713297452.831036:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004782 is committed 00002000:00000001:1.0:1713297452.831036:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:2.0:1713297452.831039:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000002:1.0:1713297452.831039:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:2.0:1713297452.831041:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297452.831043:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe9c0. 00010000:00000040:1.0:1713297452.831043:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004782, transno 0, xid 1796518486557184 00000020:00000001:2.0:1713297452.831046:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713297452.831046:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713297452.831047:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297452.831048:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297452.831050:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297452.831051:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe480. 00010000:00000200:1.0:1713297452.831052:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5e0c700 x1796518486557184/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713297452.831053:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297452.831054:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.831055:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8000. 00080000:00000001:2.0:1713297452.831058:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297452.831059:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297452.831059:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297452.831060:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297452.831060:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8400. 00010000:00000001:1.0:1713297452.831061:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:2.0:1713297452.831062:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297452.831063:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.831066:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297452.831070:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.831073:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.831075:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.831077:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.831080:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.831082:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.831084:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.831088:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:1.0:1713297452.831092:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486557184, offset 224 00000400:00000200:1.0:1713297452.831096:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.831104:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.831110:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523623:523623:256:4294967295] 192.168.204.30@tcp LPNI seq info [523623:523623:8:4294967295] 00000400:00000200:1.0:1713297452.831119:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.831123:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.831127:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6561f00. 00000800:00000200:1.0:1713297452.831131:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.831136:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.831140:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6561f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.831148:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.831151:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.831153:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.831155:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.831157:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.831161:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5e0c700 x1796518486557184/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.831171:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5e0c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486557184:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10214us (10313us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297452.831179:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58889 00000100:00000040:1.0:1713297452.831182:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.831184:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297452.831185:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.831189:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.831192:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3320. 00000020:00000010:1.0:1713297452.831195:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122092c00. 00000020:00000040:1.0:1713297452.831199:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297452.831201:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.831202:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.831206:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6561f00. 00000400:00000200:3.0:1713297452.831210:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.831215:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.831218:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:3.0:1713297452.831220:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:3.0:1713297452.831224:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.831226:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.835419:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.835426:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.835428:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.835430:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.835435:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.835458:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394280 00000400:00000200:2.0:1713297452.835464:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 28792 00000800:00000001:2.0:1713297452.835469:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.835477:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.835479:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.835482:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.835486:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.835487:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.835490:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5e0ce00. 00000100:00000040:2.0:1713297452.835493:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5e0ce00 x1796518486557312 msgsize 488 00000100:00100000:2.0:1713297452.835496:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.835506:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.835510:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.835513:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.835545:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.835548:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557312 02000000:00000001:1.0:1713297452.835550:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.835552:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.835554:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.835557:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.835560:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557312 00000020:00000001:1.0:1713297452.835562:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.835564:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.835566:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.835569:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.835571:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.835573:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.835577:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.835578:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.835582:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122092c00. 00000020:00000010:1.0:1713297452.835585:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.835589:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3320. 00000100:00000040:1.0:1713297452.835595:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.835598:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.835599:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.835601:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.835603:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.835606:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.835608:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.835612:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.835614:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.835616:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.835619:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.835621:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.835623:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.835625:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.835626:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.835628:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.835629:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.835630:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.835632:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.835636:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.835638:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.835640:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.835642:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.835644:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.835646:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.835652:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1008730112->1009778687) req@ffff8800a5e0ce00 x1796518486557312/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.835661:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.835663:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a5e0ce00 with x1796518486557312 ext(1008730112->1009778687) 00010000:00000001:1.0:1713297452.835666:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.835668:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.835669:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.835671:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.835674:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.835677:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.835678:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.835680:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.835681:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a5e0ce00 00002000:00000001:1.0:1713297452.835683:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.835685:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.835689:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.835705:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.835713:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.835715:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.835719:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66287 00000100:00000040:1.0:1713297452.835722:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.835724:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135097191936 : -131938612359680 : ffff8800a5e0ce00) 00000100:00000040:1.0:1713297452.835729:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5e0ce00 x1796518486557312/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.835737:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.835738:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.835741:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5e0ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486557312:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.835745:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557312 00000020:00000001:1.0:1713297452.835747:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.835749:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.835751:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.835753:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.835754:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.835757:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.835759:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.835761:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.835762:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.835764:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.835766:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.835770:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.835773:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.835776:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012281c400. 02000000:00000001:1.0:1713297452.835778:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.835780:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.835784:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.835786:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.835788:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.835790:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.835794:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.835796:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.835799:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.835801:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.835804:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3769630720 00000020:00000001:1.0:1713297452.835807:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.835809:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3769630720 left=3241148416 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.835812:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3241148416 : 3241148416 : c1300000) 00000020:00000001:1.0:1713297452.835814:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.835817:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.835819:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.835821:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.835823:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.835826:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.835828:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.835830:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.835834:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.835836:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.835838:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.835840:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.835842:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.835846:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.835848:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.835868:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.835873:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.837849:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.837854:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.837855:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.837856:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.837858:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.837860:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012281c000. 00000100:00000010:1.0:1713297452.837863:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd72000. 00000020:00000040:1.0:1713297452.837865:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.837870:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.837872:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.837876:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297452.837880:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e422d8. 00000400:00000200:1.0:1713297452.837883:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.837889:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.837892:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523624:523624:256:4294967295] 192.168.204.30@tcp LPNI seq info [523624:523624:8:4294967295] 00000400:00000200:1.0:1713297452.837894:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.837898:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.837901:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.837903:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a6561f00. 00000800:00000200:1.0:1713297452.837905:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.837908:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.837910:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6561f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.837924:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394280-0x661ec8e394280 00000100:00000001:1.0:1713297452.837926:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.838016:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.838020:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a6561f00. 00000400:00000200:2.0:1713297452.838022:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.838026:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.838028:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.838029:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012281c000 00000100:00000001:2.0:1713297452.838030:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.839099:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.839127:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.839129:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.839135:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.839139:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.839146:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ead 00000800:00000001:3.0:1713297452.839150:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.839803:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.839805:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.839897:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.839898:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.840268:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.840281:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.840285:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297452.840289:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297452.840291:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297452.840294:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297452.840296:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012281c000 00000100:00000001:3.0:1713297452.840307:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.840311:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.840314:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.840393:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.840398:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.840400:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.840406:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.840412:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.840415:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.840417:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.840420:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.840421:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.840423:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.840424:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.840426:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.840427:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.840428:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.840430:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.840433:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.840435:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.840437:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.840491:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.840494:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.840498:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012281c800. 00080000:00000001:1.0:1713297452.840499:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137188116480 : -131936521435136 : ffff88012281c800) 00080000:00000001:1.0:1713297452.840502:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.840516:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.840517:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.840527:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.840528:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.840529:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.840530:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.840532:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.840533:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.840535:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.840540:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.840542:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.840544:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.840547:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800788ea800. 00080000:00000001:1.0:1713297452.840548:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134336833536 : -131939372718080 : ffff8800788ea800) 00080000:00000001:1.0:1713297452.840551:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.840555:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.840557:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.840559:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.840574:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.840575:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.840577:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.840581:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.840584:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.840588:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.840614:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.840616:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.840617:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe0c0. 00000020:00000040:1.0:1713297452.840619:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.840620:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.840622:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.840623:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.840625:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.840627:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.840628:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.840668:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.840669:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004783, last_committed = 133144004782 00000001:00000010:1.0:1713297452.840671:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbec00. 00000001:00000040:1.0:1713297452.840672:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.840674:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.840677:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.840695:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.840697:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.840701:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.842526:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.842528:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.842530:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.842531:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.842534:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.842535:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.842536:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.842538:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.842539:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd72000. 00000100:00000010:1.0:1713297452.842541:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012281c000. 00000100:00000001:1.0:1713297452.842543:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.842544:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.842546:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004782, transno 133144004783, xid 1796518486557312 00010000:00000001:1.0:1713297452.842547:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.842552:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5e0ce00 x1796518486557312/t133144004783(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.842558:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.842559:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.842561:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.842563:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.842565:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.842566:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.842568:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.842569:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.842570:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.842572:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.842574:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7550. 00000100:00000200:1.0:1713297452.842576:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486557312, offset 224 00000400:00000200:1.0:1713297452.842579:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.842583:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.842586:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523625:523625:256:4294967295] 192.168.204.30@tcp LPNI seq info [523625:523625:8:4294967295] 00000400:00000200:1.0:1713297452.842591:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.842594:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.842596:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6561f00. 00000800:00000200:1.0:1713297452.842599:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.842602:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.842605:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6561f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.842616:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.842618:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.842619:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.842620:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.842621:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.842624:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5e0ce00 x1796518486557312/t133144004783(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.842630:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5e0ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486557312:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6892us (7135us total) trans 133144004783 rc 0/0 00000100:00100000:1.0:1713297452.842635:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66287 00000100:00000040:1.0:1713297452.842637:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.842638:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.842640:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.842643:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1008730112->1009778687) req@ffff8800a5e0ce00 x1796518486557312/t133144004783(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.842648:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.842649:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a5e0ce00 with x1796518486557312 ext(1008730112->1009778687) 00010000:00000001:1.0:1713297452.842651:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.842652:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.842654:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.842655:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.842656:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.842657:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.842658:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.842659:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.842659:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a5e0ce00 00002000:00000001:1.0:1713297452.842661:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.842662:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.842664:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.842667:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3320. 00000800:00000200:2.0:1713297452.842668:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.842668:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122092c00. 00000020:00000040:1.0:1713297452.842670:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000010:2.0:1713297452.842671:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6561f00. 00000100:00000001:1.0:1713297452.842671:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.842673:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.842676:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.842679:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7550 00000400:00000010:2.0:1713297452.842680:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7550. 00000100:00000001:2.0:1713297452.842682:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.842683:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.843502:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.843507:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.843509:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.843510:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.843514:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.843519:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3942c0 00000400:00000200:2.0:1713297452.843524:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 3960 00000800:00000001:2.0:1713297452.843527:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.843537:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.843538:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.843540:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.843543:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.843544:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297452.843547:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5e0df80. 00000100:00000040:2.0:1713297452.843549:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5e0df80 x1796518486557376 msgsize 440 00000100:00100000:2.0:1713297452.843552:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.843561:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.843565:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.843567:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.843594:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.843597:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557376 02000000:00000001:1.0:1713297452.843598:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.843600:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.843601:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.843603:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.843604:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557376 00000020:00000001:1.0:1713297452.843607:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.843608:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.843609:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.843610:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.843612:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.843613:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.843615:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.843616:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.843618:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012184ee00. 00000020:00000010:1.0:1713297452.843620:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd800. 00000020:00000010:1.0:1713297452.843622:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3320. 00000100:00000040:1.0:1713297452.843625:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297452.843627:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.843628:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297452.843629:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.843631:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.843642:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.843646:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.843647:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.843650:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58890 00000100:00000040:1.0:1713297452.843652:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.843653:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135097196416 : -131938612355200 : ffff8800a5e0df80) 00000100:00000040:1.0:1713297452.843657:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5e0df80 x1796518486557376/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.843662:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.843663:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.843664:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5e0df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486557376:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297452.843666:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557376 00000020:00000001:1.0:1713297452.843668:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.843669:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.843670:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.843671:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.843673:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297452.843675:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.843676:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.843677:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.843678:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.843680:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.843681:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.843682:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.843683:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.843684:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.843685:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.843686:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.843687:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.843688:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.843689:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.843689:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.843691:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.843692:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.843694:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.843695:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.843697:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800788eb000. 02000000:00000001:1.0:1713297452.843698:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.843700:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.843701:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297452.843702:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.843703:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.843706:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.843707:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297452.843708:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297452.843710:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297452.843712:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297452.843714:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297452.854271:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.854275:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.854279:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.854284:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.854287:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297452.854290:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.854291:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713297452.854293:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:2.0:1713297452.854293:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:3.0:1713297452.854297:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000040:2.0:1713297452.854297:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004783, transno 0, xid 1796518486557376 00000100:00000001:3.0:1713297452.854299:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:2.0:1713297452.854299:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00080000:3.0:1713297452.854301:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004783 is committed 00000001:00000040:3.0:1713297452.854304:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000200:2.0:1713297452.854305:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5e0df80 x1796518486557376/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297452.854306:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297452.854309:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbec00. 00010000:00000001:2.0:1713297452.854310:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.854312:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.854313:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297452.854314:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00001000:2.0:1713297452.854314:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000020:00000040:3.0:1713297452.854316:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000001:2.0:1713297452.854316:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:3.0:1713297452.854318:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00000040:2.0:1713297452.854318:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.854319:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000010:3.0:1713297452.854320:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe0c0. 02000000:00000001:2.0:1713297452.854321:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713297452.854322:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:2.0:1713297452.854322:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297452.854324:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:2.0:1713297452.854324:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.854325:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00080000:00000010:3.0:1713297452.854326:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800788ea800. 00000400:00000010:2.0:1713297452.854327:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54cc0. 00080000:00000001:3.0:1713297452.854330:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:2.0:1713297452.854330:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486557376, offset 224 00080000:00000001:3.0:1713297452.854332:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297452.854333:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:2.0:1713297452.854333:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00040000:00000001:3.0:1713297452.854334:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297452.854335:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012281c800. 00080000:00000001:3.0:1713297452.854337:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713297452.854339:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.854342:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523626:523626:256:4294967295] 192.168.204.30@tcp LPNI seq info [523626:523626:8:4294967295] 00000400:00000200:2.0:1713297452.854348:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.854351:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.854354:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222200. 00000800:00000200:2.0:1713297452.854357:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.854360:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.854363:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.854368:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.854369:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.854371:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.854371:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.854373:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.854375:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5e0df80 x1796518486557376/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.854381:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5e0df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486557376:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10718us (10831us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.854386:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58890 00000100:00000040:2.0:1713297452.854388:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.854390:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.854391:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.854393:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd800. 00000020:00000010:2.0:1713297452.854395:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3320. 00000020:00000010:2.0:1713297452.854397:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012184ee00. 00000020:00000040:2.0:1713297452.854399:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.854401:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297452.854416:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297452.854419:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222200. 00000400:00000200:3.0:1713297452.854423:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297452.854428:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297452.854431:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54cc0 00000400:00000010:3.0:1713297452.854433:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54cc0. 00000100:00000001:3.0:1713297452.854437:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297452.854438:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.859229:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.859237:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.859239:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.859241:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.859246:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.859253:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394340 00000400:00000200:2.0:1713297452.859258:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 29280 00000800:00000001:2.0:1713297452.859262:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.859270:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.859272:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.859274:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.859278:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.859279:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.859282:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5e0ea00. 00000100:00000040:2.0:1713297452.859284:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5e0ea00 x1796518486557504 msgsize 488 00000100:00100000:2.0:1713297452.859287:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.859300:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.859304:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.859306:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.859335:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.859338:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557504 02000000:00000001:1.0:1713297452.859340:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.859341:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.859343:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.859347:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.859350:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557504 00000020:00000001:1.0:1713297452.859352:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.859353:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.859355:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.859357:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.859360:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.859362:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.859365:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.859366:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.859369:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012184e600. 00000020:00000010:1.0:1713297452.859372:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297452.859375:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3c80. 00000100:00000040:1.0:1713297452.859381:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.859383:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.859384:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.859387:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.859389:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.859391:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.859393:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.859396:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.859398:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.859400:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.859403:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.859405:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.859407:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.859408:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.859409:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.859410:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.859412:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.859413:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.859414:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.859417:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.859419:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.859421:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.859423:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.859425:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.859428:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.859433:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1009778688->1010827263) req@ffff8800a5e0ea00 x1796518486557504/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.859461:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.859463:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a5e0ea00 with x1796518486557504 ext(1009778688->1010827263) 00010000:00000001:1.0:1713297452.859466:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.859467:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.859469:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.859471:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.859473:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.859475:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.859477:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.859478:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.859480:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a5e0ea00 00002000:00000001:1.0:1713297452.859482:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.859483:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.859487:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.859499:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.859507:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.859508:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.859512:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66288 00000100:00000040:1.0:1713297452.859514:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.859517:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135097199104 : -131938612352512 : ffff8800a5e0ea00) 00000100:00000040:1.0:1713297452.859521:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5e0ea00 x1796518486557504/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.859528:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.859529:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.859532:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5e0ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486557504:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.859536:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557504 00000020:00000001:1.0:1713297452.859538:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.859541:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.859543:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.859544:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.859546:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.859548:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.859551:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.859552:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.859553:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.859555:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.859557:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.859561:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.859563:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.859566:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012be4b000. 02000000:00000001:1.0:1713297452.859568:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.859570:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.859573:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.859575:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.859577:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.859579:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.859583:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.859585:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.859587:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.859589:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.859592:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3768582144 00000020:00000001:1.0:1713297452.859595:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.859597:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3768582144 left=3240099840 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.859600:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3240099840 : 3240099840 : c1200000) 00000020:00000001:1.0:1713297452.859602:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.859603:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.859606:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.859607:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.859609:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.859613:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.859614:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.859617:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.859619:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.859622:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.859624:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.859625:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.859627:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.859631:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.859633:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.859637:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.859640:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.861343:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.861349:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.861350:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.861351:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.861352:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.861355:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012be4b400. 00000100:00000010:1.0:1713297452.861357:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880131418000. 00000020:00000040:1.0:1713297452.861359:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.861364:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.861365:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.861370:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.861374:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e422a0. 00000400:00000200:1.0:1713297452.861377:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.861383:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.861386:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523627:523627:256:4294967295] 192.168.204.30@tcp LPNI seq info [523627:523627:8:4294967295] 00000400:00000200:1.0:1713297452.861389:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.861393:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.861396:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.861398:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cbeb600. 00000800:00000200:1.0:1713297452.861401:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.861404:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.861407:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbeb600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.861435:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394340-0x661ec8e394340 00000100:00000001:1.0:1713297452.861438:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297452.861539:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297452.861542:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cbeb600. 00000400:00000200:2.0:1713297452.861546:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.861550:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297452.861552:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.861553:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012be4b400 00000100:00000001:2.0:1713297452.861554:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297452.862585:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.862612:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.862613:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.862615:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297452.862620:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297452.862627:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283eb9 00000800:00000001:3.0:1713297452.862631:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.863257:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297452.863259:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297452.863318:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.863677:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.864060:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.864063:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.864097:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.864099:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.864103:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297452.864107:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:2.0:1713297452.864110:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:2.0:1713297452.864114:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297452.864116:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012be4b400 00000100:00000001:2.0:1713297452.864130:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297452.864135:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.864138:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297452.864158:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.864161:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297452.864162:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.864167:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.864172:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.864174:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297452.864175:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.864176:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.864177:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.864179:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.864180:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.864181:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.864181:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.864182:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.864182:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.864184:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297452.864186:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297452.864187:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.864191:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.864193:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.864197:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012be48c00. 00080000:00000001:1.0:1713297452.864199:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137345584128 : -131936363967488 : ffff88012be48c00) 00080000:00000001:1.0:1713297452.864201:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.864232:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.864234:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.864243:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.864244:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297452.864245:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.864247:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297452.864248:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.864250:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297452.864251:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297452.864257:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297452.864259:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297452.864261:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297452.864263:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012be49c00. 00080000:00000001:1.0:1713297452.864264:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137345588224 : -131936363963392 : ffff88012be49c00) 00080000:00000001:1.0:1713297452.864268:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297452.864272:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.864273:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297452.864275:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297452.864293:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297452.864294:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.864295:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297452.864298:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.864302:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.864306:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297452.864333:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.864335:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297452.864337:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe360. 00000020:00000040:1.0:1713297452.864338:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297452.864340:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297452.864342:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.864343:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297452.864344:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297452.864346:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297452.864348:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297452.864377:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297452.864378:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004784, last_committed = 133144004783 00000001:00000010:1.0:1713297452.864381:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe480. 00000001:00000040:1.0:1713297452.864382:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297452.864384:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297452.864387:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297452.864409:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297452.864410:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.864415:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297452.866341:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297452.866343:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.866345:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.866347:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.866349:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297452.866350:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297452.866351:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297452.866353:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297452.866355:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880131418000. 00000100:00000010:1.0:1713297452.866357:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012be4b400. 00000100:00000001:1.0:1713297452.866358:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297452.866359:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297452.866361:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004783, transno 133144004784, xid 1796518486557504 00010000:00000001:1.0:1713297452.866363:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297452.866368:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5e0ea00 x1796518486557504/t133144004784(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297452.866373:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297452.866374:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297452.866376:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297452.866379:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297452.866380:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297452.866382:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297452.866384:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297452.866385:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.866386:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297452.866388:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297452.866389:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbcc0. 00000100:00000200:1.0:1713297452.866391:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486557504, offset 224 00000400:00000200:1.0:1713297452.866394:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.866398:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.866401:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523628:523628:256:4294967295] 192.168.204.30@tcp LPNI seq info [523628:523628:8:4294967295] 00000400:00000200:1.0:1713297452.866407:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297452.866410:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.866413:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbeb600. 00000800:00000200:1.0:1713297452.866415:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.866419:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.866422:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbeb600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297452.866433:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297452.866435:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297452.866436:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297452.866437:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.866438:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297452.866452:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5e0ea00 x1796518486557504/t133144004784(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297452.866458:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5e0ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486557504:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6929us (7172us total) trans 133144004784 rc 0/0 00000100:00100000:1.0:1713297452.866465:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66288 00000100:00000040:1.0:1713297452.866467:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297452.866468:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297452.866470:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.866474:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1009778688->1010827263) req@ffff8800a5e0ea00 x1796518486557504/t133144004784(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.866479:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.866480:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a5e0ea00 with x1796518486557504 ext(1009778688->1010827263) 00010000:00000001:1.0:1713297452.866482:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.866484:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.866485:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.866486:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.866488:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.866489:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.866489:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.866490:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.866491:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a5e0ea00 00002000:00000001:1.0:1713297452.866492:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.866493:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297452.866496:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdd00. 00000800:00000200:2.0:1713297452.866499:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297452.866500:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3c80. 00000800:00000010:2.0:1713297452.866502:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbeb600. 00000020:00000010:1.0:1713297452.866503:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012184e600. 00000020:00000040:1.0:1713297452.866505:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297452.866506:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.866507:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.866512:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297452.866515:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbcc0 00000400:00000010:2.0:1713297452.866516:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbcc0. 00000100:00000001:2.0:1713297452.866520:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297452.866521:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297452.867520:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.867526:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.867529:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.867530:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.867535:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297452.867542:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394380 00000400:00000200:0.0:1713297452.867548:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 4400 00000800:00000001:0.0:1713297452.867552:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.867560:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.867562:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.867566:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297452.867569:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297452.867570:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297452.867574:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faaf480. 00000100:00000040:0.0:1713297452.867576:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005faaf480 x1796518486557568 msgsize 440 00000100:00100000:0.0:1713297452.867580:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297452.867592:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297452.867596:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.867598:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.867677:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.867679:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557568 02000000:00000001:2.0:1713297452.867681:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.867683:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.867684:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.867686:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.867688:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557568 00000020:00000001:2.0:1713297452.867690:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.867691:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.867692:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.867693:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.867695:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.867696:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.867699:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.867700:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.867702:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e2cda00. 00000020:00000010:2.0:1713297452.867705:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.867708:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.867712:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.867714:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.867714:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.867716:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.867718:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.867730:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.867735:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.867736:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.867739:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58891 00000100:00000040:2.0:1713297452.867741:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.867742:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919257728 : -131939790293888 : ffff88005faaf480) 00000100:00000040:2.0:1713297452.867745:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faaf480 x1796518486557568/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.867751:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.867752:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.867754:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faaf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486557568:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.867756:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557568 00000020:00000001:2.0:1713297452.867757:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.867759:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.867760:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.867761:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.867762:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.867763:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.867765:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.867766:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.867767:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.867768:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.867770:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.867771:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.867773:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.867774:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.867775:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.867776:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.867777:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.867778:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.867779:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.867780:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.867781:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.867782:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.867785:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.867786:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.867788:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa3400. 02000000:00000001:2.0:1713297452.867789:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.867790:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.867792:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.867808:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.867821:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.867825:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.867826:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.867828:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.867830:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.867833:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.867835:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.877826:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713297452.877828:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.877830:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297452.877831:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.877832:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713297452.877835:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713297452.877835:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004784 is committed 00000001:00000040:0.0:1713297452.877838:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297452.877841:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297452.877841:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:2.0:1713297452.877843:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:0.0:1713297452.877844:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe480. 00002000:00000001:2.0:1713297452.877846:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.877847:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713297452.877847:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:2.0:1713297452.877849:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000001:0.0:1713297452.877849:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.877850:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000040:2.0:1713297452.877852:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004784, transno 0, xid 1796518486557568 00000020:00000040:0.0:1713297452.877852:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000001:2.0:1713297452.877854:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:0.0:1713297452.877854:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe360. 00040000:00000001:0.0:1713297452.877857:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:2.0:1713297452.877859:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faaf480 x1796518486557568/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713297452.877859:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.877861:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012be49c00. 00080000:00000001:0.0:1713297452.877863:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297452.877864:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713297452.877864:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:2.0:1713297452.877865:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297452.877866:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.877867:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:2.0:1713297452.877868:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00080000:00000010:0.0:1713297452.877868:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012be48c00. 00080000:00000001:0.0:1713297452.877869:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713297452.877870:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.877872:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.877873:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.877875:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.877876:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.877878:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.877880:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.877882:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54330. 00000100:00000200:2.0:1713297452.877886:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486557568, offset 224 00000400:00000200:2.0:1713297452.877889:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.877895:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.877899:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523629:523629:256:4294967295] 192.168.204.30@tcp LPNI seq info [523629:523629:8:4294967295] 00000400:00000200:2.0:1713297452.877905:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.877909:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.877911:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222400. 00000800:00000200:2.0:1713297452.877914:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.877918:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.877921:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.877927:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.877929:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.877930:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.877931:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.877932:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.877935:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faaf480 x1796518486557568/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.877941:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faaf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486557568:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10188us (10363us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.877946:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58891 00000100:00000040:2.0:1713297452.877948:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.877950:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.877951:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.877953:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.877955:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.877958:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e2cda00. 00000020:00000040:2.0:1713297452.877960:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.877961:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.877983:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.877987:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222400. 00000400:00000200:0.0:1713297452.877990:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.878007:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.878010:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54330 00000400:00000010:0.0:1713297452.878013:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54330. 00000100:00000001:0.0:1713297452.878017:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.878018:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297452.883508:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.883517:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297452.883519:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.883522:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.883529:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297452.883538:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394400 00000400:00000200:2.0:1713297452.883544:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 29768 00000800:00000001:2.0:1713297452.883550:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.883560:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297452.883562:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297452.883566:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297452.883571:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297452.883573:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297452.883578:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5e0e680. 00000100:00000040:2.0:1713297452.883581:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5e0e680 x1796518486557696 msgsize 488 00000100:00100000:2.0:1713297452.883585:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297452.883599:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297452.883604:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297452.883608:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.883657:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297452.883659:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557696 02000000:00000001:1.0:1713297452.883661:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297452.883663:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297452.883665:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297452.883667:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297452.883670:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557696 00000020:00000001:1.0:1713297452.883672:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297452.883673:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297452.883675:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.883677:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297452.883679:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297452.883680:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297452.883683:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.883684:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297452.883687:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134d6ec00. 00000020:00000010:1.0:1713297452.883689:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd380. 00000020:00000010:1.0:1713297452.883692:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3c80. 00000100:00000040:1.0:1713297452.883696:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297452.883699:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297452.883699:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297452.883701:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297452.883704:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.883706:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.883709:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.883712:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297452.883714:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297452.883717:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.883719:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297452.883721:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.883724:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.883725:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.883727:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.883728:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297452.883729:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297452.883730:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.883732:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297452.883735:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.883736:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.883738:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.883741:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297452.883743:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.883745:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297452.883752:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1010827264->1011875839) req@ffff8800a5e0e680 x1796518486557696/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297452.883761:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297452.883763:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a5e0e680 with x1796518486557696 ext(1010827264->1011875839) 00010000:00000001:1.0:1713297452.883766:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297452.883768:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297452.883770:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297452.883771:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.883774:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297452.883776:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297452.883777:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297452.883778:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297452.883780:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a5e0e680 00002000:00000001:1.0:1713297452.883782:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.883784:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.883787:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.883801:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297452.883807:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297452.883808:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297452.883811:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66289 00000100:00000040:1.0:1713297452.883813:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297452.883815:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135097198208 : -131938612353408 : ffff8800a5e0e680) 00000100:00000040:1.0:1713297452.883818:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5e0e680 x1796518486557696/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297452.883823:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297452.883824:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297452.883826:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5e0e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486557696:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297452.883828:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557696 00000020:00000001:1.0:1713297452.883829:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297452.883831:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297452.883832:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.883833:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297452.883834:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297452.883836:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297452.883837:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297452.883838:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297452.883839:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297452.883840:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.883841:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297452.883845:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297452.883846:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297452.883850:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012281c000. 02000000:00000001:1.0:1713297452.883851:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.883853:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.883855:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297452.883856:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.883857:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297452.883858:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.883862:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297452.883864:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297452.883865:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297452.883867:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297452.883868:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3767533568 00000020:00000001:1.0:1713297452.883870:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297452.883871:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3767533568 left=3239051264 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297452.883874:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3239051264 : 3239051264 : c1100000) 00000020:00000001:1.0:1713297452.883875:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297452.883876:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297452.883878:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297452.883878:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297452.883880:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297452.883881:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297452.883882:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297452.883884:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297452.883885:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297452.883887:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297452.883888:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297452.883889:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297452.883890:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297452.883894:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297452.883895:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297452.883909:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297452.883912:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297452.885771:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297452.885776:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297452.885777:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297452.885779:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297452.885780:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297452.885782:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012281e000. 00000100:00000010:1.0:1713297452.885784:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880121a41000. 00000020:00000040:1.0:1713297452.885786:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297452.885790:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297452.885792:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297452.885797:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297452.885802:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42268. 00000400:00000200:1.0:1713297452.885805:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297452.885811:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297452.885814:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523630:523630:256:4294967295] 192.168.204.30@tcp LPNI seq info [523630:523630:8:4294967295] 00000400:00000200:1.0:1713297452.885817:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297452.885821:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297452.885824:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297452.885826:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007bf64800. 00000800:00000200:1.0:1713297452.885829:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297452.885834:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297452.885836:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bf64800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297452.885849:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394400-0x661ec8e394400 00000100:00000001:1.0:1713297452.885851:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297452.885926:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.885931:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007bf64800. 00000400:00000200:0.0:1713297452.885934:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.885939:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297452.885943:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.885944:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012281e000 00000100:00000001:0.0:1713297452.885946:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.887253:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.887272:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.887274:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.887276:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.887280:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.887297:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ec5 00000800:00000001:0.0:1713297452.887301:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.888199:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.888202:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.888673:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.888675:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.888678:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.888681:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:0.0:1713297452.888683:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:0.0:1713297452.888686:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.888687:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012281e000 00000100:00000001:0.0:1713297452.888697:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.888700:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.888702:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297452.888715:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.888718:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297452.888720:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.888725:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.888731:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.888733:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.888734:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.888736:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.888738:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.888739:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.888740:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.888740:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.888741:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.888742:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.888743:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.888745:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297452.888746:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297452.888748:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.888751:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.888754:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.888759:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa2c00. 00080000:00000001:2.0:1713297452.888761:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394211328 : -131939315340288 : ffff88007bfa2c00) 00080000:00000001:2.0:1713297452.888763:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.888779:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.888781:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.888791:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.888792:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.888793:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.888794:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297452.888796:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.888797:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297452.888799:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297452.888805:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297452.888807:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297452.888809:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.888810:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa1000. 00080000:00000001:2.0:1713297452.888812:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394204160 : -131939315347456 : ffff88007bfa1000) 00080000:00000001:2.0:1713297452.888815:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297452.888819:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.888820:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.888823:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297452.888841:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297452.888842:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.888843:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.888846:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.888850:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.888854:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297452.888882:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.888885:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297452.888886:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880091e23ea0. 00000020:00000040:2.0:1713297452.888888:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297452.888889:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.888891:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.888893:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297452.888895:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297452.888897:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297452.888899:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297452.888930:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297452.888931:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004785, last_committed = 133144004784 00000001:00000010:2.0:1713297452.888933:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880091e23840. 00000001:00000040:2.0:1713297452.888935:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297452.888936:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297452.888940:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297452.888962:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297452.888964:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.888968:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297452.891064:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297452.891067:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.891069:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.891070:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.891073:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297452.891074:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297452.891075:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297452.891077:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297452.891079:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880121a41000. 00000100:00000010:2.0:1713297452.891081:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012281e000. 00000100:00000001:2.0:1713297452.891083:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297452.891084:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297452.891086:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004784, transno 133144004785, xid 1796518486557696 00010000:00000001:2.0:1713297452.891087:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.891093:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5e0e680 x1796518486557696/t133144004785(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.891099:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.891101:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.891103:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297452.891106:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.891107:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.891108:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.891110:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.891112:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.891113:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.891115:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.891118:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54f68. 00000100:00000200:2.0:1713297452.891120:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486557696, offset 224 00000400:00000200:2.0:1713297452.891123:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.891127:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.891130:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523631:523631:256:4294967295] 192.168.204.30@tcp LPNI seq info [523631:523631:8:4294967295] 00000400:00000200:2.0:1713297452.891136:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.891139:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.891141:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222600. 00000800:00000200:2.0:1713297452.891144:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.891148:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.891150:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.891163:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.891165:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.891166:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.891167:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.891168:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.891171:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5e0e680 x1796518486557696/t133144004785(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.891177:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5e0e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486557696:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7352us (7595us total) trans 133144004785 rc 0/0 00000100:00100000:2.0:1713297452.891184:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66289 00000100:00000040:2.0:1713297452.891187:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.891188:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297452.891190:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.891194:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1010827264->1011875839) req@ffff8800a5e0e680 x1796518486557696/t133144004785(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.891199:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.891200:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a5e0e680 with x1796518486557696 ext(1010827264->1011875839) 00010000:00000001:2.0:1713297452.891203:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.891204:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.891205:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.891206:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.891208:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.891209:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.891210:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.891210:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.891211:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800a5e0e680 00002000:00000001:2.0:1713297452.891212:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.891213:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.891216:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd380. 00000020:00000010:2.0:1713297452.891220:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3c80. 00000020:00000010:2.0:1713297452.891222:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134d6ec00. 00000020:00000040:2.0:1713297452.891224:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297452.891225:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.891252:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.891256:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222600. 00000400:00000200:0.0:1713297452.891258:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.891262:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.891264:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54f68 00000400:00000010:0.0:1713297452.891266:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54f68. 00000100:00000001:0.0:1713297452.891269:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.891270:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297452.892120:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.892126:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.892127:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.892129:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.892133:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297452.892138:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394440 00000400:00000200:0.0:1713297452.892143:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 4840 00000800:00000001:0.0:1713297452.892146:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.892154:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.892155:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.892158:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297452.892161:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297452.892162:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297452.892165:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faace00. 00000100:00000040:0.0:1713297452.892167:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005faace00 x1796518486557760 msgsize 440 00000100:00100000:0.0:1713297452.892170:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297452.892180:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297452.892184:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.892185:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.892208:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.892210:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557760 02000000:00000001:2.0:1713297452.892211:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.892213:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.892214:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.892217:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.892219:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557760 00000020:00000001:2.0:1713297452.892221:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.892222:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.892223:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.892224:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.892226:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.892227:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.892230:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.892231:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.892234:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e2cc000. 00000020:00000010:2.0:1713297452.892236:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.892238:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.892242:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.892243:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.892244:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.892245:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.892248:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.892258:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.892263:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.892264:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.892267:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58892 00000100:00000040:2.0:1713297452.892268:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.892270:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919247872 : -131939790303744 : ffff88005faace00) 00000100:00000040:2.0:1713297452.892274:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faace00 x1796518486557760/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.892279:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.892280:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.892281:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faace00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486557760:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.892284:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557760 00000020:00000001:2.0:1713297452.892285:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.892287:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.892288:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.892289:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.892291:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.892292:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.892294:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.892295:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.892296:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.892298:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.892300:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.892301:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.892302:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.892303:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.892304:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.892304:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.892305:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.892306:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.892307:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.892308:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.892309:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.892310:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.892312:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.892313:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.892315:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa3000. 02000000:00000001:2.0:1713297452.892316:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.892318:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.892320:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.892321:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.892322:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.892325:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.892326:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.892327:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.892329:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.892332:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.892333:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.902080:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.902084:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.902085:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.902087:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004785 is committed 00000001:00000040:0.0:1713297452.902090:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.902093:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.902095:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880091e23840. 00080000:00000001:2.0:1713297452.902097:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.902097:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.902098:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.902099:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:2.0:1713297452.902100:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297452.902101:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.902102:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880091e23ea0. 00040000:00000001:0.0:1713297452.902104:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713297452.902105:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713297452.902105:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.902107:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa1000. 00080000:00000001:0.0:1713297452.902109:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.902110:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297452.902111:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297452.902111:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.902112:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.902113:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa2c00. 00002000:00000001:2.0:1713297452.902114:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297452.902114:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713297452.902118:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.902120:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297452.902122:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297452.902126:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004785, transno 0, xid 1796518486557760 00010000:00000001:2.0:1713297452.902128:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.902135:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faace00 x1796518486557760/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.902143:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.902145:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.902147:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.902151:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.902153:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.902154:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.902157:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.902158:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.902160:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.902162:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.902165:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54ee0. 00000100:00000200:2.0:1713297452.902169:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486557760, offset 224 00000400:00000200:2.0:1713297452.902173:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.902180:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.902185:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523632:523632:256:4294967295] 192.168.204.30@tcp LPNI seq info [523632:523632:8:4294967295] 00000400:00000200:2.0:1713297452.902194:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.902199:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.902203:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297452.902207:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.902211:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.902214:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.902220:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.902221:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.902223:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.902225:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.902226:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.902230:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faace00 x1796518486557760/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.902239:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faace00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486557760:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9958us (10069us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.902248:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58892 00000100:00000040:2.0:1713297452.902251:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.902253:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.902254:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.902258:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.902261:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000800:00000200:0.0:1713297452.902264:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297452.902265:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e2cc000. 00000800:00000010:0.0:1713297452.902266:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000020:00000040:2.0:1713297452.902268:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:0.0:1713297452.902268:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297452.902270:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.902272:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.902274:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54ee0 00000400:00000010:0.0:1713297452.902276:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54ee0. 00000100:00000001:0.0:1713297452.902278:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.902280:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297452.907346:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.907354:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.907356:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.907358:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.907364:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297452.907372:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3944c0 00000400:00000200:0.0:1713297452.907377:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 30256 00000800:00000001:0.0:1713297452.907381:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.907389:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.907391:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.907394:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297452.907398:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297452.907399:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297452.907403:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faac380. 00000100:00000040:0.0:1713297452.907406:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88005faac380 x1796518486557888 msgsize 488 00000100:00100000:0.0:1713297452.907409:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297452.907420:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297452.907425:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.907427:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.907480:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.907482:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557888 02000000:00000001:2.0:1713297452.907484:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.907486:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.907488:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.907490:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.907493:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557888 00000020:00000001:2.0:1713297452.907495:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.907496:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.907498:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.907499:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297452.907501:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.907503:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.907506:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.907507:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.907509:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328b800. 00000020:00000010:2.0:1713297452.907512:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.907514:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.907519:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297452.907521:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.907522:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297452.907523:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297452.907525:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.907527:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297452.907528:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.907531:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.907533:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.907534:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.907536:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.907537:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.907539:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.907540:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.907541:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.907542:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.907543:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.907543:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.907544:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297452.907546:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.907548:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.907549:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.907550:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297452.907551:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.907553:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.907557:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1011875840->1012924415) req@ffff88005faac380 x1796518486557888/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.907562:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.907564:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faac380 with x1796518486557888 ext(1011875840->1012924415) 00010000:00000001:2.0:1713297452.907566:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.907567:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.907568:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.907569:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.907570:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.907572:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.907574:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.907574:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.907576:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faac380 00002000:00000001:2.0:1713297452.907577:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.907578:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.907581:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.907585:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.907589:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.907590:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.907593:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66290 00000100:00000040:2.0:1713297452.907595:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.907596:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919245184 : -131939790306432 : ffff88005faac380) 00000100:00000040:2.0:1713297452.907599:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faac380 x1796518486557888/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.907603:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.907604:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.907606:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faac380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486557888:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297452.907608:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557888 00000020:00000001:2.0:1713297452.907609:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.907611:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.907612:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.907613:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.907613:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297452.907615:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.907617:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.907618:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.907619:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.907619:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.907621:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297452.907624:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.907625:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.907647:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007bfa2800. 02000000:00000001:2.0:1713297452.907648:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.907650:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.907652:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297452.907653:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.907655:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297452.907656:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.907659:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297452.907661:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297452.907663:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297452.907664:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297452.907666:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3766484992 00000020:00000001:2.0:1713297452.907668:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297452.907669:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3766484992 left=3238002688 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297452.907670:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3238002688 : 3238002688 : c1000000) 00000020:00000001:2.0:1713297452.907672:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297452.907673:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297452.907674:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297452.907675:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297452.907676:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297452.907678:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297452.907679:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297452.907680:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297452.907682:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297452.907683:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297452.907684:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297452.907685:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.907686:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.907690:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.907691:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297452.907694:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.907697:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297452.909430:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297452.909435:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.909436:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.909438:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.909439:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297452.909441:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007bfa2c00. 00000100:00000010:2.0:1713297452.909444:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e363000. 00000020:00000040:2.0:1713297452.909446:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297452.909450:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297452.909452:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297452.909456:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297452.909460:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cd58. 00000400:00000200:2.0:1713297452.909463:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.909468:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.909487:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523633:523633:256:4294967295] 192.168.204.30@tcp LPNI seq info [523633:523633:8:4294967295] 00000400:00000200:2.0:1713297452.909490:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297452.909494:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297452.909497:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.909499:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222200. 00000800:00000200:2.0:1713297452.909501:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.909505:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.909507:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297452.909518:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3944c0-0x661ec8e3944c0 00000100:00000001:2.0:1713297452.909520:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297452.909600:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.909603:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222200. 00000400:00000200:0.0:1713297452.909606:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.909610:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297452.909612:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.909614:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bfa2c00 00000100:00000001:0.0:1713297452.909615:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.911025:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.911048:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.911050:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.911052:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.911057:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.911063:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ed1 00000800:00000001:0.0:1713297452.911068:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.912302:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.912305:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.912800:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.912802:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.912806:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.912809:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297452.912810:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297452.912813:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.912814:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bfa2c00 00000100:00000001:0.0:1713297452.912823:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.912826:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.912829:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297452.912890:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.912893:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297452.912894:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.912899:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.912904:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.912906:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.912907:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.912909:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.912910:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.912911:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.912912:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.912913:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.912914:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.912915:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.912916:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.912918:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297452.912920:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297452.912921:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.912925:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.912927:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.912931:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa1000. 00080000:00000001:2.0:1713297452.912934:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394204160 : -131939315347456 : ffff88007bfa1000) 00080000:00000001:2.0:1713297452.912936:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.912956:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.912957:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.912967:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.912968:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.912970:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.912971:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297452.912972:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.912974:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297452.912975:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297452.912981:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297452.912983:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297452.912985:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.912987:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007bfa2000. 00080000:00000001:2.0:1713297452.912988:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134394208256 : -131939315343360 : ffff88007bfa2000) 00080000:00000001:2.0:1713297452.913005:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297452.913009:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.913011:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.913014:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297452.913032:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297452.913033:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.913035:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.913041:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.913047:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.913051:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297452.913086:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.913091:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297452.913093:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880091e23120. 00000020:00000040:2.0:1713297452.913096:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297452.913098:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.913100:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.913102:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297452.913105:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297452.913108:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297452.913119:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297452.913174:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297452.913176:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004786, last_committed = 133144004785 00000001:00000010:2.0:1713297452.913179:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880091e23060. 00000001:00000040:2.0:1713297452.913181:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297452.913183:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297452.913186:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297452.913213:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297452.913215:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.913220:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297452.915623:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297452.915625:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.915627:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.915629:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.915632:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297452.915633:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297452.915635:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297452.915637:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297452.915639:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e363000. 00000100:00000010:2.0:1713297452.915641:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007bfa2c00. 00000100:00000001:2.0:1713297452.915643:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297452.915644:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297452.915646:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004785, transno 133144004786, xid 1796518486557888 00010000:00000001:2.0:1713297452.915648:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.915652:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faac380 x1796518486557888/t133144004786(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.915658:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.915660:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.915662:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297452.915665:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.915666:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.915668:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.915670:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.915671:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.915672:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.915674:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.915676:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db908. 00000100:00000200:2.0:1713297452.915678:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486557888, offset 224 00000400:00000200:2.0:1713297452.915681:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.915686:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.915689:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523634:523634:256:4294967295] 192.168.204.30@tcp LPNI seq info [523634:523634:8:4294967295] 00000400:00000200:2.0:1713297452.915695:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.915698:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.915701:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222800. 00000800:00000200:2.0:1713297452.915703:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.915707:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.915710:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.915723:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.915725:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.915727:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.915728:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.915729:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.915732:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faac380 x1796518486557888/t133144004786(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.915739:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faac380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486557888:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8133us (8331us total) trans 133144004786 rc 0/0 00000100:00100000:2.0:1713297452.915745:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66290 00000100:00000040:2.0:1713297452.915747:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.915749:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297452.915750:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.915754:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1011875840->1012924415) req@ffff88005faac380 x1796518486557888/t133144004786(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.915760:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.915761:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faac380 with x1796518486557888 ext(1011875840->1012924415) 00010000:00000001:2.0:1713297452.915763:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.915764:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.915765:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.915767:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.915768:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.915770:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.915770:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.915771:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.915772:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faac380 00002000:00000001:2.0:1713297452.915773:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.915774:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.915777:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.915779:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.915782:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328b800. 00000020:00000040:2.0:1713297452.915786:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297452.915788:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.915829:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.915833:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222800. 00000400:00000200:0.0:1713297452.915837:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.915843:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.915846:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db908 00000400:00000010:0.0:1713297452.915848:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db908. 00000100:00000001:0.0:1713297452.915852:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.915854:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297452.916706:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.916714:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.916716:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.916719:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.916724:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297452.916730:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394500 00000400:00000200:0.0:1713297452.916735:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 5280 00000800:00000001:0.0:1713297452.916739:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.916746:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.916748:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.916750:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297452.916754:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297452.916755:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297452.916758:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faae680. 00000100:00000040:0.0:1713297452.916760:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88005faae680 x1796518486557952 msgsize 440 00000100:00100000:0.0:1713297452.916763:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297452.916775:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297452.916779:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.916781:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.916818:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.916820:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486557952 02000000:00000001:2.0:1713297452.916822:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.916824:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.916826:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.916828:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.916830:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486557952 00000020:00000001:2.0:1713297452.916832:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.916833:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.916835:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.916838:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.916840:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.916842:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.916846:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.916847:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.916851:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328b800. 00000020:00000010:2.0:1713297452.916853:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.916855:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.916860:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297452.916861:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.916862:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297452.916863:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.916866:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.916872:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.916877:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.916878:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.916881:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58893 00000100:00000040:2.0:1713297452.916883:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.916884:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919254144 : -131939790297472 : ffff88005faae680) 00000100:00000040:2.0:1713297452.916888:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faae680 x1796518486557952/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.916894:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.916895:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.916897:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faae680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486557952:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297452.916899:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486557952 00000020:00000001:2.0:1713297452.916900:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.916902:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.916903:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.916904:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.916905:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297452.916907:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.916909:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.916910:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.916912:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.916913:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.916915:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.916916:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.916918:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.916919:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.916920:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.916921:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.916922:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.916923:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.916924:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.916925:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.916926:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.916927:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.916930:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.916931:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.916932:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bfa2c00. 02000000:00000001:2.0:1713297452.916934:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.916935:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.916937:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297452.916938:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.916939:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.916941:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.916943:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297452.916944:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297452.916946:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297452.916949:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297452.916951:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.928602:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.928606:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.928608:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.928611:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004786 is committed 00000001:00000040:0.0:1713297452.928614:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.928616:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.928619:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880091e23060. 00080000:00000001:2.0:1713297452.928620:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.928622:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297452.928623:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297452.928624:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.928625:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000001:2.0:1713297452.928626:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297452.928627:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.928629:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880091e23120. 00000020:00000001:2.0:1713297452.928630:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297452.928631:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713297452.928632:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297452.928634:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297452.928634:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713297452.928635:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297452.928635:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa2000. 00000020:00000002:2.0:1713297452.928637:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297452.928637:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.928638:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.928639:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713297452.928640:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004786, transno 0, xid 1796518486557952 00040000:00000001:0.0:1713297452.928640:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.928641:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007bfa1000. 00010000:00000001:2.0:1713297452.928642:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297452.928644:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713297452.928647:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faae680 x1796518486557952/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.928652:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.928653:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.928654:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297452.928657:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.928658:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.928659:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.928661:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.928662:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.928664:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.928665:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.928667:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db550. 00000100:00000200:2.0:1713297452.928669:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486557952, offset 224 00000400:00000200:2.0:1713297452.928672:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.928677:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.928680:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523635:523635:256:4294967295] 192.168.204.30@tcp LPNI seq info [523635:523635:8:4294967295] 00000400:00000200:2.0:1713297452.928685:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.928688:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.928690:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222300. 00000800:00000200:2.0:1713297452.928693:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.928696:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.928699:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.928704:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.928705:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.928706:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.928707:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.928709:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.928711:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faae680 x1796518486557952/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.928721:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faae680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486557952:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11825us (11959us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297452.928726:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58893 00000100:00000040:2.0:1713297452.928728:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.928729:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297452.928730:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.928732:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.928734:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.928736:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328b800. 00000020:00000040:2.0:1713297452.928739:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297452.928741:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.928742:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.928745:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222300. 00000400:00000200:0.0:1713297452.928748:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.928753:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.928755:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db550 00000400:00000010:0.0:1713297452.928758:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db550. 00000100:00000001:0.0:1713297452.928760:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.928761:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297452.932736:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.932743:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.932745:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.932747:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.932751:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297452.932757:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394580 00000400:00000200:0.0:1713297452.932762:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 30744 00000800:00000001:0.0:1713297452.932765:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.932774:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.932776:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.932779:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297452.932783:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297452.932784:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297452.932788:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faae300. 00000100:00000040:0.0:1713297452.932791:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88005faae300 x1796518486558080 msgsize 488 00000100:00100000:0.0:1713297452.932795:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297452.932808:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297452.932814:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.932818:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.932892:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.932895:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558080 02000000:00000001:2.0:1713297452.932898:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.932899:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.932916:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.932918:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.932920:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558080 00000020:00000001:2.0:1713297452.932922:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.932923:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.932924:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.932926:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297452.932928:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.932930:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.932932:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.932933:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.932935:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328b800. 00000020:00000010:2.0:1713297452.932937:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.932939:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.932943:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297452.932945:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.932947:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297452.932949:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297452.932950:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.932952:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297452.932954:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.932957:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.932959:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.932961:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.932964:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.932965:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.932967:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.932968:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.932970:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.932971:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.932972:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.932973:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.932975:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297452.932978:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.932980:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.932981:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.932984:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297452.932986:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.932988:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.933011:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1012924416->1013972991) req@ffff88005faae300 x1796518486558080/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.933020:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.933021:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faae300 with x1796518486558080 ext(1012924416->1013972991) 00010000:00000001:2.0:1713297452.933024:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.933026:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.933027:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.933029:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.933031:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.933034:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.933035:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.933036:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.933038:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faae300 00002000:00000001:2.0:1713297452.933040:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.933042:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.933046:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.933058:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.933065:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.933066:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.933070:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66291 00000100:00000040:2.0:1713297452.933072:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.933074:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919253248 : -131939790298368 : ffff88005faae300) 00000100:00000040:2.0:1713297452.933078:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faae300 x1796518486558080/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.933085:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.933086:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.933089:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486558080:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297452.933092:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558080 00000020:00000001:2.0:1713297452.933093:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.933095:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.933097:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.933098:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.933100:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297452.933102:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.933105:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.933106:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.933107:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.933108:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.933109:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297452.933113:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.933114:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.933116:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012be48800. 02000000:00000001:2.0:1713297452.933117:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.933119:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.933121:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297452.933122:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.933124:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297452.933125:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.933127:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297452.933129:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297452.933131:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297452.933132:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297452.933133:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3765436416 00000020:00000001:2.0:1713297452.933135:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297452.933137:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3765436416 left=3236954112 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297452.933138:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3236954112 : 3236954112 : c0f00000) 00000020:00000001:2.0:1713297452.933139:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297452.933140:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297452.933142:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297452.933143:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297452.933144:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297452.933146:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297452.933146:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297452.933148:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297452.933149:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297452.933150:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297452.933151:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297452.933152:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.933153:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.933156:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.933157:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297452.933160:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.933162:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297452.935160:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297452.935164:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.935165:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.935166:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.935168:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297452.935170:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012be48c00. 00000100:00000010:2.0:1713297452.935172:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008bd28000. 00000020:00000040:2.0:1713297452.935174:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297452.935179:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297452.935180:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297452.935185:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297452.935190:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c6c8. 00000400:00000200:2.0:1713297452.935192:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.935197:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.935201:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523636:523636:256:4294967295] 192.168.204.30@tcp LPNI seq info [523636:523636:8:4294967295] 00000400:00000200:2.0:1713297452.935204:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297452.935207:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297452.935210:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.935212:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222a00. 00000800:00000200:2.0:1713297452.935214:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.935218:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.935220:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297452.935233:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394580-0x661ec8e394580 00000100:00000001:2.0:1713297452.935235:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297452.935287:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.935290:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222a00. 00000400:00000200:0.0:1713297452.935293:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.935296:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297452.935299:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.935300:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012be48c00 00000100:00000001:0.0:1713297452.935302:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.937210:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.937233:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.937236:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.937238:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.937242:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.937248:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283edd 00000800:00000001:0.0:1713297452.937253:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.938398:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.938401:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.938524:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.938526:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.938530:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.938534:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297452.938536:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297452.938538:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.938540:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012be48c00 00000100:00000001:0.0:1713297452.938550:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.938554:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.938557:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297452.938619:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.938624:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297452.938626:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.938632:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.938639:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.938642:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.938644:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.938646:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.938648:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.938650:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.938651:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.938653:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.938655:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.938656:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.938657:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.938660:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297452.938662:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297452.938664:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.938669:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.938672:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.938678:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012be49c00. 00080000:00000001:2.0:1713297452.938681:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137345588224 : -131936363963392 : ffff88012be49c00) 00080000:00000001:2.0:1713297452.938685:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.938701:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.938704:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.938715:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.938718:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.938719:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.938721:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297452.938723:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.938725:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297452.938728:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297452.938737:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297452.938740:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297452.938744:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.938747:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012be4b400. 00080000:00000001:2.0:1713297452.938749:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137345594368 : -131936363957248 : ffff88012be4b400) 00080000:00000001:2.0:1713297452.938754:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297452.938762:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.938765:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.938768:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297452.938790:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297452.938791:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.938794:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.938800:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.938809:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.938814:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297452.938850:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.938854:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297452.938857:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880091e23840. 00000020:00000040:2.0:1713297452.938860:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297452.938862:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.938865:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.938867:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297452.938870:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297452.938874:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297452.938876:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297452.938930:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297452.938933:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004787, last_committed = 133144004786 00000001:00000010:2.0:1713297452.938938:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880091e238a0. 00000001:00000040:2.0:1713297452.938941:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297452.938943:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297452.938948:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297452.938982:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297452.938984:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.939008:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297452.941359:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297452.941362:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.941364:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.941366:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.941369:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297452.941370:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297452.941372:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297452.941374:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297452.941376:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008bd28000. 00000100:00000010:2.0:1713297452.941378:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012be48c00. 00000100:00000001:2.0:1713297452.941380:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297452.941381:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297452.941383:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004786, transno 133144004787, xid 1796518486558080 00010000:00000001:2.0:1713297452.941385:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.941391:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faae300 x1796518486558080/t133144004787(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.941397:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.941399:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.941401:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297452.941404:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.941407:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.941408:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.941411:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.941412:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.941414:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.941416:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.941418:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54088. 00000100:00000200:2.0:1713297452.941421:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486558080, offset 224 00000400:00000200:2.0:1713297452.941424:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.941429:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.941433:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523637:523637:256:4294967295] 192.168.204.30@tcp LPNI seq info [523637:523637:8:4294967295] 00000400:00000200:2.0:1713297452.941440:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.941466:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.941469:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222000. 00000800:00000200:2.0:1713297452.941472:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.941476:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.941479:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.941491:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.941494:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.941496:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.941497:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.941499:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.941502:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faae300 x1796518486558080/t133144004787(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.941510:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faae300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486558080:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8423us (8717us total) trans 133144004787 rc 0/0 00000100:00100000:2.0:1713297452.941517:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66291 00000100:00000040:2.0:1713297452.941519:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.941521:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297452.941523:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.941527:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1012924416->1013972991) req@ffff88005faae300 x1796518486558080/t133144004787(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.941533:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.941535:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faae300 with x1796518486558080 ext(1012924416->1013972991) 00010000:00000001:2.0:1713297452.941537:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.941538:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.941539:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.941541:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.941543:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.941544:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.941545:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.941546:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.941547:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faae300 00002000:00000001:2.0:1713297452.941549:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.941550:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.941552:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.941555:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.941557:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328b800. 00000020:00000040:2.0:1713297452.941562:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297452.941564:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.941602:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.941606:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222000. 00000400:00000200:0.0:1713297452.941609:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.941614:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.941617:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54088 00000400:00000010:0.0:1713297452.941619:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54088. 00000100:00000001:0.0:1713297452.941622:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.941623:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297452.942619:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.942630:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297452.942633:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.942636:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.942643:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297452.942654:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3945c0 00000400:00000200:1.0:1713297452.942660:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 5720 00000800:00000001:1.0:1713297452.942666:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.942677:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.942679:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297452.942684:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297452.942688:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297452.942690:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297452.942695:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d2a00. 00000100:00000040:1.0:1713297452.942698:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d2a00 x1796518486558144 msgsize 440 00000100:00100000:1.0:1713297452.942703:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297452.942711:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297452.942717:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.942721:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297452.942727:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297452.942730:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558144 02000000:00000001:3.0:1713297452.942733:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297452.942735:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297452.942737:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297452.942741:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297452.942743:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558144 00000020:00000001:3.0:1713297452.942745:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297452.942747:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297452.942749:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297452.942751:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297452.942754:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297452.942757:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297452.942760:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297452.942762:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297452.942766:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c041e00. 00000020:00000010:3.0:1713297452.942770:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297452.942773:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297452.942780:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297452.942782:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297452.942783:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297452.942784:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.942787:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.942803:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297452.942809:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297452.942811:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297452.942814:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58894 00000100:00000040:3.0:1713297452.942817:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297452.942818:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521285120 : -131939188266496 : ffff8800838d2a00) 00000100:00000040:3.0:1713297452.942823:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d2a00 x1796518486558144/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297452.942830:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297452.942831:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297452.942833:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486558144:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297452.942836:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558144 00000020:00000001:3.0:1713297452.942838:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297452.942840:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297452.942841:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.942843:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297452.942844:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297452.942846:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297452.942848:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297452.942849:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297452.942850:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297452.942852:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297452.942854:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297452.942855:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.942857:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297452.942858:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.942859:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.942860:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.942861:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.942862:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.942863:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.942864:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.942866:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.942867:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.942871:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297452.942872:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297452.942874:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b4400. 02000000:00000001:3.0:1713297452.942876:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.942877:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.942879:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297452.942881:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297452.942883:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297452.942886:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297452.942887:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297452.942889:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297452.942891:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297452.942894:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297452.942896:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.954306:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.954310:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.954312:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.954314:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004787 is committed 00000001:00000040:0.0:1713297452.954317:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.954319:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.954321:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880091e238a0. 00000020:00000001:0.0:1713297452.954324:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.954326:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.954327:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.954328:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.954330:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880091e23840. 00040000:00000001:0.0:1713297452.954332:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.954333:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.954334:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012be4b400. 00080000:00000001:0.0:1713297452.954336:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297452.954338:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.954338:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.954339:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.954340:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012be49c00. 00080000:00000001:0.0:1713297452.954341:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297452.954357:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.954361:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.954365:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297452.954370:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.954372:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297452.954375:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.954376:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297452.954379:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297452.954382:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004787, transno 0, xid 1796518486558144 00010000:00000001:3.0:1713297452.954385:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297452.954390:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d2a00 x1796518486558144/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297452.954397:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297452.954398:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297452.954400:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297452.954403:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297452.954404:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297452.954406:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297452.954407:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297452.954409:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.954410:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297452.954412:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297452.954415:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905b28. 00000100:00000200:3.0:1713297452.954418:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486558144, offset 224 00000400:00000200:3.0:1713297452.954422:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297452.954427:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297452.954431:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523638:523638:256:4294967295] 192.168.204.30@tcp LPNI seq info [523638:523638:8:4294967295] 00000400:00000200:3.0:1713297452.954438:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297452.954461:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297452.954464:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:3.0:1713297452.954467:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297452.954472:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297452.954475:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297452.954488:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297452.954491:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297452.954492:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297452.954493:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.954495:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297452.954498:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d2a00 x1796518486558144/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297452.954505:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486558144:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11674us (11805us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297452.954511:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58894 00000100:00000040:3.0:1713297452.954513:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297452.954515:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297452.954516:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297452.954518:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297452.954522:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297452.954525:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c041e00. 00000020:00000040:3.0:1713297452.954527:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297452.954529:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.954543:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.954546:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d100. 00000400:00000200:0.0:1713297452.954548:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.954553:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.954556:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905b28 00000400:00000010:0.0:1713297452.954558:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905b28. 00000100:00000001:0.0:1713297452.954562:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.954564:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297452.959072:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.959077:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.959078:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.959079:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.959083:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297452.959089:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394640 00000400:00000200:0.0:1713297452.959094:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 31232 00000800:00000001:0.0:1713297452.959097:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.959103:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.959105:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.959107:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297452.959110:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297452.959111:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297452.959114:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faaea00. 00000100:00000040:0.0:1713297452.959116:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88005faaea00 x1796518486558272 msgsize 488 00000100:00100000:0.0:1713297452.959119:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297452.959128:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297452.959131:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.959133:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.959154:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.959156:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558272 02000000:00000001:2.0:1713297452.959158:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.959159:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.959161:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.959163:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.959165:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558272 00000020:00000001:2.0:1713297452.959167:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.959168:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.959170:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.959173:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297452.959175:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.959177:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.959180:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.959182:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.959185:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012184e600. 00000020:00000010:2.0:1713297452.959187:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.959190:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.959195:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297452.959198:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.959199:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297452.959200:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297452.959202:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.959203:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297452.959206:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.959208:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.959210:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.959211:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.959213:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.959215:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.959217:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.959218:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.959219:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.959220:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.959221:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.959222:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.959224:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297452.959227:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.959229:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.959230:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.959233:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297452.959234:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.959236:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.959242:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1013972992->1015021567) req@ffff88005faaea00 x1796518486558272/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.959251:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.959252:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaea00 with x1796518486558272 ext(1013972992->1015021567) 00010000:00000001:2.0:1713297452.959254:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.959255:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.959257:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.959258:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.959259:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.959261:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.959262:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.959262:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.959264:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaea00 00002000:00000001:2.0:1713297452.959265:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.959267:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.959270:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.959285:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.959292:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.959294:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.959298:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66292 00000100:00000040:2.0:1713297452.959300:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.959302:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919255040 : -131939790296576 : ffff88005faaea00) 00000100:00000040:2.0:1713297452.959306:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faaea00 x1796518486558272/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.959313:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.959314:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.959317:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faaea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486558272:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297452.959321:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558272 00000020:00000001:2.0:1713297452.959323:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.959325:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.959326:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.959328:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.959329:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297452.959332:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.959334:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.959336:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.959337:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.959338:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.959340:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297452.959343:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.959344:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.959347:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bedc400. 02000000:00000001:2.0:1713297452.959348:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.959350:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.959351:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297452.959353:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.959354:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297452.959355:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.959358:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297452.959359:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297452.959361:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297452.959362:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297452.959363:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3764387840 00000020:00000001:2.0:1713297452.959365:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297452.959367:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3764387840 left=3235905536 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297452.959368:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3235905536 : 3235905536 : c0e00000) 00000020:00000001:2.0:1713297452.959369:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297452.959370:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297452.959372:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297452.959372:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297452.959373:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297452.959375:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297452.959376:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297452.959377:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297452.959379:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297452.959380:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297452.959381:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297452.959382:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.959383:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.959386:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.959387:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297452.959390:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.959393:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297452.961115:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297452.961119:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.961121:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.961122:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.961123:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297452.961125:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bedf800. 00000100:00000010:2.0:1713297452.961128:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006273e000. 00000020:00000040:2.0:1713297452.961130:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297452.961137:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297452.961139:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297452.961144:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297452.961150:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c968. 00000400:00000200:2.0:1713297452.961154:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.961161:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.961165:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523639:523639:256:4294967295] 192.168.204.30@tcp LPNI seq info [523639:523639:8:4294967295] 00000400:00000200:2.0:1713297452.961170:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297452.961175:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297452.961179:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.961182:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222800. 00000800:00000200:2.0:1713297452.961186:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.961190:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.961193:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297452.961208:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394640-0x661ec8e394640 00000100:00000001:2.0:1713297452.961210:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297452.961288:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297452.961292:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222800. 00000400:00000200:1.0:1713297452.961295:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297452.961298:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297452.961301:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297452.961302:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bedf800 00000100:00000001:1.0:1713297452.961303:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.963176:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.963197:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.963198:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.963200:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.963204:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.963209:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ee9 00000800:00000001:0.0:1713297452.963214:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.964395:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.964398:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.964606:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.964608:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.964613:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.964618:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297452.964620:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297452.964625:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.964627:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bedf800 00000100:00000001:0.0:1713297452.964637:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.964641:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.964644:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297452.964671:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.964674:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297452.964675:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.964680:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.964684:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.964686:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.964687:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.964689:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.964690:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.964691:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.964692:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.964693:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.964693:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.964694:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.964695:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.964696:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297452.964697:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297452.964698:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.964701:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.964703:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.964706:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedc800. 00080000:00000001:2.0:1713297452.964708:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930270208 : -131938779281408 : ffff88009bedc800) 00080000:00000001:2.0:1713297452.964710:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.964721:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.964723:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.964730:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.964731:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.964732:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.964733:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297452.964734:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.964736:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297452.964737:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297452.964741:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297452.964743:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297452.964745:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.964746:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedfc00. 00080000:00000001:2.0:1713297452.964747:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930283520 : -131938779268096 : ffff88009bedfc00) 00080000:00000001:2.0:1713297452.964751:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297452.964754:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.964755:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.964758:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297452.964771:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297452.964772:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.964774:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.964778:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.964784:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.964788:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297452.964817:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.964821:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297452.964823:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880091e236c0. 00000020:00000040:2.0:1713297452.964825:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297452.964827:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.964830:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.964832:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297452.964835:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297452.964838:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297452.964840:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297452.964869:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297452.964870:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004788, last_committed = 133144004787 00000001:00000010:2.0:1713297452.964873:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880091e23de0. 00000001:00000040:2.0:1713297452.964875:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297452.964876:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297452.964879:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297452.964901:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297452.964903:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.964908:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297452.966840:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297452.966842:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.966844:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.966845:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.966848:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297452.966849:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297452.966850:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297452.966852:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297452.966854:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006273e000. 00000100:00000010:2.0:1713297452.966856:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bedf800. 00000100:00000001:2.0:1713297452.966857:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297452.966858:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297452.966860:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004787, transno 133144004788, xid 1796518486558272 00010000:00000001:2.0:1713297452.966862:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.966866:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faaea00 x1796518486558272/t133144004788(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.966871:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.966873:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.966875:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297452.966877:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.966878:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.966880:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.966882:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.966883:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.966884:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.966886:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.966888:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000100:00000200:2.0:1713297452.966890:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486558272, offset 224 00000400:00000200:2.0:1713297452.966893:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.966897:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.966901:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523640:523640:256:4294967295] 192.168.204.30@tcp LPNI seq info [523640:523640:8:4294967295] 00000400:00000200:2.0:1713297452.966908:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.966913:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.966915:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222500. 00000800:00000200:2.0:1713297452.966919:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.966924:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.966927:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.966944:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.966948:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.966950:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.966951:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.966953:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.966957:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faaea00 x1796518486558272/t133144004788(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.966967:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faaea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486558272:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7651us (7848us total) trans 133144004788 rc 0/0 00000100:00100000:2.0:1713297452.966974:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66292 00000100:00000040:2.0:1713297452.966977:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.966979:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297452.966980:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.966984:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1013972992->1015021567) req@ffff88005faaea00 x1796518486558272/t133144004788(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.966989:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.967001:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faaea00 with x1796518486558272 ext(1013972992->1015021567) 00010000:00000001:2.0:1713297452.967003:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.967005:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.967007:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.967009:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.967011:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.967012:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.967013:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.967014:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.967015:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faaea00 00002000:00000001:2.0:1713297452.967016:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.967017:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.967020:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0a80. 00000020:00000010:2.0:1713297452.967022:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.967024:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012184e600. 00000020:00000040:2.0:1713297452.967026:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297452.967027:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.967030:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.967034:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222500. 00000400:00000200:0.0:1713297452.967036:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.967040:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.967042:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00000400:00000010:0.0:1713297452.967043:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:0.0:1713297452.967045:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.967046:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297452.967879:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.967885:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297452.967887:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.967889:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.967893:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297452.967899:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394680 00000400:00000200:1.0:1713297452.967903:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 6160 00000800:00000001:1.0:1713297452.967906:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.967913:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.967915:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297452.967917:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297452.967930:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297452.967932:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297452.967935:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d2d80. 00000100:00000040:1.0:1713297452.967937:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d2d80 x1796518486558336 msgsize 440 00000100:00100000:1.0:1713297452.967939:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297452.967950:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297452.967954:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.967956:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297452.967987:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297452.968001:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558336 02000000:00000001:3.0:1713297452.968003:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297452.968005:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297452.968006:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297452.968009:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297452.968012:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558336 00000020:00000001:3.0:1713297452.968014:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297452.968015:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297452.968016:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297452.968019:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297452.968021:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297452.968023:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297452.968026:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297452.968036:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297452.968039:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c041e00. 00000020:00000010:3.0:1713297452.968041:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297452.968044:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297452.968049:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297452.968051:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297452.968052:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297452.968053:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.968056:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.968069:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297452.968075:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297452.968076:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297452.968079:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58895 00000100:00000040:3.0:1713297452.968081:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297452.968082:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521286016 : -131939188265600 : ffff8800838d2d80) 00000100:00000040:3.0:1713297452.968085:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d2d80 x1796518486558336/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297452.968091:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297452.968091:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297452.968093:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486558336:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297452.968095:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558336 00000020:00000001:3.0:1713297452.968097:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297452.968098:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297452.968099:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.968101:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297452.968102:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297452.968104:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297452.968105:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297452.968106:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297452.968107:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297452.968109:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297452.968110:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297452.968111:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.968112:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297452.968113:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.968114:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.968115:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.968116:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.968117:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.968118:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.968118:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.968119:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.968120:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.968122:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297452.968124:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297452.968126:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b6000. 02000000:00000001:3.0:1713297452.968127:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.968128:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.968130:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297452.968131:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297452.968132:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297452.968134:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297452.968136:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297452.968137:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297452.968156:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297452.968159:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297452.968161:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297452.978694:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297452.978698:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297452.978700:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297452.978703:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004788 is committed 00000001:00000040:0.0:1713297452.978706:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297452.978710:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297452.978712:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880091e23de0. 00000020:00000001:0.0:1713297452.978716:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297452.978718:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297452.978720:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297452.978722:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297452.978724:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880091e236c0. 00040000:00000001:0.0:1713297452.978726:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.978728:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.978730:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedfc00. 00080000:00000001:3.0:1713297452.978731:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297452.978732:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297452.978734:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297452.978734:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297452.978734:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297452.978736:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297452.978736:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedc800. 00000020:00000001:3.0:1713297452.978738:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713297452.978738:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713297452.978743:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.978745:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297452.978748:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.978749:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297452.978752:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297452.978755:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004788, transno 0, xid 1796518486558336 00010000:00000001:3.0:1713297452.978757:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297452.978763:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d2d80 x1796518486558336/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297452.978768:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297452.978769:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297452.978771:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=36 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297452.978774:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297452.978775:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297452.978777:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297452.978778:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297452.978780:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.978781:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297452.978783:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297452.978785:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9054c8. 00000100:00000200:3.0:1713297452.978788:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486558336, offset 224 00000400:00000200:3.0:1713297452.978791:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297452.978797:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297452.978801:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523641:523641:256:4294967295] 192.168.204.30@tcp LPNI seq info [523641:523641:8:4294967295] 00000400:00000200:3.0:1713297452.978807:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297452.978810:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297452.978812:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:3.0:1713297452.978815:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297452.978819:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297452.978823:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297452.978829:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297452.978830:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297452.978832:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297452.978833:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.978834:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297452.978836:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d2d80 x1796518486558336/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297452.978842:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486558336:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10750us (10904us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297452.978847:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58895 00000100:00000040:3.0:1713297452.978849:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297452.978850:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297452.978852:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297452.978854:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297452.978857:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297452.978859:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c041e00. 00000020:00000040:3.0:1713297452.978861:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297452.978862:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.978876:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.978879:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d000. 00000400:00000200:0.0:1713297452.978883:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.978888:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.978902:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9054c8 00000400:00000010:0.0:1713297452.978904:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9054c8. 00000100:00000001:0.0:1713297452.978907:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.978909:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297452.983874:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.983882:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.983885:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.983886:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.983892:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297452.983900:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394700 00000400:00000200:0.0:1713297452.983905:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 31720 00000800:00000001:0.0:1713297452.983909:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.983917:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.983919:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.983922:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297452.983925:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297452.983927:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297452.983931:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faafb80. 00000100:00000040:0.0:1713297452.983933:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88005faafb80 x1796518486558464 msgsize 488 00000100:00100000:0.0:1713297452.983936:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297452.983946:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297452.983951:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.983953:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.984030:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297452.984033:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558464 02000000:00000001:2.0:1713297452.984037:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297452.984039:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297452.984041:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297452.984045:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297452.984048:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558464 00000020:00000001:2.0:1713297452.984051:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297452.984053:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297452.984055:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.984058:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297452.984060:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297452.984062:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297452.984066:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.984067:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297452.984072:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092dab000. 00000020:00000010:2.0:1713297452.984075:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297452.984079:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297452.984085:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297452.984087:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297452.984089:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297452.984091:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297452.984093:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.984096:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297452.984098:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.984102:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297452.984105:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297452.984107:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.984110:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.984112:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.984114:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.984116:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.984118:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.984119:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.984121:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.984122:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.984124:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297452.984127:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.984129:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.984131:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.984133:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297452.984135:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.984137:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.984144:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1015021568->1016070143) req@ffff88005faafb80 x1796518486558464/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.984153:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.984155:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faafb80 with x1796518486558464 ext(1015021568->1016070143) 00010000:00000001:2.0:1713297452.984159:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.984160:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.984162:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.984164:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.984167:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.984170:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.984171:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.984172:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.984174:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faafb80 00002000:00000001:2.0:1713297452.984176:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.984177:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.984182:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.984197:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297452.984205:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297452.984207:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297452.984210:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66293 00000100:00000040:2.0:1713297452.984213:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297452.984215:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919259520 : -131939790292096 : ffff88005faafb80) 00000100:00000040:2.0:1713297452.984219:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faafb80 x1796518486558464/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297452.984226:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297452.984243:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297452.984245:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486558464:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297452.984252:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558464 00000020:00000001:2.0:1713297452.984253:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297452.984256:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297452.984258:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.984259:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297452.984260:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297452.984263:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297452.984266:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297452.984267:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297452.984269:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297452.984270:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.984272:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297452.984277:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297452.984279:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297452.984282:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801246dbc00. 02000000:00000001:2.0:1713297452.984284:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.984286:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.984289:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297452.984291:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.984294:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297452.984295:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.984299:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297452.984301:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297452.984304:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297452.984306:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297452.984308:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3763339264 00000020:00000001:2.0:1713297452.984311:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297452.984313:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3763339264 left=3234856960 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297452.984316:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3234856960 : 3234856960 : c0d00000) 00000020:00000001:2.0:1713297452.984318:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297452.984319:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297452.984321:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297452.984322:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297452.984325:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297452.984328:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297452.984330:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297452.984331:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297452.984334:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297452.984336:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297452.984338:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297452.984339:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297452.984341:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297452.984345:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297452.984347:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297452.984350:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.984354:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297452.986001:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297452.986007:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.986008:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.986009:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.986011:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297452.986013:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801246da400. 00000100:00000010:2.0:1713297452.986015:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880099c73000. 00000020:00000040:2.0:1713297452.986017:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297452.986022:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297452.986024:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297452.986029:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297452.986034:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c2d8. 00000400:00000200:2.0:1713297452.986036:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.986043:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.986046:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523642:523642:256:4294967295] 192.168.204.30@tcp LPNI seq info [523642:523642:8:4294967295] 00000400:00000200:2.0:1713297452.986049:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297452.986053:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297452.986057:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.986059:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222400. 00000800:00000200:2.0:1713297452.986062:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.986066:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.986069:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297452.986081:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394700-0x661ec8e394700 00000100:00000001:2.0:1713297452.986083:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297452.986137:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297452.986140:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222400. 00000400:00000200:1.0:1713297452.986142:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297452.986146:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297452.986148:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297452.986150:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801246da400 00000100:00000001:1.0:1713297452.986151:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.987676:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.987704:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.987707:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.987709:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.987729:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297452.987735:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283ef5 00000800:00000001:0.0:1713297452.987740:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.988799:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297452.988802:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.989110:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297452.989112:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.989116:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297452.989120:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297452.989122:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297452.989126:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297452.989127:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801246da400 00000100:00000001:0.0:1713297452.989137:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297452.989141:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297452.989144:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297452.989177:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.989181:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297452.989182:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.989188:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.989194:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.989196:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297452.989197:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.989199:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297452.989200:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.989202:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.989203:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.989204:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.989204:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297452.989205:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297452.989206:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.989208:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297452.989209:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297452.989211:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.989215:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.989217:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.989222:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246da000. 00080000:00000001:2.0:1713297452.989224:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220349952 : -131936489201664 : ffff8801246da000) 00080000:00000001:2.0:1713297452.989226:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.989260:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.989262:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.989272:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.989274:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297452.989275:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.989276:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297452.989278:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.989280:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297452.989282:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297452.989289:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297452.989292:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297452.989294:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297452.989296:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8c00. 00080000:00000001:2.0:1713297452.989297:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220344832 : -131936489206784 : ffff8801246d8c00) 00080000:00000001:2.0:1713297452.989302:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297452.989306:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.989307:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297452.989310:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297452.989329:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297452.989331:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.989333:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297452.989338:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.989345:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.989351:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297452.989403:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.989408:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297452.989411:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880091e23ba0. 00000020:00000040:2.0:1713297452.989413:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297452.989415:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297452.989418:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.989420:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297452.989423:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297452.989427:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297452.989430:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297452.989497:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297452.989500:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004789, last_committed = 133144004788 00000001:00000010:2.0:1713297452.989504:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880091e23060. 00000001:00000040:2.0:1713297452.989506:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297452.989508:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297452.989513:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297452.989545:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297452.989547:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297452.989554:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297452.991766:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297452.991769:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297452.991771:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.991772:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.991775:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297452.991776:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297452.991777:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297452.991779:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297452.991781:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880099c73000. 00000100:00000010:2.0:1713297452.991783:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801246da400. 00000100:00000001:2.0:1713297452.991784:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297452.991785:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297452.991787:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004788, transno 133144004789, xid 1796518486558464 00010000:00000001:2.0:1713297452.991789:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297452.991794:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faafb80 x1796518486558464/t133144004789(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297452.991799:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297452.991801:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297452.991803:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=133 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297452.991806:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297452.991807:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297452.991809:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297452.991811:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297452.991812:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.991814:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297452.991816:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297452.991817:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54dd0. 00000100:00000200:2.0:1713297452.991820:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486558464, offset 224 00000400:00000200:2.0:1713297452.991822:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297452.991827:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297452.991830:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523643:523643:256:4294967295] 192.168.204.30@tcp LPNI seq info [523643:523643:8:4294967295] 00000400:00000200:2.0:1713297452.991835:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297452.991839:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297452.991841:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222900. 00000800:00000200:2.0:1713297452.991844:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297452.991848:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297452.991851:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297452.991863:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297452.991865:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297452.991866:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297452.991867:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297452.991868:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297452.991871:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faafb80 x1796518486558464/t133144004789(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297452.991877:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486558464:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7650us (7943us total) trans 133144004789 rc 0/0 00000100:00100000:2.0:1713297452.991884:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66293 00000100:00000040:2.0:1713297452.991886:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297452.991887:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297452.991889:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297452.991892:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1015021568->1016070143) req@ffff88005faafb80 x1796518486558464/t133144004789(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 488/448 e 0 to 0 dl 1713297463 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297452.991897:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297452.991899:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faafb80 with x1796518486558464 ext(1015021568->1016070143) 00010000:00000001:2.0:1713297452.991901:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297452.991902:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297452.991903:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297452.991905:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.991906:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297452.991908:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297452.991908:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297452.991909:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297452.991910:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faafb80 00002000:00000001:2.0:1713297452.991911:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297452.991913:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297452.991916:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297452.991919:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297452.991921:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092dab000. 00000020:00000040:2.0:1713297452.991924:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297452.991925:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297452.991947:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297452.991950:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222900. 00000400:00000200:0.0:1713297452.991953:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297452.991956:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297452.991958:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54dd0 00000400:00000010:0.0:1713297452.991960:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54dd0. 00000100:00000001:0.0:1713297452.991962:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297452.991963:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297452.992976:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.993014:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297452.993017:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.993020:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.993025:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297452.993032:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394740 00000400:00000200:1.0:1713297452.993039:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 6600 00000800:00000001:1.0:1713297452.993059:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.993068:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297452.993069:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297452.993072:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297452.993075:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297452.993076:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297452.993080:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d3100. 00000100:00000040:1.0:1713297452.993083:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d3100 x1796518486558528 msgsize 440 00000100:00100000:1.0:1713297452.993086:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297452.993100:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297452.993106:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297452.993109:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297452.993135:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297452.993138:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558528 02000000:00000001:3.0:1713297452.993140:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297452.993142:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297452.993144:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297452.993147:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297452.993150:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558528 00000020:00000001:3.0:1713297452.993152:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297452.993153:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297452.993155:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297452.993157:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297452.993159:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297452.993162:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297452.993165:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297452.993166:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297452.993170:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c041e00. 00000020:00000010:3.0:1713297452.993173:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297452.993176:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297452.993182:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297452.993184:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297452.993185:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297452.993186:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.993189:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.993202:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297452.993207:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297452.993208:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297452.993211:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58896 00000100:00000040:3.0:1713297452.993214:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297452.993215:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521286912 : -131939188264704 : ffff8800838d3100) 00000100:00000040:3.0:1713297452.993219:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d3100 x1796518486558528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/0 e 0 to 0 dl 1713297463 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297452.993225:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297452.993226:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297452.993228:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486558528:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297452.993230:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558528 00000020:00000001:3.0:1713297452.993232:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297452.993234:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297452.993235:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.993237:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297452.993238:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297452.993240:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297452.993242:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297452.993243:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297452.993244:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297452.993246:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297452.993248:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297452.993249:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.993250:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297452.993251:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.993252:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.993254:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.993255:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.993256:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297452.993257:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297452.993258:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.993259:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297452.993260:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.993264:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297452.993265:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297452.993268:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b7c00. 02000000:00000001:3.0:1713297452.993269:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297452.993271:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297452.993273:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297452.993274:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297452.993276:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297452.993279:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297452.993281:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297452.993282:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297452.993284:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297452.993287:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297452.993289:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.002591:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.002595:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.002596:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.002598:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004789 is committed 00000001:00000040:0.0:1713297453.002601:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.002603:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.002605:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880091e23060. 00000020:00000001:0.0:1713297453.002607:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.002608:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.002609:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.002610:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.002612:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880091e23ba0. 00040000:00000001:0.0:1713297453.002614:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.002616:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.002617:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8c00. 00080000:00000001:0.0:1713297453.002618:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.002619:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.002620:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.002621:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.002622:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246da000. 00080000:00000001:0.0:1713297453.002623:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297453.002634:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.002638:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.002642:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297453.002648:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.002651:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297453.002654:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.002656:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297453.002658:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297453.002662:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004789, transno 0, xid 1796518486558528 00010000:00000001:3.0:1713297453.002664:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297453.002670:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d3100 x1796518486558528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297453.002676:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297453.002677:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.002680:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.002683:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297453.002684:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.002686:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297453.002688:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297453.002690:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.002691:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.002693:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297453.002696:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9053b8. 00000100:00000200:3.0:1713297453.002700:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486558528, offset 224 00000400:00000200:3.0:1713297453.002704:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297453.002710:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297453.002714:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523644:523644:256:4294967295] 192.168.204.30@tcp LPNI seq info [523644:523644:8:4294967295] 00000400:00000200:3.0:1713297453.002720:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297453.002725:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297453.002727:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f273e00. 00000800:00000200:3.0:1713297453.002730:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297453.002735:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297453.002738:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f273e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297453.002751:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.002753:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297453.002754:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297453.002755:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.002756:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297453.002759:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d3100 x1796518486558528/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:123/0 lens 440/432 e 0 to 0 dl 1713297463 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.002766:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486558528:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9539us (9681us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297453.002772:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58896 00000100:00000040:3.0:1713297453.002774:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297453.002775:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297453.002777:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297453.002779:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297453.002782:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297453.002785:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c041e00. 00000020:00000040:3.0:1713297453.002787:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297453.002788:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.002803:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.002806:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f273e00. 00000400:00000200:0.0:1713297453.002808:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.002812:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.002814:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9053b8 00000400:00000010:0.0:1713297453.002815:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9053b8. 00000100:00000001:0.0:1713297453.002818:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.002819:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.008987:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.009012:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.009015:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.009018:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.009026:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.009038:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3947c0 00000400:00000200:0.0:1713297453.009046:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 32208 00000800:00000001:0.0:1713297453.009053:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.009065:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.009068:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.009073:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.009079:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.009081:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297453.009087:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005faad500. 00000100:00000040:0.0:1713297453.009091:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88005faad500 x1796518486558656 msgsize 488 00000100:00100000:0.0:1713297453.009096:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.009113:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.009121:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.009125:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.009159:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.009162:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558656 02000000:00000001:2.0:1713297453.009164:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.009167:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.009169:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.009172:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.009174:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558656 00000020:00000001:2.0:1713297453.009177:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.009178:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.009180:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.009182:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.009184:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.009186:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.009189:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.009191:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.009194:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012328a200. 00000020:00000010:2.0:1713297453.009196:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0780. 00000020:00000010:2.0:1713297453.009200:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297453.009205:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.009207:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.009208:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.009210:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.009212:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.009213:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.009215:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.009218:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.009221:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.009222:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.009225:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.009226:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.009228:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.009229:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.009230:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.009231:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.009232:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.009233:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.009235:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.009237:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.009238:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.009239:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.009241:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.009242:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.009244:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.009249:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1016070144->1017118719) req@ffff88005faad500 x1796518486558656/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.009255:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.009257:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faad500 with x1796518486558656 ext(1016070144->1017118719) 00010000:00000001:2.0:1713297453.009259:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.009260:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.009262:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.009263:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.009265:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.009268:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.009269:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.009270:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.009271:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faad500 00002000:00000001:2.0:1713297453.009272:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.009273:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.009277:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.009291:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.009296:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.009297:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.009301:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66294 00000100:00000040:2.0:1713297453.009303:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.009305:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133919249664 : -131939790301952 : ffff88005faad500) 00000100:00000040:2.0:1713297453.009308:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005faad500 x1796518486558656/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.009314:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.009315:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.009317:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005faad500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486558656:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.009320:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558656 00000020:00000001:2.0:1713297453.009321:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.009323:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.009324:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.009325:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.009326:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.009328:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.009330:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.009331:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.009332:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.009333:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.009335:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.009339:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.009340:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.009343:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bedc000. 02000000:00000001:2.0:1713297453.009345:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.009347:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.009349:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.009351:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.009352:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.009353:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.009357:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.009359:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.009360:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.009362:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.009364:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3762290688 00000020:00000001:2.0:1713297453.009367:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.009369:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3762290688 left=3233808384 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.009371:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3233808384 : 3233808384 : c0c00000) 00000020:00000001:2.0:1713297453.009373:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.009389:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.009391:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.009391:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.009393:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.009395:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.009396:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.009397:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.009399:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.009400:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.009401:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.009402:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.009403:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.009407:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.009408:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.009411:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.009414:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.011098:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.011103:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.011104:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.011105:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.011107:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.011109:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bedd800. 00000100:00000010:2.0:1713297453.011111:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880086a38000. 00000020:00000040:2.0:1713297453.011113:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.011118:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.011119:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.011124:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297453.011129:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c2a0. 00000400:00000200:2.0:1713297453.011132:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.011138:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.011141:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523645:523645:256:4294967295] 192.168.204.30@tcp LPNI seq info [523645:523645:8:4294967295] 00000400:00000200:2.0:1713297453.011144:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.011148:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.011151:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.011153:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222800. 00000800:00000200:2.0:1713297453.011156:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.011160:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.011162:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.011176:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3947c0-0x661ec8e3947c0 00000100:00000001:2.0:1713297453.011178:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.011236:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.011240:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222800. 00000400:00000200:1.0:1713297453.011242:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.011246:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297453.011248:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.011249:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bedd800 00000100:00000001:1.0:1713297453.011251:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.013017:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.013048:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.013051:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.013055:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.013061:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297453.013070:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f01 00000800:00000001:0.0:1713297453.013386:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.014479:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.014481:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.014560:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.014562:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.014565:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.014568:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297453.014570:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297453.014573:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.014574:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bedd800 00000100:00000001:0.0:1713297453.014585:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.014589:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.014590:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.014628:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.014632:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.014634:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.014641:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.014648:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.014651:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.014652:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.014655:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.014656:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.014658:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.014659:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.014661:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.014661:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.014663:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.014664:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.014666:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.014668:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.014670:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.014676:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.014680:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.014685:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedcc00. 00080000:00000001:2.0:1713297453.014687:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930271232 : -131938779280384 : ffff88009bedcc00) 00080000:00000001:2.0:1713297453.014690:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.014706:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.014707:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.014718:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.014719:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.014720:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.014721:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.014723:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.014724:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.014726:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.014732:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.014734:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.014736:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.014738:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedc800. 00080000:00000001:2.0:1713297453.014739:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930270208 : -131938779281408 : ffff88009bedc800) 00080000:00000001:2.0:1713297453.014743:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.014747:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.014748:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.014750:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.014769:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.014770:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.014771:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.014774:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.014778:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.014782:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.014810:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.014812:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.014814:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880087e4f180. 00000020:00000040:2.0:1713297453.014815:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.014817:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.014819:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.014820:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.014822:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.014824:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.014826:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.014857:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.014858:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004790, last_committed = 133144004789 00000001:00000010:2.0:1713297453.014860:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880087e4fb40. 00000001:00000040:2.0:1713297453.014862:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.014863:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.014867:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.014889:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.014891:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.014895:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.017004:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.017007:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.017009:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.017010:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.017014:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.017015:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.017016:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.017018:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.017020:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880086a38000. 00000100:00000010:2.0:1713297453.017023:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bedd800. 00000100:00000001:2.0:1713297453.017024:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.017025:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.017028:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004789, transno 133144004790, xid 1796518486558656 00010000:00000001:2.0:1713297453.017030:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.017037:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005faad500 x1796518486558656/t133144004790(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.017043:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.017044:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.017047:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.017049:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.017051:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.017052:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.017054:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.017056:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.017058:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.017060:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.017062:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db3b8. 00000100:00000200:2.0:1713297453.017066:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486558656, offset 224 00000400:00000200:2.0:1713297453.017069:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.017074:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.017078:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523646:523646:256:4294967295] 192.168.204.30@tcp LPNI seq info [523646:523646:8:4294967295] 00000400:00000200:2.0:1713297453.017084:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.017088:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.017090:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222500. 00000800:00000200:2.0:1713297453.017094:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.017099:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.017101:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.017114:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.017116:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.017118:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.017119:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.017120:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.017123:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005faad500 x1796518486558656/t133144004790(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.017131:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005faad500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486558656:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7815us (8038us total) trans 133144004790 rc 0/0 00000100:00100000:2.0:1713297453.017137:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66294 00000100:00000040:2.0:1713297453.017140:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.017141:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.017143:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.017147:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1016070144->1017118719) req@ffff88005faad500 x1796518486558656/t133144004790(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.017153:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.017154:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88005faad500 with x1796518486558656 ext(1016070144->1017118719) 00010000:00000001:2.0:1713297453.017156:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.017158:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.017160:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.017161:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.017163:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.017165:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.017166:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.017166:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.017167:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88005faad500 00002000:00000001:2.0:1713297453.017168:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.017170:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.017172:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0780. 00000020:00000010:2.0:1713297453.017175:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297453.017177:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012328a200. 00000020:00000040:2.0:1713297453.017179:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000200:0.0:1713297453.017180:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713297453.017181:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297453.017183:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222500. 00000400:00000200:0.0:1713297453.017187:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.017191:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.017194:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db3b8 00000400:00000010:0.0:1713297453.017196:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db3b8. 00000100:00000001:0.0:1713297453.017200:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.017201:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.018154:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.018161:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.018163:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.018165:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.018169:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.018177:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394800 00000400:00000200:1.0:1713297453.018182:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 7040 00000800:00000001:1.0:1713297453.018186:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.018193:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.018195:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.018198:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.018201:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.018203:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297453.018206:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d3480. 00000100:00000040:1.0:1713297453.018208:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d3480 x1796518486558720 msgsize 440 00000100:00100000:1.0:1713297453.018211:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.018226:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.018231:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.018235:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.018278:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297453.018281:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558720 02000000:00000001:3.0:1713297453.018283:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297453.018286:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.018289:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.018293:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297453.018295:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558720 00000020:00000001:3.0:1713297453.018297:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297453.018298:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297453.018299:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297453.018301:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297453.018303:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297453.018304:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297453.018307:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.018308:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297453.018312:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134d6f000. 00000020:00000010:3.0:1713297453.018315:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297453.018317:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297453.018322:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297453.018324:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297453.018324:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297453.018326:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.018329:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.018341:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.018346:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297453.018347:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297453.018350:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58897 00000100:00000040:3.0:1713297453.018353:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297453.018354:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521287808 : -131939188263808 : ffff8800838d3480) 00000100:00000040:3.0:1713297453.018359:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d3480 x1796518486558720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.018365:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.018366:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297453.018368:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486558720:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297453.018370:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558720 00000020:00000001:3.0:1713297453.018372:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297453.018373:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297453.018374:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.018376:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297453.018377:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297453.018379:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297453.018382:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297453.018383:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297453.018384:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297453.018386:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297453.018388:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297453.018389:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.018390:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297453.018391:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.018393:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.018394:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.018395:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.018395:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.018396:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.018397:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.018399:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.018400:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.018402:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297453.018404:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297453.018406:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b6c00. 02000000:00000001:3.0:1713297453.018408:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.018409:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.018411:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297453.018413:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297453.018415:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297453.018419:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297453.018420:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297453.018422:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297453.018424:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297453.018427:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297453.018428:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297453.027909:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713297453.027913:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297453.027914:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297453.027917:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004790 is committed 00000001:00000040:2.0:1713297453.027919:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.027922:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297453.027924:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880087e4fb40. 00000020:00000001:2.0:1713297453.027927:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297453.027928:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297453.027929:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297453.027931:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297453.027932:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880087e4f180. 00040000:00000001:2.0:1713297453.027934:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297453.027936:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297453.027938:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedc800. 00080000:00000001:2.0:1713297453.027939:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297453.027940:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297453.027941:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297453.027942:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297453.027942:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedcc00. 00080000:00000001:2.0:1713297453.027944:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297453.027961:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.027965:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.027970:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297453.027975:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.027978:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297453.027982:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.027984:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297453.027987:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297453.028007:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004790, transno 0, xid 1796518486558720 00010000:00000001:3.0:1713297453.028010:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297453.028017:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d3480 x1796518486558720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297453.028040:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297453.028041:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.028043:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.028046:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297453.028048:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.028049:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297453.028051:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297453.028053:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.028054:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.028056:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297453.028059:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905660. 00000100:00000200:3.0:1713297453.028062:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486558720, offset 224 00000400:00000200:3.0:1713297453.028065:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297453.028070:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297453.028074:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523647:523647:256:4294967295] 192.168.204.30@tcp LPNI seq info [523647:523647:8:4294967295] 00000400:00000200:3.0:1713297453.028081:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297453.028084:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297453.028087:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135df2b00. 00000800:00000200:3.0:1713297453.028090:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297453.028094:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297453.028097:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135df2b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297453.028112:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.028114:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297453.028116:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297453.028117:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.028118:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297453.028121:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d3480 x1796518486558720/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.028128:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486558720:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9762us (9918us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297453.028134:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58897 00000100:00000040:3.0:1713297453.028136:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297453.028138:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297453.028139:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297453.028141:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297453.028144:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297453.028147:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134d6f000. 00000020:00000040:3.0:1713297453.028149:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297453.028150:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.028159:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.028163:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135df2b00. 00000400:00000200:0.0:1713297453.028166:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.028170:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.028173:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905660 00000400:00000010:0.0:1713297453.028174:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905660. 00000100:00000001:0.0:1713297453.028176:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.028178:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.033119:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.033126:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.033127:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.033129:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.033134:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.033140:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394880 00000400:00000200:0.0:1713297453.033145:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 32696 00000800:00000001:0.0:1713297453.033149:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.033156:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.033158:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.033160:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.033163:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.033164:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297453.033168:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118660380. 00000100:00000040:0.0:1713297453.033170:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880118660380 x1796518486558848 msgsize 488 00000100:00100000:0.0:1713297453.033172:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.033183:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.033188:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.033189:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.033251:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.033254:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558848 02000000:00000001:2.0:1713297453.033255:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.033257:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.033259:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.033261:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.033263:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558848 00000020:00000001:2.0:1713297453.033265:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.033266:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.033267:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.033269:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.033271:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.033272:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.033274:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.033275:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.033278:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134532400. 00000020:00000010:2.0:1713297453.033279:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0000. 00000020:00000010:2.0:1713297453.033282:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297453.033287:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.033289:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.033290:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.033291:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.033293:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.033294:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.033296:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.033298:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.033300:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.033301:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.033303:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.033304:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.033306:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.033307:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.033308:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.033308:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.033309:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.033310:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.033311:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.033313:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.033314:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.033316:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.033317:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.033318:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.033320:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.033323:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1017118720->1018167295) req@ffff880118660380 x1796518486558848/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.033329:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.033330:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118660380 with x1796518486558848 ext(1017118720->1018167295) 00010000:00000001:2.0:1713297453.033333:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.033333:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.033335:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.033336:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.033337:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.033339:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.033339:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.033340:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.033341:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118660380 00002000:00000001:2.0:1713297453.033342:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.033343:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.033345:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.033357:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.033362:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.033363:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.033365:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66295 00000100:00000040:2.0:1713297453.033367:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.033368:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018524544 : -131936691027072 : ffff880118660380) 00000100:00000040:2.0:1713297453.033371:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118660380 x1796518486558848/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.033376:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.033377:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.033379:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118660380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486558848:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.033381:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558848 00000020:00000001:2.0:1713297453.033382:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.033383:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.033384:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.033385:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.033386:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.033387:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.033389:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.033390:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.033391:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.033391:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.033393:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.033395:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.033396:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.033398:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801246da400. 02000000:00000001:2.0:1713297453.033399:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.033401:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.033403:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.033404:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.033406:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.033407:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.033410:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.033412:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.033414:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.033415:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.033417:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3761242112 00000020:00000001:2.0:1713297453.033419:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.033420:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3761242112 left=3232759808 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.033421:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3232759808 : 3232759808 : c0b00000) 00000020:00000001:2.0:1713297453.033423:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.033424:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.033425:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.033426:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.033428:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.033430:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.033431:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.033432:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.033434:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.033435:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.033436:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.033437:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.033438:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.033440:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.033458:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.033461:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.033464:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.035426:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.035432:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.035434:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.035435:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.035436:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.035439:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801246da000. 00000100:00000010:2.0:1713297453.035458:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008bb82000. 00000020:00000040:2.0:1713297453.035460:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.035466:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.035469:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.035474:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297453.035479:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cb60. 00000400:00000200:2.0:1713297453.035482:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.035488:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.035492:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523648:523648:256:4294967295] 192.168.204.30@tcp LPNI seq info [523648:523648:8:4294967295] 00000400:00000200:2.0:1713297453.035496:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.035500:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.035503:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.035506:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222200. 00000800:00000200:2.0:1713297453.035509:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.035513:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.035515:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.035529:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394880-0x661ec8e394880 00000100:00000001:2.0:1713297453.035532:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.035609:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.035613:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222200. 00000400:00000200:1.0:1713297453.035617:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.035622:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297453.035626:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.035628:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801246da000 00000100:00000001:1.0:1713297453.035630:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.037295:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.037325:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.037328:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.037333:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.037339:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297453.037349:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f0d 00000800:00000001:0.0:1713297453.037355:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.038401:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.038405:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.038845:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.038849:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.038854:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.038859:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297453.038861:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297453.038865:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.038867:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801246da000 00000100:00000001:0.0:1713297453.038879:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.038883:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.038886:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.038918:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.038922:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.038923:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.038928:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.038932:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.038934:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.038936:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.038937:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.038939:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.038941:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.038942:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.038943:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.038945:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.038946:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.038947:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.038950:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.038952:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.038954:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.038958:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.038962:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.038967:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8c00. 00080000:00000001:2.0:1713297453.038971:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220344832 : -131936489206784 : ffff8801246d8c00) 00080000:00000001:2.0:1713297453.038974:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.039005:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.039008:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.039021:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.039024:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.039025:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.039027:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.039028:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.039030:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.039032:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.039039:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.039042:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.039045:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.039047:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8000. 00080000:00000001:2.0:1713297453.039048:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220341760 : -131936489209856 : ffff8801246d8000) 00080000:00000001:2.0:1713297453.039052:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.039058:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.039060:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.039063:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.039078:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.039079:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.039081:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.039085:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.039090:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.039094:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.039123:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.039125:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.039127:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880087e4f060. 00000020:00000040:2.0:1713297453.039129:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.039131:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.039133:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.039134:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.039136:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.039139:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.039140:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.039171:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.039173:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004791, last_committed = 133144004790 00000001:00000010:2.0:1713297453.039175:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880087e4fae0. 00000001:00000040:2.0:1713297453.039177:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.039179:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.039183:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.039206:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.039207:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.039214:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.041216:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.041219:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.041221:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.041222:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.041225:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.041226:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.041228:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.041230:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.041232:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008bb82000. 00000100:00000010:2.0:1713297453.041234:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801246da000. 00000100:00000001:2.0:1713297453.041236:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.041237:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.041239:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004790, transno 133144004791, xid 1796518486558848 00010000:00000001:2.0:1713297453.041241:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.041246:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118660380 x1796518486558848/t133144004791(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.041252:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.041254:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.041257:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.041259:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.041261:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.041263:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.041265:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.041266:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.041268:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.041269:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.041271:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be545d8. 00000100:00000200:2.0:1713297453.041274:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486558848, offset 224 00000400:00000200:2.0:1713297453.041277:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.041282:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.041285:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523649:523649:256:4294967295] 192.168.204.30@tcp LPNI seq info [523649:523649:8:4294967295] 00000400:00000200:2.0:1713297453.041292:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.041297:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.041299:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222400. 00000800:00000200:2.0:1713297453.041303:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.041306:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.041309:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.041323:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.041326:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.041327:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.041328:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.041330:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.041332:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118660380 x1796518486558848/t133144004791(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.041340:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118660380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486558848:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7963us (8168us total) trans 133144004791 rc 0/0 00000100:00100000:2.0:1713297453.041346:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66295 00000100:00000040:2.0:1713297453.041348:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.041349:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.041351:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.041355:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1017118720->1018167295) req@ffff880118660380 x1796518486558848/t133144004791(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.041361:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.041362:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118660380 with x1796518486558848 ext(1017118720->1018167295) 00010000:00000001:2.0:1713297453.041364:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.041365:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.041366:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.041367:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.041369:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.041371:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.041371:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.041372:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.041374:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118660380 00002000:00000001:2.0:1713297453.041375:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.041376:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.041380:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0000. 00000020:00000010:2.0:1713297453.041382:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297453.041384:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134532400. 00000020:00000040:2.0:1713297453.041387:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.041388:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.041417:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.041422:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222400. 00000400:00000200:0.0:1713297453.041424:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.041429:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.041431:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be545d8 00000400:00000010:0.0:1713297453.041433:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be545d8. 00000100:00000001:0.0:1713297453.041436:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.041437:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.042353:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.042360:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.042362:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.042364:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.042369:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.042377:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3948c0 00000400:00000200:1.0:1713297453.042382:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 7480 00000800:00000001:1.0:1713297453.042385:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.042394:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.042396:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.042399:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.042402:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.042403:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297453.042407:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d3800. 00000100:00000040:1.0:1713297453.042409:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d3800 x1796518486558912 msgsize 440 00000100:00100000:1.0:1713297453.042412:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.042427:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.042435:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.042438:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.042466:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297453.042469:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486558912 02000000:00000001:3.0:1713297453.042471:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297453.042473:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.042475:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.042478:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297453.042481:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486558912 00000020:00000001:3.0:1713297453.042484:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297453.042485:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297453.042487:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297453.042489:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297453.042492:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297453.042494:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297453.042496:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.042497:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297453.042500:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cfbb600. 00000020:00000010:3.0:1713297453.042503:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297453.042505:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297453.042510:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297453.042511:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297453.042512:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297453.042514:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.042517:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.042530:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.042535:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297453.042536:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297453.042540:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58898 00000100:00000040:3.0:1713297453.042541:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297453.042543:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521288704 : -131939188262912 : ffff8800838d3800) 00000100:00000040:3.0:1713297453.042547:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d3800 x1796518486558912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.042553:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.042554:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297453.042556:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486558912:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297453.042559:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486558912 00000020:00000001:3.0:1713297453.042560:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297453.042562:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297453.042563:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.042565:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297453.042567:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297453.042569:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297453.042571:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297453.042572:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297453.042573:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297453.042575:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297453.042576:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297453.042577:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.042579:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297453.042580:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.042581:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.042582:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.042583:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.042584:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.042600:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.042601:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.042603:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.042604:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.042606:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297453.042607:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297453.042609:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b6800. 02000000:00000001:3.0:1713297453.042610:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.042612:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.042613:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297453.042614:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297453.042615:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297453.042618:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297453.042619:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297453.042621:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297453.042622:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297453.042624:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297453.042626:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297453.051619:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297453.051620:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.051622:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713297453.051623:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.051623:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297453.051625:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004791 is committed 00000020:00000001:3.0:1713297453.051627:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:2.0:1713297453.051627:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.051628:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297453.051630:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880087e4fae0. 00000020:00000001:3.0:1713297453.051631:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.051633:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:2.0:1713297453.051633:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297453.051634:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297453.051634:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297453.051636:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:3.0:1713297453.051637:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713297453.051637:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880087e4f060. 00040000:00000001:2.0:1713297453.051638:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297453.051639:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:2.0:1713297453.051639:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297453.051640:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8000. 00000020:00000002:3.0:1713297453.051641:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:2.0:1713297453.051642:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297453.051643:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:3.0:1713297453.051644:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004791, transno 0, xid 1796518486558912 00040000:00000001:2.0:1713297453.051644:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297453.051644:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297453.051645:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8c00. 00080000:00000001:2.0:1713297453.051646:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297453.051647:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297453.051652:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d3800 x1796518486558912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297453.051659:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297453.051661:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.051663:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.051666:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297453.051668:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.051670:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297453.051672:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297453.051674:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.051675:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.051677:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297453.051680:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905330. 00000100:00000200:3.0:1713297453.051683:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486558912, offset 224 00000400:00000200:3.0:1713297453.051687:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297453.051692:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297453.051697:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523650:523650:256:4294967295] 192.168.204.30@tcp LPNI seq info [523650:523650:8:4294967295] 00000400:00000200:3.0:1713297453.051704:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297453.051708:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297453.051711:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135df2b00. 00000800:00000200:3.0:1713297453.051714:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297453.051719:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297453.051722:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135df2b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297453.051736:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.051738:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297453.051740:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297453.051741:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.051743:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297453.051746:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d3800 x1796518486558912/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.051752:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486558912:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9197us (9341us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297453.051758:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58898 00000100:00000040:3.0:1713297453.051760:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297453.051761:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297453.051762:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297453.051764:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297453.051767:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297453.051769:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cfbb600. 00000800:00000200:0.0:1713297453.051770:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713297453.051771:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297453.051773:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297453.051773:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135df2b00. 00000400:00000200:0.0:1713297453.051776:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.051779:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.051781:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905330 00000400:00000010:0.0:1713297453.051783:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905330. 00000100:00000001:0.0:1713297453.051785:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.051786:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.056034:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.056040:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.056042:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.056044:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.056048:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.056054:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394940 00000400:00000200:0.0:1713297453.056059:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 33184 00000800:00000001:0.0:1713297453.056062:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.056069:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.056070:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.056073:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.056076:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.056077:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297453.056080:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118661c00. 00000100:00000040:0.0:1713297453.056082:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880118661c00 x1796518486559040 msgsize 488 00000100:00100000:0.0:1713297453.056084:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.056094:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.056098:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.056100:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.056125:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.056128:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559040 02000000:00000001:2.0:1713297453.056130:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.056132:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.056134:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.056136:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.056139:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559040 00000020:00000001:2.0:1713297453.056141:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.056143:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.056144:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.056146:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.056148:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.056150:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.056153:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.056155:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.056158:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880060d85c00. 00000020:00000010:2.0:1713297453.056161:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297453.056180:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297453.056186:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.056188:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.056190:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.056192:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.056194:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.056195:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.056198:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.056200:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.056203:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.056204:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.056206:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.056208:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.056210:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.056212:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.056213:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.056215:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.056216:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.056217:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.056219:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.056222:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.056224:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.056226:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.056244:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.056246:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.056249:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.056256:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1018167296->1019215871) req@ffff880118661c00 x1796518486559040/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.056265:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.056267:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118661c00 with x1796518486559040 ext(1018167296->1019215871) 00010000:00000001:2.0:1713297453.056270:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.056272:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.056274:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.056275:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.056277:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.056279:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.056280:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.056281:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.056282:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118661c00 00002000:00000001:2.0:1713297453.056284:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.056285:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.056288:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.056301:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.056308:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.056310:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.056313:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66296 00000100:00000040:2.0:1713297453.056314:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.056316:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018530816 : -131936691020800 : ffff880118661c00) 00000100:00000040:2.0:1713297453.056320:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118661c00 x1796518486559040/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.056326:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.056327:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.056329:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118661c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486559040:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.056332:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559040 00000020:00000001:2.0:1713297453.056333:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.056335:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.056336:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.056337:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.056339:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.056341:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.056343:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.056344:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.056345:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.056346:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.056347:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.056350:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.056352:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.056354:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880078959c00. 02000000:00000001:2.0:1713297453.056356:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.056358:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.056360:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.056362:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.056363:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.056365:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.056368:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.056369:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.056372:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.056373:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.056375:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3760193536 00000020:00000001:2.0:1713297453.056377:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.056379:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3760193536 left=3231711232 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.056381:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3231711232 : 3231711232 : c0a00000) 00000020:00000001:2.0:1713297453.056382:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.056384:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.056385:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.056386:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.056388:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.056390:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.056391:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.056392:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.056394:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.056396:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.056398:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.056399:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.056400:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.056402:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.056404:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.056407:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.056409:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.058460:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.058466:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.058467:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.058469:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.058470:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.058473:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801246d8c00. 00000100:00000010:2.0:1713297453.058495:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013334b000. 00000020:00000040:2.0:1713297453.058497:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.058503:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.058504:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.058509:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297453.058514:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cf18. 00000400:00000200:2.0:1713297453.058518:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.058524:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.058528:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523651:523651:256:4294967295] 192.168.204.30@tcp LPNI seq info [523651:523651:8:4294967295] 00000400:00000200:2.0:1713297453.058531:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.058536:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.058539:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.058542:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222300. 00000800:00000200:2.0:1713297453.058545:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.058549:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.058552:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.058566:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394940-0x661ec8e394940 00000100:00000001:2.0:1713297453.058569:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.058664:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.058669:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222300. 00000400:00000200:1.0:1713297453.058672:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.058676:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297453.058679:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.058681:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801246d8c00 00000100:00000001:1.0:1713297453.058683:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.060261:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.060283:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.060285:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.060287:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.060291:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297453.060297:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f19 00000800:00000001:0.0:1713297453.060301:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.061366:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.061370:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.061778:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.061781:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.061785:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.061788:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297453.061790:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297453.061794:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.061795:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801246d8c00 00000100:00000001:0.0:1713297453.061804:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.061808:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.061811:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.061842:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.061846:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.061847:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.061852:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.061857:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.061860:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.061862:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.061864:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.061866:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.061868:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.061869:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.061871:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.061872:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.061873:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.061874:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.061875:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.061877:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.061879:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.061882:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.061884:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.061888:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246d8000. 00080000:00000001:2.0:1713297453.061890:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220341760 : -131936489209856 : ffff8801246d8000) 00080000:00000001:2.0:1713297453.061892:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.061904:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.061906:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.061915:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.061916:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.061917:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.061919:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.061920:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.061922:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.061923:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.061929:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.061932:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.061934:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.061935:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801246da000. 00080000:00000001:2.0:1713297453.061937:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220349952 : -131936489201664 : ffff8801246da000) 00080000:00000001:2.0:1713297453.061941:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.061945:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.061946:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.061949:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.061964:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.061965:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.061967:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.061971:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.061975:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.061979:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.062030:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.062034:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.062037:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880087e4f120. 00000020:00000040:2.0:1713297453.062039:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.062042:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.062045:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.062047:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.062050:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.062053:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.062056:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.062094:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.062097:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004792, last_committed = 133144004791 00000001:00000010:2.0:1713297453.062101:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880087e4f660. 00000001:00000040:2.0:1713297453.062104:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.062106:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.062111:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.062149:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.062152:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.062161:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.064277:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.064280:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.064282:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.064283:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.064286:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.064287:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.064288:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.064290:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.064291:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013334b000. 00000100:00000010:2.0:1713297453.064294:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801246d8c00. 00000100:00000001:2.0:1713297453.064295:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.064296:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.064298:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004791, transno 133144004792, xid 1796518486559040 00010000:00000001:2.0:1713297453.064300:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.064304:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118661c00 x1796518486559040/t133144004792(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.064309:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.064311:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.064313:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.064315:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.064316:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.064318:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.064320:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.064321:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.064322:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.064324:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.064326:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbcc0. 00000100:00000200:2.0:1713297453.064328:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486559040, offset 224 00000400:00000200:2.0:1713297453.064330:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.064334:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.064337:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523652:523652:256:4294967295] 192.168.204.30@tcp LPNI seq info [523652:523652:8:4294967295] 00000400:00000200:2.0:1713297453.064342:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.064345:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.064347:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222400. 00000800:00000200:2.0:1713297453.064350:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.064353:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.064356:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.064368:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.064370:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.064371:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.064372:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.064373:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.064376:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118661c00 x1796518486559040/t133144004792(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.064382:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118661c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486559040:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8055us (8299us total) trans 133144004792 rc 0/0 00000100:00100000:2.0:1713297453.064387:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66296 00000100:00000040:2.0:1713297453.064389:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.064390:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.064391:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.064395:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1018167296->1019215871) req@ffff880118661c00 x1796518486559040/t133144004792(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.064400:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.064401:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118661c00 with x1796518486559040 ext(1018167296->1019215871) 00010000:00000001:2.0:1713297453.064403:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.064404:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.064405:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.064407:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.064408:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.064409:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.064410:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.064410:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.064411:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118661c00 00002000:00000001:2.0:1713297453.064412:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.064413:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.064416:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297453.064418:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297453.064420:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880060d85c00. 00000020:00000040:2.0:1713297453.064422:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.064423:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.064460:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.064463:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222400. 00000400:00000200:0.0:1713297453.064465:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.064469:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.064471:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbcc0 00000400:00000010:0.0:1713297453.064472:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbcc0. 00000100:00000001:0.0:1713297453.064475:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.064476:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.065227:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.065232:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.065234:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.065235:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.065240:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.065246:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394980 00000400:00000200:1.0:1713297453.065251:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 7920 00000800:00000001:1.0:1713297453.065254:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.065261:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.065263:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.065265:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.065268:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.065269:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297453.065272:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d3b80. 00000100:00000040:1.0:1713297453.065275:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d3b80 x1796518486559104 msgsize 440 00000100:00100000:1.0:1713297453.065277:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.065287:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.065292:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.065294:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.065319:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297453.065321:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559104 02000000:00000001:3.0:1713297453.065323:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297453.065324:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.065326:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.065328:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297453.065331:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559104 00000020:00000001:3.0:1713297453.065332:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297453.065333:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297453.065335:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297453.065337:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297453.065339:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297453.065341:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297453.065344:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.065346:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297453.065349:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cfbb600. 00000020:00000010:3.0:1713297453.065351:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297453.065353:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297453.065357:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297453.065359:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297453.065360:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297453.065361:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.065363:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.065373:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.065377:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297453.065379:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297453.065381:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58899 00000100:00000040:3.0:1713297453.065383:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297453.065384:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521289600 : -131939188262016 : ffff8800838d3b80) 00000100:00000040:3.0:1713297453.065387:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d3b80 x1796518486559104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.065393:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.065393:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297453.065395:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486559104:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297453.065397:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559104 00000020:00000001:3.0:1713297453.065399:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297453.065400:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297453.065401:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.065402:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297453.065404:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297453.065405:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297453.065406:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297453.065407:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297453.065408:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297453.065410:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297453.065411:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297453.065412:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.065413:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297453.065414:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.065415:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.065416:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.065417:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.065418:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.065419:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.065420:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.065421:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.065422:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.065424:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297453.065425:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297453.065427:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b6400. 02000000:00000001:3.0:1713297453.065429:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.065430:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.065431:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297453.065433:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297453.065434:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297453.065436:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297453.065437:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297453.065438:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297453.065440:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297453.065457:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297453.065459:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297453.074889:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713297453.074891:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.074892:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297453.074894:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713297453.074895:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713297453.074895:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004792 is committed 00000001:00000040:2.0:1713297453.074897:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297453.074899:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:2.0:1713297453.074899:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297453.074901:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880087e4f660. 00000020:00000001:3.0:1713297453.074903:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.074903:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297453.074905:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713297453.074906:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713297453.074906:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297453.074907:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297453.074908:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880087e4f120. 00002000:00000001:3.0:1713297453.074909:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.074910:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:2.0:1713297453.074910:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297453.074911:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:3.0:1713297453.074912:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000010:2.0:1713297453.074912:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246da000. 00080000:00000001:2.0:1713297453.074914:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297453.074915:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297453.074915:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:3.0:1713297453.074916:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004792, transno 0, xid 1796518486559104 00040000:00000001:2.0:1713297453.074916:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297453.074917:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801246d8000. 00010000:00000001:3.0:1713297453.074918:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713297453.074918:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713297453.074923:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d3b80 x1796518486559104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297453.074930:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297453.074931:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.074934:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.074937:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297453.074939:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.074941:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297453.074943:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297453.074945:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.074946:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.074949:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297453.074951:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905198. 00000100:00000200:3.0:1713297453.074954:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486559104, offset 224 00000400:00000200:3.0:1713297453.074957:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297453.074963:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297453.074967:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523653:523653:256:4294967295] 192.168.204.30@tcp LPNI seq info [523653:523653:8:4294967295] 00000400:00000200:3.0:1713297453.074975:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297453.074979:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297453.074982:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006b34c200. 00000800:00000200:3.0:1713297453.074985:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297453.075003:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297453.075007:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006b34c200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297453.075019:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.075021:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297453.075023:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297453.075024:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.075026:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297453.075030:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d3b80 x1796518486559104/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.075039:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486559104:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9644us (9762us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297453.075045:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58899 00000100:00000040:3.0:1713297453.075047:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297453.075048:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297453.075050:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297453.075052:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:3.0:1713297453.075055:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:3.0:1713297453.075058:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cfbb600. 00000020:00000040:3.0:1713297453.075061:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:0.0:1713297453.075062:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713297453.075063:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713297453.075065:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006b34c200. 00000400:00000200:0.0:1713297453.075068:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.075072:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.075074:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905198 00000400:00000010:0.0:1713297453.075076:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905198. 00000100:00000001:0.0:1713297453.075078:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.075079:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.079166:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.079172:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.079173:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.079175:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.079179:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.079185:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394a00 00000400:00000200:0.0:1713297453.079190:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 33672 00000800:00000001:0.0:1713297453.079193:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.079200:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.079202:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.079204:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.079207:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.079208:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297453.079211:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118662a00. 00000100:00000040:0.0:1713297453.079213:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880118662a00 x1796518486559232 msgsize 488 00000100:00100000:0.0:1713297453.079216:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.079226:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.079230:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.079232:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.079252:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.079254:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559232 02000000:00000001:2.0:1713297453.079256:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.079258:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.079259:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.079261:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.079263:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559232 00000020:00000001:2.0:1713297453.079264:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.079265:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.079267:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.079269:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.079271:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.079272:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.079274:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.079275:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.079278:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129f4a000. 00000020:00000010:2.0:1713297453.079280:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297453.079282:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297453.079285:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.079287:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.079288:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.079290:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.079291:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.079292:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.079293:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.079295:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.079296:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.079297:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.079299:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.079300:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.079301:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.079302:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.079303:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.079304:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.079305:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.079306:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.079307:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.079308:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.079309:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.079310:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.079312:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.079313:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.079314:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.079318:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1019215872->1020264447) req@ffff880118662a00 x1796518486559232/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.079328:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.079329:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118662a00 with x1796518486559232 ext(1019215872->1020264447) 00010000:00000001:2.0:1713297453.079331:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.079332:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.079333:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.079334:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.079335:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.079336:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.079337:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.079338:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.079338:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118662a00 00002000:00000001:2.0:1713297453.079340:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.079341:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.079343:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.079354:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.079358:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.079359:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.079362:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66297 00000100:00000040:2.0:1713297453.079364:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.079365:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018534400 : -131936691017216 : ffff880118662a00) 00000100:00000040:2.0:1713297453.079367:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118662a00 x1796518486559232/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.079372:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.079372:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.079374:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118662a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486559232:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.079376:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559232 00000020:00000001:2.0:1713297453.079377:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.079378:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.079379:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.079381:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.079382:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.079383:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.079385:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.079386:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.079387:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.079388:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.079389:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.079391:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.079393:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.079395:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bedd800. 02000000:00000001:2.0:1713297453.079396:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.079397:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.079399:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.079400:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.079401:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.079402:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.079404:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.079406:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.079407:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.079409:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.079410:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3759144960 00000020:00000001:2.0:1713297453.079412:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.079414:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3759144960 left=3230662656 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.079415:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3230662656 : 3230662656 : c0900000) 00000020:00000001:2.0:1713297453.079416:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.079417:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.079419:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.079419:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.079421:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.079422:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.079423:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.079425:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.079426:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.079428:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.079429:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.079430:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.079431:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.079434:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.079435:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.079438:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.079440:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.081331:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.081336:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.081337:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.081338:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.081340:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.081342:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bede400. 00000100:00000010:2.0:1713297453.081344:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880099c71000. 00000020:00000040:2.0:1713297453.081345:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.081350:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.081352:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.081356:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297453.081360:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c1c0. 00000400:00000200:2.0:1713297453.081363:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.081368:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.081371:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523654:523654:256:4294967295] 192.168.204.30@tcp LPNI seq info [523654:523654:8:4294967295] 00000400:00000200:2.0:1713297453.081374:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.081377:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.081380:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.081382:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222000. 00000800:00000200:2.0:1713297453.081384:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.081388:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.081390:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.081403:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394a00-0x661ec8e394a00 00000100:00000001:2.0:1713297453.081406:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.081470:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.081474:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222000. 00000400:00000200:1.0:1713297453.081476:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.081480:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297453.081482:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.081483:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bede400 00000100:00000001:1.0:1713297453.081484:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.082973:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.083030:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.083032:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.083035:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.083039:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297453.083045:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f25 00000800:00000001:0.0:1713297453.083049:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.083984:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.083987:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.084545:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.084549:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.084556:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.084561:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297453.084565:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297453.084573:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.084575:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bede400 00000100:00000001:0.0:1713297453.084591:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.084597:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.084601:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.084679:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.084684:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.084685:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.084691:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.084697:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.084700:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.084702:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.084704:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.084706:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.084708:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.084709:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.084711:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.084712:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.084714:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.084715:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.084718:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.084720:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.084722:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.084728:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.084731:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.084737:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedc800. 00080000:00000001:2.0:1713297453.084740:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930270208 : -131938779281408 : ffff88009bedc800) 00080000:00000001:2.0:1713297453.084744:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.084760:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.084762:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.084774:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.084775:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.084776:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.084778:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.084779:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.084781:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.084783:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.084789:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.084792:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.084795:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.084797:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedcc00. 00080000:00000001:2.0:1713297453.084799:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930271232 : -131938779280384 : ffff88009bedcc00) 00080000:00000001:2.0:1713297453.084803:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.084808:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.084809:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.084812:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.084829:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.084830:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.084832:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.084835:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.084840:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.084843:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.084872:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.084875:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.084877:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a1e0. 00000020:00000040:2.0:1713297453.084878:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.084880:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.084882:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.084884:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.084885:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.084888:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.084889:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.084918:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.084920:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004793, last_committed = 133144004792 00000001:00000010:2.0:1713297453.084923:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a4e0. 00000001:00000040:2.0:1713297453.084925:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.084926:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.084930:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.084954:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.084956:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.084962:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.086793:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.086795:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.086797:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.086798:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.086801:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.086802:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.086803:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.086805:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.086807:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880099c71000. 00000100:00000010:2.0:1713297453.086808:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bede400. 00000100:00000001:2.0:1713297453.086810:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.086811:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.086813:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004792, transno 133144004793, xid 1796518486559232 00010000:00000001:2.0:1713297453.086814:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.086819:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118662a00 x1796518486559232/t133144004793(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.086824:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.086825:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.086827:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.086829:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.086831:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.086832:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.086833:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.086835:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.086836:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.086838:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.086839:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54908. 00000100:00000200:2.0:1713297453.086841:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486559232, offset 224 00000400:00000200:2.0:1713297453.086844:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.086848:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.086851:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523655:523655:256:4294967295] 192.168.204.30@tcp LPNI seq info [523655:523655:8:4294967295] 00000400:00000200:2.0:1713297453.086867:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.086870:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.086872:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222200. 00000800:00000200:2.0:1713297453.086874:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.086877:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.086879:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.086891:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.086893:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.086894:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.086895:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.086896:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.086898:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118662a00 x1796518486559232/t133144004793(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.086905:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118662a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486559232:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7532us (7690us total) trans 133144004793 rc 0/0 00000100:00100000:2.0:1713297453.086910:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66297 00000100:00000040:2.0:1713297453.086912:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.086913:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.086915:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.086918:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1019215872->1020264447) req@ffff880118662a00 x1796518486559232/t133144004793(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.086923:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.086924:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118662a00 with x1796518486559232 ext(1019215872->1020264447) 00010000:00000001:2.0:1713297453.086926:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.086927:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.086928:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.086929:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.086930:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.086931:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.086932:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.086933:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.086933:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118662a00 00002000:00000001:2.0:1713297453.086935:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.086936:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.086937:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297453.086939:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297453.086941:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129f4a000. 00000020:00000040:2.0:1713297453.086944:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.086945:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.086975:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.086978:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222200. 00000400:00000200:0.0:1713297453.086980:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.086984:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.086986:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54908 00000400:00000010:0.0:1713297453.087002:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54908. 00000100:00000001:0.0:1713297453.087005:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.087006:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.087690:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.087696:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.087697:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.087699:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.087702:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.087708:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394a40 00000400:00000200:1.0:1713297453.087712:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 8360 00000800:00000001:1.0:1713297453.087715:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.087721:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.087723:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.087725:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.087727:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.087728:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297453.087731:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0000. 00000100:00000040:1.0:1713297453.087733:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0000 x1796518486559296 msgsize 440 00000100:00100000:1.0:1713297453.087736:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.087745:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.087749:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.087751:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.087781:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297453.087784:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559296 02000000:00000001:3.0:1713297453.087785:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297453.087787:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.087788:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.087790:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297453.087792:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559296 00000020:00000001:3.0:1713297453.087793:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297453.087794:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297453.087795:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297453.087797:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297453.087799:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297453.087800:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297453.087802:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.087803:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297453.087806:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cfbb600. 00000020:00000010:3.0:1713297453.087808:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000020:00000010:3.0:1713297453.087810:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308258. 00000100:00000040:3.0:1713297453.087813:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297453.087815:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297453.087816:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297453.087817:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.087819:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.087830:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.087834:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297453.087835:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297453.087838:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58900 00000100:00000040:3.0:1713297453.087840:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297453.087841:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521274368 : -131939188277248 : ffff8800838d0000) 00000100:00000040:3.0:1713297453.087844:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0000 x1796518486559296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.087850:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.087851:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297453.087869:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486559296:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297453.087872:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559296 00000020:00000001:3.0:1713297453.087874:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297453.087875:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297453.087876:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.087878:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297453.087879:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297453.087881:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297453.087883:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297453.087884:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297453.087885:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297453.087887:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297453.087889:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297453.087890:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.087892:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297453.087893:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.087894:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.087895:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.087896:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.087897:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.087898:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.087899:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.087901:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.087902:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.087905:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297453.087906:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297453.087908:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b7800. 02000000:00000001:3.0:1713297453.087910:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.087911:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.087914:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297453.087915:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297453.087916:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297453.087935:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297453.087937:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297453.087938:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297453.087940:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297453.087942:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297453.087943:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.101299:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.101302:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.101307:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713297453.101307:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713297453.101312:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713297453.101312:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.101314:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713297453.101314:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:2.0:1713297453.101316:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004793 is committed 00002000:00000001:0.0:1713297453.101318:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713297453.101319:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:0.0:1713297453.101319:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:2.0:1713297453.101321:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000002:0.0:1713297453.101322:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000010:2.0:1713297453.101324:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a4e0. 00010000:00000040:0.0:1713297453.101325:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004793, transno 0, xid 1796518486559296 00000020:00000001:2.0:1713297453.101328:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:0.0:1713297453.101328:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713297453.101330:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297453.101332:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297453.101334:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297453.101335:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a1e0. 00010000:00000200:0.0:1713297453.101335:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0000 x1796518486559296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713297453.101338:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297453.101340:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713297453.101340:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:2.0:1713297453.101342:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedcc00. 00010000:00000001:0.0:1713297453.101342:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.101344:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00080000:00000001:2.0:1713297453.101345:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713297453.101347:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.101347:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:2.0:1713297453.101348:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:0.0:1713297453.101348:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00040000:00000001:2.0:1713297453.101349:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713297453.101349:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000010:2.0:1713297453.101350:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedc800. 00080000:00000001:2.0:1713297453.101351:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713297453.101351:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.101353:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.101354:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.101356:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.101358:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2aa0. 00000100:00000200:0.0:1713297453.101362:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486559296, offset 224 00000400:00000200:0.0:1713297453.101365:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.101372:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.101376:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523656:523656:256:4294967295] 192.168.204.30@tcp LPNI seq info [523656:523656:8:4294967295] 00000400:00000200:0.0:1713297453.101382:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.101386:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.101388:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bded900. 00000800:00000200:0.0:1713297453.101391:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.101396:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.101399:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bded900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.101404:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.101406:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.101408:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.101408:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.101410:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.101412:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0000 x1796518486559296/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.101419:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486559296:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13567us (13684us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297453.101425:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58900 00000100:00000040:0.0:1713297453.101427:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.101428:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297453.101429:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.101432:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000020:00000010:0.0:1713297453.101434:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308258. 00000020:00000010:0.0:1713297453.101437:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cfbb600. 00000020:00000040:0.0:1713297453.101439:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297453.101441:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.101459:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.101461:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bded900. 00000400:00000200:2.0:1713297453.101464:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.101467:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.101469:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2aa0 00000400:00000010:2.0:1713297453.101471:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2aa0. 00000100:00000001:2.0:1713297453.101473:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.101474:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.105482:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.105491:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.105494:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.105497:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.105504:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.105514:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394ac0 00000400:00000200:0.0:1713297453.105521:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 34160 00000800:00000001:0.0:1713297453.105527:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.105536:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.105538:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.105541:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.105546:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.105548:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297453.105553:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118660000. 00000100:00000040:0.0:1713297453.105556:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880118660000 x1796518486559424 msgsize 488 00000100:00100000:0.0:1713297453.105560:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.105571:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.105576:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.105579:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.105607:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.105610:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559424 02000000:00000001:2.0:1713297453.105612:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.105614:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.105616:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.105619:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.105624:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559424 00000020:00000001:2.0:1713297453.105627:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.105628:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.105630:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.105633:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.105635:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.105637:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.105641:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.105642:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.105646:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800916a9e00. 00000020:00000010:2.0:1713297453.105649:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297453.105652:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297453.105659:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.105661:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.105662:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.105664:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.105667:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.105669:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.105672:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.105674:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.105678:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.105680:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.105682:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.105685:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.105687:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.105688:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.105689:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.105690:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.105692:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.105693:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.105695:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.105699:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.105701:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.105703:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.105705:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.105706:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.105709:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.105715:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1020264448->1021313023) req@ffff880118660000 x1796518486559424/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.105723:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.105725:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118660000 with x1796518486559424 ext(1020264448->1021313023) 00010000:00000001:2.0:1713297453.105728:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.105730:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.105731:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.105732:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.105734:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.105736:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.105737:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.105737:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.105738:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118660000 00002000:00000001:2.0:1713297453.105739:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.105740:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.105744:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.105755:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.105761:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.105762:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.105764:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66298 00000100:00000040:2.0:1713297453.105766:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.105768:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018523648 : -131936691027968 : ffff880118660000) 00000100:00000040:2.0:1713297453.105772:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118660000 x1796518486559424/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.105779:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.105780:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.105782:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118660000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486559424:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.105786:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559424 00000020:00000001:2.0:1713297453.105788:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.105791:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.105793:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.105794:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.105796:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.105798:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.105801:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.105803:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.105804:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.105805:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.105808:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.105813:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.105814:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.105818:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801246d8c00. 02000000:00000001:2.0:1713297453.105820:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.105822:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.105824:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.105826:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.105828:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.105829:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.105833:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.105835:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.105837:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.105839:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.105841:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3758096384 00000020:00000001:2.0:1713297453.105844:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.105846:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3758096384 left=3229614080 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.105849:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3229614080 : 3229614080 : c0800000) 00000020:00000001:2.0:1713297453.105851:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.105852:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.105855:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.105856:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.105858:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.105861:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.105863:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.105866:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.105868:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.105870:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.105872:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.105873:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.105875:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.105879:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.105880:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.105882:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.105886:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.107622:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.107626:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.107627:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.107629:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.107630:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.107632:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801246d8000. 00000100:00000010:2.0:1713297453.107635:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090c11000. 00000020:00000040:2.0:1713297453.107636:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.107641:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.107643:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.107647:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297453.107652:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c850. 00000400:00000200:2.0:1713297453.107655:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.107660:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.107663:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523657:523657:256:4294967295] 192.168.204.30@tcp LPNI seq info [523657:523657:8:4294967295] 00000400:00000200:2.0:1713297453.107666:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.107670:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.107673:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.107675:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222200. 00000800:00000200:2.0:1713297453.107677:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.107681:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.107683:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.107696:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394ac0-0x661ec8e394ac0 00000100:00000001:2.0:1713297453.107699:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.107766:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.107771:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222200. 00000400:00000200:1.0:1713297453.107774:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.107779:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297453.107782:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.107784:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801246d8000 00000100:00000001:1.0:1713297453.107786:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.108656:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.108686:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.108688:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.108690:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.108693:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.108699:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f31 00000800:00000001:2.0:1713297453.108703:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.109205:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.109207:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.109260:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.109852:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.110308:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.110311:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.110315:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.110319:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297453.110320:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297453.110323:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.110324:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801246d8000 00000100:00000001:0.0:1713297453.110331:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.110335:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.110337:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.110366:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.110370:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.110372:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.110378:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.110386:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.110389:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.110390:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.110393:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.110394:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.110396:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.110397:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.110398:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.110399:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.110401:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.110402:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.110404:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.110406:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.110408:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.110413:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.110415:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.110420:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedcc00. 00080000:00000001:2.0:1713297453.110422:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930271232 : -131938779280384 : ffff88009bedcc00) 00080000:00000001:2.0:1713297453.110424:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.110439:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.110458:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.110468:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.110469:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.110470:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.110472:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.110473:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.110475:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.110476:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.110481:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.110484:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.110486:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.110488:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedc800. 00080000:00000001:2.0:1713297453.110489:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930270208 : -131938779281408 : ffff88009bedc800) 00080000:00000001:2.0:1713297453.110492:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.110496:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.110497:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.110500:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.110517:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.110518:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.110519:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.110523:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.110526:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.110530:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.110558:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.110561:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.110562:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a9c0. 00000020:00000040:2.0:1713297453.110564:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.110565:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.110567:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.110568:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.110570:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.110573:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.110575:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.110603:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.110605:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004794, last_committed = 133144004793 00000001:00000010:2.0:1713297453.110607:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ab40. 00000001:00000040:2.0:1713297453.110609:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.110610:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.110614:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.110636:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.110638:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.110642:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.112584:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.112586:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.112588:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.112590:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.112592:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.112593:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.112595:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.112597:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.112599:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090c11000. 00000100:00000010:2.0:1713297453.112600:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801246d8000. 00000100:00000001:2.0:1713297453.112602:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.112603:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.112605:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004793, transno 133144004794, xid 1796518486559424 00010000:00000001:2.0:1713297453.112607:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.112612:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118660000 x1796518486559424/t133144004794(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.112617:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.112618:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.112621:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.112625:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.112627:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.112629:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.112631:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.112633:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.112635:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.112638:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.112640:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db550. 00000100:00000200:2.0:1713297453.112644:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486559424, offset 224 00000400:00000200:2.0:1713297453.112648:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.112653:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.112658:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523658:523658:256:4294967295] 192.168.204.30@tcp LPNI seq info [523658:523658:8:4294967295] 00000400:00000200:2.0:1713297453.112666:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.112671:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.112674:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222000. 00000800:00000200:2.0:1713297453.112678:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.112683:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.112686:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.112697:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.112699:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.112701:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.112702:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.112703:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.112706:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118660000 x1796518486559424/t133144004794(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.112712:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118660000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486559424:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6932us (7155us total) trans 133144004794 rc 0/0 00000100:00100000:2.0:1713297453.112718:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66298 00000100:00000040:2.0:1713297453.112720:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.112722:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.112723:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.112726:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1020264448->1021313023) req@ffff880118660000 x1796518486559424/t133144004794(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.112731:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.112732:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118660000 with x1796518486559424 ext(1020264448->1021313023) 00010000:00000001:2.0:1713297453.112734:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.112735:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.112737:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.112739:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:1.0:1713297453.112739:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713297453.112740:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.112741:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:1.0:1713297453.112741:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222000. 00010000:00000001:2.0:1713297453.112742:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.112743:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:1.0:1713297453.112743:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:2.0:1713297453.112744:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118660000 00002000:00000001:2.0:1713297453.112745:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.112746:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1713297453.112746:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:2.0:1713297453.112749:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000400:00000200:1.0:1713297453.112749:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db550 00000400:00000010:1.0:1713297453.112750:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db550. 00000020:00000010:2.0:1713297453.112751:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000100:00000001:1.0:1713297453.112752:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.112753:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713297453.112754:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800916a9e00. 00000020:00000040:2.0:1713297453.112756:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.112757:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.113589:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.113594:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.113596:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.113597:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.113601:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.113607:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394b00 00000400:00000200:2.0:1713297453.113612:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 8800 00000800:00000001:2.0:1713297453.113614:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.113621:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.113622:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.113624:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.113628:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.113629:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.113632:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5e0dc00. 00000100:00000040:2.0:1713297453.113634:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5e0dc00 x1796518486559488 msgsize 440 00000100:00100000:2.0:1713297453.113636:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.113648:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.113651:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.113653:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.113669:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.113671:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559488 02000000:00000001:0.0:1713297453.113673:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.113674:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.113676:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.113678:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.113680:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559488 00000020:00000001:0.0:1713297453.113682:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.113683:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.113684:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.113685:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.113687:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.113689:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.113691:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.113692:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.113695:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880060d84800. 00000020:00000010:0.0:1713297453.113697:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880130d04380. 00000020:00000010:0.0:1713297453.113699:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29640. 00000100:00000040:0.0:1713297453.113703:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297453.113705:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.113706:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297453.113707:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.113710:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.113719:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.113723:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.113724:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.113728:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58901 00000100:00000040:0.0:1713297453.113729:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.113731:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135097195520 : -131938612356096 : ffff8800a5e0dc00) 00000100:00000040:0.0:1713297453.113735:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5e0dc00 x1796518486559488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.113740:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.113741:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.113743:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5e0dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486559488:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297453.113745:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559488 00000020:00000001:0.0:1713297453.113746:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.113747:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.113749:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.113750:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.113751:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297453.113752:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.113754:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.113755:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.113756:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.113758:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.113760:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.113761:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.113763:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.113764:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.113765:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.113766:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.113766:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.113767:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.113768:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.113769:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.113770:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.113771:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.113773:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.113774:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.113776:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012be48c00. 02000000:00000001:0.0:1713297453.113777:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.113778:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.113781:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297453.113782:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.113783:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.113786:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.113787:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297453.113788:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297453.113790:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.113793:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297453.113795:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297453.123614:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.123617:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297453.123619:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.123622:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297453.123623:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297453.123625:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004794 is committed 00000020:00000001:1.0:1713297453.123625:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:2.0:1713297453.123628:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.123631:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297453.123632:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713297453.123633:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ab40. 00000020:00000001:2.0:1713297453.123636:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713297453.123636:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:2.0:1713297453.123638:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297453.123639:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:1.0:1713297453.123640:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713297453.123641:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297453.123643:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a9c0. 00002000:00000001:1.0:1713297453.123643:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:2.0:1713297453.123645:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713297453.123646:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:2.0:1713297453.123647:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297453.123649:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedc800. 00080000:00000001:2.0:1713297453.123651:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297453.123651:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004794, transno 0, xid 1796518486559488 00080000:00000001:2.0:1713297453.123652:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297453.123653:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297453.123654:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713297453.123654:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:2.0:1713297453.123655:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedcc00. 00080000:00000001:2.0:1713297453.123656:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297453.123663:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5e0dc00 x1796518486559488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.123671:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.123673:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.123677:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.123681:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.123683:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.123685:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.123688:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.123690:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.123692:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.123695:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.123699:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7088. 00000100:00000200:1.0:1713297453.123703:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486559488, offset 224 00000400:00000200:1.0:1713297453.123708:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.123718:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.123724:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523659:523659:256:4294967295] 192.168.204.30@tcp LPNI seq info [523659:523659:8:4294967295] 00000400:00000200:1.0:1713297453.123734:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.123740:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.123744:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548500. 00000800:00000200:1.0:1713297453.123749:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.123755:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.123759:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.123767:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.123770:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.123773:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.123774:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.123776:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.123781:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5e0dc00 x1796518486559488/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.123791:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5e0dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486559488:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10047us (10154us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.123799:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58901 00000100:00000040:1.0:1713297453.123803:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.123805:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.123807:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.123811:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880130d04380. 00000800:00000200:0.0:1713297453.123815:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297453.123817:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29640. 00000800:00000010:0.0:1713297453.123819:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548500. 00000020:00000010:1.0:1713297453.123821:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880060d84800. 00000400:00000200:0.0:1713297453.123822:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713297453.123824:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297453.123826:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.123826:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.123828:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7088 00000400:00000010:0.0:1713297453.123829:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7088. 00000100:00000001:0.0:1713297453.123832:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.123833:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.128094:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.128103:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.128105:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.128107:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.128112:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.128121:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394b80 00000400:00000200:1.0:1713297453.128126:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 34648 00000800:00000001:1.0:1713297453.128129:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.128137:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.128139:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.128142:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.128145:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.128146:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.128150:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0380. 00000100:00000040:1.0:1713297453.128153:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0380 x1796518486559616 msgsize 488 00000100:00100000:1.0:1713297453.128156:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.128168:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.128173:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.128175:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.128198:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.128201:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559616 02000000:00000001:2.0:1713297453.128203:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.128205:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.128207:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.128210:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.128212:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559616 00000020:00000001:2.0:1713297453.128215:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.128217:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.128218:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.128221:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.128223:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.128225:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.128229:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.128230:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.128234:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129f4a200. 00000020:00000010:2.0:1713297453.128237:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297453.128241:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297453.128248:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.128251:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.128252:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.128255:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.128257:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.128259:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.128262:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.128265:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.128268:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.128270:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.128273:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.128275:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.128277:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.128278:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.128279:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.128280:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.128282:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.128283:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.128285:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.128288:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.128289:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.128291:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.128294:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.128295:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.128297:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.128303:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1021313024->1022361599) req@ffff8800838d0380 x1796518486559616/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.128311:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.128313:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d0380 with x1796518486559616 ext(1021313024->1022361599) 00010000:00000001:2.0:1713297453.128316:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.128318:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.128325:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.128328:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.128330:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.128333:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.128334:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.128335:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.128337:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d0380 00002000:00000001:2.0:1713297453.128339:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.128340:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.128344:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.128356:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.128364:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.128366:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.128369:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66299 00000100:00000040:2.0:1713297453.128373:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.128375:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521275264 : -131939188276352 : ffff8800838d0380) 00000100:00000040:2.0:1713297453.128379:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0380 x1796518486559616/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.128387:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.128388:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.128391:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486559616:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.128394:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559616 00000020:00000001:2.0:1713297453.128397:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.128399:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.128401:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.128402:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.128404:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.128406:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.128410:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.128411:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.128412:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.128413:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.128416:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.128420:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.128422:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.128425:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bedcc00. 02000000:00000001:2.0:1713297453.128427:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.128429:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.128432:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.128433:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.128436:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.128437:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.128462:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.128464:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.128466:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.128468:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.128470:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3757047808 00000020:00000001:2.0:1713297453.128473:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.128474:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3757047808 left=3228565504 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.128477:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3228565504 : 3228565504 : c0700000) 00000020:00000001:2.0:1713297453.128478:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.128480:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.128482:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.128483:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.128485:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.128488:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.128489:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.128491:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.128493:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.128495:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.128497:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.128498:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.128500:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.128504:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.128506:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.128509:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.128514:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.130359:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.130365:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.130366:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.130368:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.130370:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.130372:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bedc800. 00000100:00000010:2.0:1713297453.130376:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a765a000. 00000020:00000040:2.0:1713297453.130378:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.130385:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.130387:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.130392:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297453.130398:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c7e0. 00000400:00000200:2.0:1713297453.130402:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.130409:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.130413:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523660:523660:256:4294967295] 192.168.204.30@tcp LPNI seq info [523660:523660:8:4294967295] 00000400:00000200:2.0:1713297453.130418:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.130423:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.130427:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.130430:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222c00. 00000800:00000200:2.0:1713297453.130434:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.130439:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.130459:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.130470:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394b80-0x661ec8e394b80 00000100:00000001:2.0:1713297453.130472:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297453.130512:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.130515:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222c00. 00000400:00000200:0.0:1713297453.130517:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.130520:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297453.130522:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.130524:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bedc800 00000100:00000001:0.0:1713297453.130525:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.132166:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.132188:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.132190:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.132192:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.132196:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297453.132203:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f3d 00000800:00000001:0.0:1713297453.132207:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.133236:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.133239:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.133328:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.133330:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.133333:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.133337:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:0.0:1713297453.133338:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:0.0:1713297453.133340:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.133342:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bedc800 00000100:00000001:0.0:1713297453.133350:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.133354:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.133356:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.133386:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.133389:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.133391:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.133396:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.133401:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.133403:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.133404:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.133407:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.133408:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.133409:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.133410:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.133411:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.133412:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.133412:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.133413:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.133414:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.133416:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.133417:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.133421:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.133423:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.133428:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedfc00. 00080000:00000001:2.0:1713297453.133430:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930283520 : -131938779268096 : ffff88009bedfc00) 00080000:00000001:2.0:1713297453.133432:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.133468:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.133471:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.133483:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.133485:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.133486:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.133488:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.133490:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.133492:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.133495:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.133503:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.133506:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.133510:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.133513:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012281e000. 00080000:00000001:2.0:1713297453.133515:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137188122624 : -131936521428992 : ffff88012281e000) 00080000:00000001:2.0:1713297453.133520:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.133527:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.133528:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.133532:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.133552:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.133554:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.133556:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.133561:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.133567:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.133572:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.133606:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.133609:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.133611:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4acc0. 00000020:00000040:2.0:1713297453.133613:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.133615:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.133617:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.133619:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.133621:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.133624:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.133626:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.133661:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.133663:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004795, last_committed = 133144004794 00000001:00000010:2.0:1713297453.133666:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ad80. 00000001:00000040:2.0:1713297453.133669:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.133671:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.133676:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.133707:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.133709:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.133715:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.135463:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.135466:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.135468:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.135469:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.135472:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.135473:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.135474:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.135476:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.135478:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a765a000. 00000100:00000010:2.0:1713297453.135480:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bedc800. 00000100:00000001:2.0:1713297453.135482:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.135483:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.135485:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004794, transno 133144004795, xid 1796518486559616 00010000:00000001:2.0:1713297453.135487:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.135492:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0380 x1796518486559616/t133144004795(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.135497:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.135499:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.135501:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.135504:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.135505:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.135507:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.135509:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.135510:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.135512:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.135514:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.135516:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54bb0. 00000100:00000200:2.0:1713297453.135518:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486559616, offset 224 00000400:00000200:2.0:1713297453.135521:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.135526:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.135530:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523661:523661:256:4294967295] 192.168.204.30@tcp LPNI seq info [523661:523661:8:4294967295] 00000400:00000200:2.0:1713297453.135535:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.135538:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.135540:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222f00. 00000800:00000200:2.0:1713297453.135543:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.135547:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.135550:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.135566:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.135569:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.135571:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.135573:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.135574:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.135578:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0380 x1796518486559616/t133144004795(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.135588:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486559616:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7199us (7432us total) trans 133144004795 rc 0/0 00000100:00100000:2.0:1713297453.135596:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66299 00000100:00000040:2.0:1713297453.135599:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.135601:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.135604:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.135608:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1021313024->1022361599) req@ffff8800838d0380 x1796518486559616/t133144004795(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.135616:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.135618:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d0380 with x1796518486559616 ext(1021313024->1022361599) 00010000:00000001:2.0:1713297453.135620:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.135622:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.135624:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000800:00000200:1.0:1713297453.135626:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713297453.135627:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.135629:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000010:1.0:1713297453.135629:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222f00. 00010000:00000001:2.0:1713297453.135631:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.135632:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:1.0:1713297453.135632:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713297453.135634:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.135635:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d0380 00000400:00000200:1.0:1713297453.135636:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00002000:00000001:2.0:1713297453.135637:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297453.135638:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54bb0 00000100:00000001:2.0:1713297453.135639:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:1.0:1713297453.135640:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54bb0. 00000020:00000010:2.0:1713297453.135643:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000100:00000001:1.0:1713297453.135643:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.135644:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713297453.135646:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297453.135650:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129f4a200. 00000020:00000040:2.0:1713297453.135653:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.135655:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.136362:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.136367:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.136368:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.136370:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.136374:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.136379:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394bc0 00000400:00000200:0.0:1713297453.136385:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 9240 00000800:00000001:0.0:1713297453.136388:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.136394:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.136395:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.136398:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.136401:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.136402:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297453.136406:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118661f80. 00000100:00000040:0.0:1713297453.136408:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118661f80 x1796518486559680 msgsize 440 00000100:00100000:0.0:1713297453.136410:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.136420:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.136423:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.136425:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.136441:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.136465:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559680 02000000:00000001:1.0:1713297453.136467:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.136469:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.136471:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.136474:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.136476:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559680 00000020:00000001:1.0:1713297453.136478:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.136480:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.136481:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.136484:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.136485:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.136487:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.136490:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.136492:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.136495:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123902200. 00000020:00000010:1.0:1713297453.136498:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd300. 00000020:00000010:1.0:1713297453.136501:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3e10. 00000100:00000040:1.0:1713297453.136506:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.136508:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.136509:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.136511:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.136515:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.136525:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.136532:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.136533:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.136537:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58902 00000100:00000040:1.0:1713297453.136540:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.136541:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018531712 : -131936691019904 : ffff880118661f80) 00000100:00000040:1.0:1713297453.136546:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118661f80 x1796518486559680/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.136553:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.136555:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.136558:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118661f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486559680:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.136561:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559680 00000020:00000001:1.0:1713297453.136563:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.136565:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.136566:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.136568:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.136570:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.136572:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.136574:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.136575:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.136576:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.136579:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.136581:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.136582:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.136584:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.136585:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.136587:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.136588:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.136589:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.136590:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.136592:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.136593:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.136594:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.136596:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.136600:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.136601:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.136604:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc6b000. 02000000:00000001:1.0:1713297453.136606:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.136608:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.136611:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.136613:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.136615:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.136618:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.136620:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.136621:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.136623:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.136626:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.136627:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297453.145142:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.145146:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.145151:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297453.145154:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713297453.145156:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.145157:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297453.145159:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:2.0:1713297453.145159:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713297453.145161:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004795 is committed 00002000:00000001:2.0:1713297453.145162:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297453.145163:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:2.0:1713297453.145164:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713297453.145165:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000002:2.0:1713297453.145166:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000010:3.0:1713297453.145167:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ad80. 00000020:00000001:3.0:1713297453.145170:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297453.145171:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:2.0:1713297453.145171:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004795, transno 0, xid 1796518486559680 00000020:00000040:3.0:1713297453.145172:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:2.0:1713297453.145173:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713297453.145174:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297453.145175:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4acc0. 00040000:00000001:3.0:1713297453.145177:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297453.145178:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.145179:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012281e000. 00010000:00000200:2.0:1713297453.145180:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118661f80 x1796518486559680/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713297453.145181:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297453.145183:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297453.145183:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297453.145184:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.145185:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedfc00. 00080000:00000001:3.0:1713297453.145186:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297453.145187:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.145188:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.145190:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297453.145194:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.145196:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.145197:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.145199:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.145201:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.145203:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.145205:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.145208:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54088. 00000100:00000200:2.0:1713297453.145212:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486559680, offset 224 00000400:00000200:2.0:1713297453.145215:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.145222:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.145226:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523662:523662:256:4294967295] 192.168.204.30@tcp LPNI seq info [523662:523662:8:4294967295] 00000400:00000200:2.0:1713297453.145234:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.145238:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.145241:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222e00. 00000800:00000200:2.0:1713297453.145244:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.145249:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.145252:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.145265:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.145268:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.145270:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.145271:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.145273:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.145276:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118661f80 x1796518486559680/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.145284:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118661f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486559680:12345-192.168.204.30@tcp:16:dd.0 Request processed in 8729us (8875us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297453.145291:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58902 00000100:00000040:2.0:1713297453.145293:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.145295:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297453.145296:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.145299:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd300. 00000020:00000010:2.0:1713297453.145302:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3e10. 00000020:00000010:2.0:1713297453.145305:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123902200. 00000020:00000040:2.0:1713297453.145307:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297453.145310:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.145312:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.145315:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222e00. 00000400:00000200:0.0:1713297453.145317:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.145320:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.145322:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54088 00000400:00000010:0.0:1713297453.145324:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54088. 00000100:00000001:0.0:1713297453.145326:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.145327:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.149494:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.149502:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.149505:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.149506:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.149512:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.149519:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394c40 00000400:00000200:1.0:1713297453.149524:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 35136 00000800:00000001:1.0:1713297453.149527:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.149535:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.149537:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.149540:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.149543:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.149544:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.149548:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0700. 00000100:00000040:1.0:1713297453.149550:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0700 x1796518486559808 msgsize 488 00000100:00100000:1.0:1713297453.149553:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.149565:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.149572:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.149575:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.149597:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.149599:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559808 02000000:00000001:2.0:1713297453.149601:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.149603:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.149605:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.149608:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.149610:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559808 00000020:00000001:2.0:1713297453.149612:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.149614:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.149615:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.149617:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.149619:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.149621:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.149625:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.149626:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.149628:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129f4be00. 00000020:00000010:2.0:1713297453.149631:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297453.149634:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297453.149639:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.149641:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.149643:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.149645:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.149647:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.149648:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.149651:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.149653:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.149655:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.149657:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.149659:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.149661:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.149663:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.149664:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.149665:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.149666:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.149667:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.149668:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.149670:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.149672:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.149674:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.149675:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.149677:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.149679:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.149681:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.149685:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1022361600->1023410175) req@ffff8800838d0700 x1796518486559808/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.149693:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.149694:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d0700 with x1796518486559808 ext(1022361600->1023410175) 00010000:00000001:2.0:1713297453.149697:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.149698:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.149700:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.149701:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.149704:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.149706:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.149707:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.149708:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.149709:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d0700 00002000:00000001:2.0:1713297453.149710:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.149712:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.149715:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.149725:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.149730:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.149731:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.149733:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66300 00000100:00000040:2.0:1713297453.149735:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.149736:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521276160 : -131939188275456 : ffff8800838d0700) 00000100:00000040:2.0:1713297453.149739:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0700 x1796518486559808/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.149745:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.149746:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.149748:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486559808:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.149750:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559808 00000020:00000001:2.0:1713297453.149751:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.149752:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.149753:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.149754:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.149755:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.149756:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.149758:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.149759:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.149760:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.149761:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.149762:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.149765:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.149767:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.149769:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009bedf800. 02000000:00000001:2.0:1713297453.149771:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.149772:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.149774:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.149776:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.149777:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.149778:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.149781:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.149783:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.149785:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.149787:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.149788:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3755999232 00000020:00000001:2.0:1713297453.149790:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.149791:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3755999232 left=3227516928 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.149793:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3227516928 : 3227516928 : c0600000) 00000020:00000001:2.0:1713297453.149794:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.149795:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.149797:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.149797:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.149799:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.149801:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.149802:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.149803:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.149805:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.149806:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.149807:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.149808:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.149809:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.149812:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.149813:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.149816:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.149818:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.151333:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.151337:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.151338:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.151339:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.151341:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.151343:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009bedc800. 00000100:00000010:2.0:1713297453.151345:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d761000. 00000020:00000040:2.0:1713297453.151347:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.151352:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.151353:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.151357:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297453.151362:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7ca80. 00000400:00000200:2.0:1713297453.151364:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.151369:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.151372:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523663:523663:256:4294967295] 192.168.204.30@tcp LPNI seq info [523663:523663:8:4294967295] 00000400:00000200:2.0:1713297453.151375:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.151379:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.151382:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.151384:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222900. 00000800:00000200:2.0:1713297453.151386:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.151389:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.151392:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.151404:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394c40-0x661ec8e394c40 00000100:00000001:2.0:1713297453.151407:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297453.151486:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.151489:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222900. 00000400:00000200:0.0:1713297453.151492:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.151495:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297453.151498:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.151499:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bedc800 00000100:00000001:0.0:1713297453.151500:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.152647:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.152678:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.152680:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.152688:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.152692:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297453.152698:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f49 00000800:00000001:1.0:1713297453.152703:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.153496:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.153498:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.153655:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.153657:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.153661:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297453.153664:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:1.0:1713297453.153665:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:1.0:1713297453.153670:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.153671:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bedc800 00000100:00000001:1.0:1713297453.153679:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.153683:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.153685:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.153711:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.153714:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.153715:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.153719:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.153724:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.153726:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.153727:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.153728:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.153729:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.153731:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.153731:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.153732:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.153733:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.153734:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.153735:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.153737:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.153739:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.153740:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.153744:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.153745:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.153749:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009bedfc00. 00080000:00000001:2.0:1713297453.153751:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134930283520 : -131938779268096 : ffff88009bedfc00) 00080000:00000001:2.0:1713297453.153754:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.153767:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.153769:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.153778:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.153779:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.153780:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.153781:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.153782:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.153784:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.153786:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.153791:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.153793:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.153795:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.153797:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a496400. 00080000:00000001:2.0:1713297453.153798:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134634284032 : -131939075267584 : ffff88008a496400) 00080000:00000001:2.0:1713297453.153801:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.153805:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.153806:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.153809:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.153825:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.153826:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.153827:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.153830:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.153834:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.153838:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.153864:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.153867:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.153869:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ad80. 00000020:00000040:2.0:1713297453.153870:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.153872:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.153874:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.153875:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.153876:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.153879:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.153880:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.153908:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.153910:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004796, last_committed = 133144004795 00000001:00000010:2.0:1713297453.153912:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4aba0. 00000001:00000040:2.0:1713297453.153913:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.153915:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.153918:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.153939:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.153940:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.153946:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.155745:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.155747:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.155749:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.155750:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.155753:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.155754:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.155755:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.155756:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.155758:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d761000. 00000100:00000010:2.0:1713297453.155760:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009bedc800. 00000100:00000001:2.0:1713297453.155761:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.155762:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.155764:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004795, transno 133144004796, xid 1796518486559808 00010000:00000001:2.0:1713297453.155766:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.155771:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0700 x1796518486559808/t133144004796(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.155776:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.155778:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.155780:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.155782:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.155784:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.155785:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.155787:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.155788:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.155789:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.155791:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.155792:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000100:00000200:2.0:1713297453.155794:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486559808, offset 224 00000400:00000200:2.0:1713297453.155797:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.155801:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.155804:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523664:523664:256:4294967295] 192.168.204.30@tcp LPNI seq info [523664:523664:8:4294967295] 00000400:00000200:2.0:1713297453.155809:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.155812:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.155814:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222600. 00000800:00000200:2.0:1713297453.155816:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.155820:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.155823:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.155834:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.155836:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.155837:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.155838:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.155839:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.155842:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0700 x1796518486559808/t133144004796(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.155848:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486559808:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6102us (6296us total) trans 133144004796 rc 0/0 00000100:00100000:2.0:1713297453.155853:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66300 00000100:00000040:2.0:1713297453.155855:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.155856:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.155858:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.155863:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1022361600->1023410175) req@ffff8800838d0700 x1796518486559808/t133144004796(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.155870:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.155872:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d0700 with x1796518486559808 ext(1022361600->1023410175) 00010000:00000001:2.0:1713297453.155874:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.155875:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.155877:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.155879:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.155881:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.155883:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.155884:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.155885:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.155886:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d0700 00002000:00000001:2.0:1713297453.155888:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.155890:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.155893:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297453.155896:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:2.0:1713297453.155900:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129f4be00. 00000020:00000040:2.0:1713297453.155903:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.155905:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297453.155921:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.155924:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222600. 00000400:00000200:1.0:1713297453.155927:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.155930:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297453.155932:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00000400:00000010:1.0:1713297453.155933:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:1.0:1713297453.155936:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.155937:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.156650:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.156655:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.156657:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.156658:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.156662:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.156668:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394c80 00000400:00000200:0.0:1713297453.156673:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 9680 00000800:00000001:0.0:1713297453.156676:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.156683:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.156684:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.156687:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.156689:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.156690:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297453.156694:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118662680. 00000100:00000040:0.0:1713297453.156696:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118662680 x1796518486559872 msgsize 440 00000100:00100000:0.0:1713297453.156699:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.156709:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.156713:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.156717:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.156740:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.156742:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486559872 02000000:00000001:2.0:1713297453.156744:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.156745:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.156747:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.156748:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.156751:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486559872 00000020:00000001:2.0:1713297453.156752:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.156753:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.156754:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.156756:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.156757:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.156759:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.156761:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.156762:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.156764:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007b8c3600. 00000020:00000010:2.0:1713297453.156766:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0f80. 00000020:00000010:2.0:1713297453.156768:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f53e8. 00000100:00000040:2.0:1713297453.156772:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297453.156773:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.156774:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297453.156775:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.156777:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.156787:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.156791:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.156792:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.156795:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58903 00000100:00000040:2.0:1713297453.156797:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.156798:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018533504 : -131936691018112 : ffff880118662680) 00000100:00000040:2.0:1713297453.156801:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118662680 x1796518486559872/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.156807:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.156807:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.156809:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118662680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486559872:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297453.156811:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486559872 00000020:00000001:2.0:1713297453.156812:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.156814:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.156815:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.156816:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.156817:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297453.156818:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.156820:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.156821:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.156822:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.156824:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.156825:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.156827:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.156828:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.156829:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.156830:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.156831:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.156832:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.156832:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.156833:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.156834:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.156835:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.156836:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.156839:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.156840:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.156842:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008a494800. 02000000:00000001:2.0:1713297453.156843:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.156844:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.156846:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297453.156847:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.156848:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.156850:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.156851:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297453.156853:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297453.156855:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297453.156857:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297453.156859:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.165954:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.165957:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.165958:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.165960:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004796 is committed 00000001:00000040:0.0:1713297453.165963:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.165964:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.165966:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4aba0. 00000020:00000001:0.0:1713297453.165968:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.165969:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.165971:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.165972:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.165974:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ad80. 00040000:00000001:0.0:1713297453.165975:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.165977:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.165978:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a496400. 00080000:00000001:0.0:1713297453.165981:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.165983:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.165983:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.165984:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.165984:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bedfc00. 00080000:00000001:0.0:1713297453.165985:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297453.166013:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.166016:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.166020:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713297453.166024:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.166026:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713297453.166029:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.166030:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713297453.166032:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297453.166035:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004796, transno 0, xid 1796518486559872 00010000:00000001:3.0:1713297453.166037:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297453.166042:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118662680 x1796518486559872/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297453.166047:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297453.166048:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.166050:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.166052:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297453.166054:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.166055:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297453.166057:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297453.166058:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.166059:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.166061:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297453.166064:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905330. 00000100:00000200:3.0:1713297453.166066:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486559872, offset 224 00000400:00000200:3.0:1713297453.166069:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297453.166074:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297453.166077:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523665:523665:256:4294967295] 192.168.204.30@tcp LPNI seq info [523665:523665:8:4294967295] 00000400:00000200:3.0:1713297453.166083:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297453.166086:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297453.166088:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a7550b00. 00000800:00000200:3.0:1713297453.166090:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297453.166094:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297453.166097:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297453.166109:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.166111:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297453.166112:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297453.166113:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.166114:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297453.166117:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118662680 x1796518486559872/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.166123:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118662680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486559872:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9314us (9425us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297453.166128:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58903 00000100:00000040:3.0:1713297453.166130:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297453.166131:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297453.166132:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297453.166135:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0f80. 00000020:00000010:3.0:1713297453.166137:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f53e8. 00000020:00000010:3.0:1713297453.166139:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007b8c3600. 00000020:00000040:3.0:1713297453.166141:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297453.166142:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297453.166156:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.166159:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a7550b00. 00000400:00000200:1.0:1713297453.166162:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.166165:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297453.166168:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905330 00000400:00000010:1.0:1713297453.166169:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905330. 00000100:00000001:1.0:1713297453.166171:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.166172:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.170249:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.170256:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.170259:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.170260:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.170265:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.170271:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394d00 00000400:00000200:1.0:1713297453.170276:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 35624 00000800:00000001:1.0:1713297453.170279:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.170286:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.170288:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.170290:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.170293:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.170294:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.170297:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0a80. 00000100:00000040:1.0:1713297453.170299:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0a80 x1796518486560000 msgsize 488 00000100:00100000:1.0:1713297453.170302:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.170313:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.170318:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.170320:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.170344:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.170346:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560000 02000000:00000001:2.0:1713297453.170348:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.170349:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.170351:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.170353:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.170355:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560000 00000020:00000001:2.0:1713297453.170356:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.170357:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.170359:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.170361:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.170362:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.170364:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.170366:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.170367:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.170369:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c4f9200. 00000020:00000010:2.0:1713297453.170371:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0380. 00000020:00000010:2.0:1713297453.170373:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5708. 00000100:00000040:2.0:1713297453.170376:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.170378:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.170379:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.170380:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.170382:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.170383:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.170384:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.170386:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.170387:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.170388:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.170390:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.170391:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.170393:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.170394:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.170394:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.170395:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.170396:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.170397:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.170398:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.170400:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.170401:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.170401:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.170403:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.170404:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.170405:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.170409:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1023410176->1024458751) req@ffff8800838d0a80 x1796518486560000/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.170419:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.170420:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d0a80 with x1796518486560000 ext(1023410176->1024458751) 00010000:00000001:2.0:1713297453.170422:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.170423:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.170424:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.170425:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.170427:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.170428:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.170429:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.170429:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.170430:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d0a80 00002000:00000001:2.0:1713297453.170431:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.170432:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.170435:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.170459:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.170464:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.170465:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.170467:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66301 00000100:00000040:2.0:1713297453.170469:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.170470:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521277056 : -131939188274560 : ffff8800838d0a80) 00000100:00000040:2.0:1713297453.170473:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0a80 x1796518486560000/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.170477:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.170478:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.170480:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486560000:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.170482:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560000 00000020:00000001:2.0:1713297453.170483:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.170484:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.170485:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.170486:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.170487:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.170489:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.170491:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.170492:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.170493:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.170493:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.170495:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.170497:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.170498:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.170500:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b40c4c00. 02000000:00000001:2.0:1713297453.170501:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.170503:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.170504:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.170506:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.170507:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.170508:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.170511:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.170512:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.170514:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.170515:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.170517:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3754950656 00000020:00000001:2.0:1713297453.170519:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.170520:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3754950656 left=3226468352 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.170522:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3226468352 : 3226468352 : c0500000) 00000020:00000001:2.0:1713297453.170523:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.170524:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.170525:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.170526:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.170528:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.170530:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.170531:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.170532:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.170533:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.170535:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.170537:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.170538:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.170539:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.170541:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.170542:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.170545:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.170547:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.172162:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.172166:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.172168:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.172169:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.172170:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.172172:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b40c6400. 00000100:00000010:2.0:1713297453.172174:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090c13000. 00000020:00000040:2.0:1713297453.172175:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.172180:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.172182:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.172186:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297453.172190:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cee0. 00000400:00000200:2.0:1713297453.172193:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.172197:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.172200:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523666:523666:256:4294967295] 192.168.204.30@tcp LPNI seq info [523666:523666:8:4294967295] 00000400:00000200:2.0:1713297453.172203:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.172207:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.172209:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.172211:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222b00. 00000800:00000200:2.0:1713297453.172214:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.172217:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.172219:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.172231:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394d00-0x661ec8e394d00 00000100:00000001:2.0:1713297453.172235:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297453.172295:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.172300:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222b00. 00000400:00000200:0.0:1713297453.172303:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.172308:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297453.172311:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.172313:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b40c6400 00000100:00000001:0.0:1713297453.172315:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.173411:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.173455:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.173457:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.173466:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.173470:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297453.173476:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f55 00000800:00000001:1.0:1713297453.173481:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.174204:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.174206:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.174511:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.174513:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.174517:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297453.174521:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:1.0:1713297453.174523:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:1.0:1713297453.174527:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.174529:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b40c6400 00000100:00000001:1.0:1713297453.174539:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.174544:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.174547:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.174614:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.174633:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.174635:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.174639:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.174644:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.174646:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.174647:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.174649:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.174650:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.174651:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.174652:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.174653:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.174654:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.174654:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.174655:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.174657:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.174658:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.174660:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.174663:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.174665:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.174670:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801193bb800. 00080000:00000001:2.0:1713297453.174673:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137032529920 : -131936677021696 : ffff8801193bb800) 00080000:00000001:2.0:1713297453.174675:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.174688:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.174690:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.174698:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.174700:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.174701:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.174702:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.174703:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.174704:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.174706:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.174712:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.174714:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.174716:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.174718:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801193b8c00. 00080000:00000001:2.0:1713297453.174720:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137032518656 : -131936677032960 : ffff8801193b8c00) 00080000:00000001:2.0:1713297453.174723:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.174727:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.174729:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.174732:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.174748:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.174749:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.174751:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.174755:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.174759:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.174763:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.174790:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.174793:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.174794:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a660. 00000020:00000040:2.0:1713297453.174796:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.174798:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.174800:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.174801:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.174803:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.174806:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.174808:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.174836:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.174838:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004797, last_committed = 133144004796 00000001:00000010:2.0:1713297453.174840:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ad20. 00000001:00000040:2.0:1713297453.174842:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.174843:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.174847:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.174871:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.174872:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.174878:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.176844:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.176846:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.176848:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.176849:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.176852:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.176853:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.176854:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.176856:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.176858:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090c13000. 00000100:00000010:2.0:1713297453.176860:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b40c6400. 00000100:00000001:2.0:1713297453.176861:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.176862:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.176864:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004796, transno 133144004797, xid 1796518486560000 00010000:00000001:2.0:1713297453.176866:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.176870:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0a80 x1796518486560000/t133144004797(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.176875:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.176876:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.176878:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.176880:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.176882:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.176883:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.176884:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.176886:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.176887:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.176889:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.176890:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54660. 00000100:00000200:2.0:1713297453.176892:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486560000, offset 224 00000400:00000200:2.0:1713297453.176895:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.176899:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.176902:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523667:523667:256:4294967295] 192.168.204.30@tcp LPNI seq info [523667:523667:8:4294967295] 00000400:00000200:2.0:1713297453.176907:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.176910:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.176912:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222f00. 00000800:00000200:2.0:1713297453.176914:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.176917:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.176919:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.176931:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.176933:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.176935:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.176936:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.176937:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.176939:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0a80 x1796518486560000/t133144004797(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.176945:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486560000:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6467us (6644us total) trans 133144004797 rc 0/0 00000100:00100000:2.0:1713297453.176950:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66301 00000100:00000040:2.0:1713297453.176952:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.176953:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.176955:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.176958:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1023410176->1024458751) req@ffff8800838d0a80 x1796518486560000/t133144004797(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.176963:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.176964:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d0a80 with x1796518486560000 ext(1023410176->1024458751) 00010000:00000001:2.0:1713297453.176966:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.176967:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.176968:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.176969:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.176971:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.176972:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.176972:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.176973:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.176974:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d0a80 00002000:00000001:2.0:1713297453.176975:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.176976:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.176978:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0380. 00000020:00000010:2.0:1713297453.176980:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5708. 00000020:00000010:2.0:1713297453.176982:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c4f9200. 00000020:00000040:2.0:1713297453.176984:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.176994:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297453.177025:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.177028:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222f00. 00000400:00000200:1.0:1713297453.177031:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.177034:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297453.177037:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54660 00000400:00000010:1.0:1713297453.177038:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54660. 00000100:00000001:1.0:1713297453.177040:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.177042:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.177767:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.177773:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.177775:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.177777:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.177782:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.177790:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394d40 00000400:00000200:0.0:1713297453.177796:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 10120 00000800:00000001:0.0:1713297453.177800:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.177809:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.177811:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.177815:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.177819:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.177821:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297453.177824:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118662d80. 00000100:00000040:0.0:1713297453.177827:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118662d80 x1796518486560064 msgsize 440 00000100:00100000:0.0:1713297453.177831:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.177845:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.177850:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.177853:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.177878:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297453.177880:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560064 02000000:00000001:3.0:1713297453.177882:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297453.177883:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.177885:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.177886:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297453.177888:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560064 00000020:00000001:3.0:1713297453.177890:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297453.177891:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297453.177892:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297453.177894:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297453.177896:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297453.177898:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297453.177900:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.177901:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297453.177903:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800606b5a00. 00000020:00000010:3.0:1713297453.177905:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722a00. 00000020:00000010:3.0:1713297453.177907:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923087d0. 00000100:00000040:3.0:1713297453.177911:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297453.177913:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297453.177913:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297453.177914:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.177917:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.177927:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.177931:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297453.177932:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297453.177935:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58904 00000100:00000040:3.0:1713297453.177937:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297453.177938:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018535296 : -131936691016320 : ffff880118662d80) 00000100:00000040:3.0:1713297453.177942:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118662d80 x1796518486560064/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.177947:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.177948:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297453.177949:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118662d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486560064:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297453.177952:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560064 00000020:00000001:3.0:1713297453.177953:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297453.177954:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297453.177955:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.177956:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297453.177958:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297453.177959:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297453.177961:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297453.177962:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297453.177963:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297453.177964:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297453.177966:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297453.177966:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.177967:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297453.177968:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.177970:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.177970:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.177971:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.177972:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.177973:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.177974:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.177975:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.177976:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.177978:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297453.177979:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297453.177982:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b7000. 02000000:00000001:3.0:1713297453.177983:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.177984:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.177999:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297453.178000:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297453.178001:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297453.178004:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297453.178005:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297453.178006:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297453.178008:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297453.178011:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297453.178012:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.187681:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.187685:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.187686:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.187689:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004797 is committed 00000001:00000040:0.0:1713297453.187691:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.187693:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.187695:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ad20. 00000020:00000001:0.0:1713297453.187698:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.187699:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.187700:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00080000:00000001:2.0:1713297453.187702:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297453.187702:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.187703:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a660. 00040000:00000001:0.0:1713297453.187705:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713297453.187706:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297453.187707:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.187708:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801193b8c00. 00080000:00000001:0.0:1713297453.187710:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297453.187711:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713297453.187711:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.187712:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.187713:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.187713:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801193bb800. 00080000:00000001:0.0:1713297453.187715:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297453.187718:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.187721:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297453.187725:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.187727:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297453.187730:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297453.187735:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004797, transno 0, xid 1796518486560064 00010000:00000001:2.0:1713297453.187738:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.187745:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118662d80 x1796518486560064/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.187754:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.187756:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.187759:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297453.187763:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.187765:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.187768:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.187770:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.187772:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.187774:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.187777:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.187780:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54dd0. 00000100:00000200:2.0:1713297453.187785:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486560064, offset 224 00000400:00000200:2.0:1713297453.187790:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.187797:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.187803:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523668:523668:256:4294967295] 192.168.204.30@tcp LPNI seq info [523668:523668:8:4294967295] 00000400:00000200:2.0:1713297453.187812:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.187817:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.187820:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222a00. 00000800:00000200:2.0:1713297453.187825:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.187831:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.187835:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.187852:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.187856:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.187858:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.187860:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.187862:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.187867:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118662d80 x1796518486560064/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.187878:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118662d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486560064:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9928us (10048us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297453.187887:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58904 00000100:00000040:2.0:1713297453.187890:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.187892:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297453.187894:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.187897:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722a00. 00000020:00000010:2.0:1713297453.187900:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923087d0. 00000020:00000010:2.0:1713297453.187904:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800606b5a00. 00000020:00000040:2.0:1713297453.187908:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297453.187910:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297453.187957:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.187961:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222a00. 00000400:00000200:1.0:1713297453.187965:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.187969:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297453.187971:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54dd0 00000400:00000010:1.0:1713297453.187973:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54dd0. 00000100:00000001:1.0:1713297453.187976:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.187977:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.192115:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.192122:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.192124:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.192126:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.192131:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.192137:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394dc0 00000400:00000200:1.0:1713297453.192142:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 36112 00000800:00000001:1.0:1713297453.192146:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.192154:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.192156:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.192158:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.192161:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.192163:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.192166:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d0e00. 00000100:00000040:1.0:1713297453.192168:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d0e00 x1796518486560192 msgsize 488 00000100:00100000:1.0:1713297453.192171:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.192182:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.192187:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.192189:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.192220:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.192223:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560192 02000000:00000001:2.0:1713297453.192225:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.192227:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.192229:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.192232:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.192235:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560192 00000020:00000001:2.0:1713297453.192237:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.192238:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.192240:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.192242:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.192244:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.192246:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.192249:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.192251:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.192254:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076fb4600. 00000020:00000010:2.0:1713297453.192257:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297453.192260:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5708. 00000100:00000040:2.0:1713297453.192266:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.192268:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.192269:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.192271:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.192273:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.192275:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.192277:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.192280:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.192283:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.192285:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.192288:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.192289:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.192291:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.192293:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.192294:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.192295:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.192296:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.192297:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.192299:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.192302:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.192304:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.192306:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.192308:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.192310:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.192312:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.192318:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1024458752->1025507327) req@ffff8800838d0e00 x1796518486560192/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.192326:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.192328:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d0e00 with x1796518486560192 ext(1024458752->1025507327) 00010000:00000001:2.0:1713297453.192331:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.192333:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.192335:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.192337:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.192339:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.192341:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.192342:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.192344:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.192345:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d0e00 00002000:00000001:2.0:1713297453.192347:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.192349:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.192353:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.192367:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.192374:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.192375:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.192379:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66302 00000100:00000040:2.0:1713297453.192382:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.192384:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521277952 : -131939188273664 : ffff8800838d0e00) 00000100:00000040:2.0:1713297453.192388:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d0e00 x1796518486560192/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.192396:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.192398:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.192401:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486560192:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.192404:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560192 00000020:00000001:2.0:1713297453.192406:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.192408:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.192409:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.192411:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.192412:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.192415:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.192417:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.192419:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.192420:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.192421:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.192423:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.192427:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.192429:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.192432:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880083ae9c00. 02000000:00000001:2.0:1713297453.192434:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.192437:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.192439:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.192461:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.192464:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.192465:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.192469:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.192471:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.192473:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.192475:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.192477:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3753902080 00000020:00000001:2.0:1713297453.192480:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.192482:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3753902080 left=3225419776 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.192485:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3225419776 : 3225419776 : c0400000) 00000020:00000001:2.0:1713297453.192487:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.192489:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.192491:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.192492:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.192495:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.192497:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.192499:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.192501:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.192504:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.192506:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.192508:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.192509:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.192511:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.192515:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.192517:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.192521:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.192535:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.194944:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.194950:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.194952:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.194954:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.194956:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.194959:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880083aea800. 00000100:00000010:2.0:1713297453.194963:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814c8000. 00000020:00000040:2.0:1713297453.194966:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.194974:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.194977:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.194982:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297453.195002:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c578. 00000400:00000200:2.0:1713297453.195007:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.195015:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.195019:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523669:523669:256:4294967295] 192.168.204.30@tcp LPNI seq info [523669:523669:8:4294967295] 00000400:00000200:2.0:1713297453.195023:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.195029:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.195033:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.195036:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222000. 00000800:00000200:2.0:1713297453.195040:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.195045:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.195048:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.195064:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394dc0-0x661ec8e394dc0 00000100:00000001:2.0:1713297453.195067:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297453.195128:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.195141:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222000. 00000400:00000200:0.0:1713297453.195143:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.195147:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297453.195149:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.195150:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083aea800 00000100:00000001:0.0:1713297453.195152:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.196249:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.196280:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.196282:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.196289:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.196293:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297453.196300:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f61 00000800:00000001:1.0:1713297453.196304:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.197120:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.197123:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.197398:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.197400:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.197403:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297453.197407:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:1.0:1713297453.197408:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:1.0:1713297453.197411:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.197412:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083aea800 00000100:00000001:1.0:1713297453.197421:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.197426:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.197428:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.197471:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.197474:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.197476:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.197482:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.197488:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.197491:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.197493:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.197495:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.197497:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.197499:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.197500:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.197501:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.197503:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.197504:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.197505:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.197508:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.197510:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.197512:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.197516:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.197519:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.197525:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801193bb800. 00080000:00000001:2.0:1713297453.197529:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137032529920 : -131936677021696 : ffff8801193bb800) 00080000:00000001:2.0:1713297453.197532:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.197548:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.197550:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.197562:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.197564:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.197566:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.197568:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.197570:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.197572:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.197574:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.197581:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.197584:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.197587:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.197590:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801193b8c00. 00080000:00000001:2.0:1713297453.197591:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137032518656 : -131936677032960 : ffff8801193b8c00) 00080000:00000001:2.0:1713297453.197596:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.197604:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.197606:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.197609:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.197630:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.197632:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.197634:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.197640:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.197648:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.197653:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.197687:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.197691:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.197693:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ade0. 00000020:00000040:2.0:1713297453.197696:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.197699:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.197702:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.197704:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.197706:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.197709:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.197711:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.197750:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.197753:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004798, last_committed = 133144004797 00000001:00000010:2.0:1713297453.197757:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a8a0. 00000001:00000040:2.0:1713297453.197760:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.197762:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.197767:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.197801:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.197804:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.197812:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.200258:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.200262:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.200264:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.200267:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.200271:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.200273:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.200275:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.200277:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.200280:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814c8000. 00000100:00000010:2.0:1713297453.200283:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880083aea800. 00000100:00000001:2.0:1713297453.200286:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.200288:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.200291:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004797, transno 133144004798, xid 1796518486560192 00010000:00000001:2.0:1713297453.200294:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.200300:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d0e00 x1796518486560192/t133144004798(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.200309:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.200311:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.200314:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.200318:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.200321:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.200323:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.200326:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.200328:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.200330:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.200333:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.200335:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:2.0:1713297453.200339:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486560192, offset 224 00000400:00000200:2.0:1713297453.200343:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.200349:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.200354:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523670:523670:256:4294967295] 192.168.204.30@tcp LPNI seq info [523670:523670:8:4294967295] 00000400:00000200:2.0:1713297453.200363:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.200368:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.200372:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222000. 00000800:00000200:2.0:1713297453.200377:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.200382:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.200386:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.200401:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.200404:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.200407:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.200408:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.200411:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.200415:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d0e00 x1796518486560192/t133144004798(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.200426:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486560192:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8028us (8255us total) trans 133144004798 rc 0/0 00000100:00100000:2.0:1713297453.200435:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66302 00000100:00000040:2.0:1713297453.200438:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.200440:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.200459:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.200465:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1024458752->1025507327) req@ffff8800838d0e00 x1796518486560192/t133144004798(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.200474:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.200476:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d0e00 with x1796518486560192 ext(1024458752->1025507327) 00010000:00000001:2.0:1713297453.200479:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.200481:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.200483:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.200485:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.200487:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.200490:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.200491:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.200493:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.200494:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d0e00 00002000:00000001:2.0:1713297453.200496:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.200498:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:1.0:1713297453.200500:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713297453.200502:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d80. 00000800:00000010:1.0:1713297453.200504:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222000. 00000020:00000010:2.0:1713297453.200505:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5708. 00000400:00000200:1.0:1713297453.200507:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297453.200508:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076fb4600. 00000400:00000200:1.0:1713297453.200511:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:2.0:1713297453.200512:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.200514:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.200514:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:1.0:1713297453.200516:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:1.0:1713297453.200518:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.200519:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.201485:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.201490:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.201491:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.201493:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.201497:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.201503:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394e00 00000400:00000200:0.0:1713297453.201508:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 10560 00000800:00000001:0.0:1713297453.201512:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.201518:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.201519:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.201522:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.201524:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.201525:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297453.201528:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118660700. 00000100:00000040:0.0:1713297453.201530:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118660700 x1796518486560256 msgsize 440 00000100:00100000:0.0:1713297453.201533:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.201543:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.201546:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.201548:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.201568:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.201571:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560256 02000000:00000001:2.0:1713297453.201572:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.201574:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.201576:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.201579:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.201581:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560256 00000020:00000001:2.0:1713297453.201583:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.201584:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.201586:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.201587:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.201589:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.201591:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.201594:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.201595:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.201598:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011e08a000. 00000020:00000010:2.0:1713297453.201600:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297453.201602:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5708. 00000100:00000040:2.0:1713297453.201607:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297453.201609:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.201610:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297453.201612:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.201615:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.201625:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.201630:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.201632:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.201635:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58905 00000100:00000040:2.0:1713297453.201637:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.201639:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018525440 : -131936691026176 : ffff880118660700) 00000100:00000040:2.0:1713297453.201644:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118660700 x1796518486560256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.201651:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.201652:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.201654:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118660700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486560256:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297453.201657:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560256 00000020:00000001:2.0:1713297453.201659:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.201668:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.201670:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.201671:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.201673:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297453.201675:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.201677:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.201679:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.201680:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.201682:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.201684:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.201685:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.201687:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.201688:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.201690:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.201691:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.201692:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.201693:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.201695:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.201696:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.201698:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.201699:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.201702:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.201704:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.201706:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801193b8000. 02000000:00000001:2.0:1713297453.201708:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.201710:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.201712:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297453.201714:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.201715:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.201719:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.201720:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297453.201723:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297453.201725:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297453.201728:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297453.201730:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.212237:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.212241:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713297453.212242:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.212243:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713297453.212245:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713297453.212245:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004798 is committed 00000001:00000040:0.0:1713297453.212247:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:2.0:1713297453.212249:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297453.212249:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.212251:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a8a0. 00000020:00000001:2.0:1713297453.212253:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.212253:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.212255:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713297453.212256:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713297453.212256:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.212258:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00002000:00000001:2.0:1713297453.212259:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297453.212259:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ade0. 00002000:00000001:2.0:1713297453.212260:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297453.212261:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713297453.212262:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00040000:00000001:0.0:1713297453.212263:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.212264:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801193b8c00. 00010000:00000040:2.0:1713297453.212265:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004798, transno 0, xid 1796518486560256 00080000:00000001:0.0:1713297453.212266:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713297453.212267:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713297453.212267:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.212268:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.212268:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.212269:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801193bb800. 00080000:00000001:0.0:1713297453.212271:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713297453.212273:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118660700 x1796518486560256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.212278:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.212280:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.212282:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297453.212284:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.212286:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.212288:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.212290:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.212291:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.212293:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.212295:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.212297:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbdd0. 00000100:00000200:2.0:1713297453.212300:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486560256, offset 224 00000400:00000200:2.0:1713297453.212303:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.212308:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.212312:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523671:523671:256:4294967295] 192.168.204.30@tcp LPNI seq info [523671:523671:8:4294967295] 00000400:00000200:2.0:1713297453.212318:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.212322:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.212324:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297453.212327:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.212331:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.212334:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.212362:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.212365:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.212366:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.212367:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.212369:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.212372:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118660700 x1796518486560256/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.212378:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118660700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486560256:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10725us (10846us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297453.212383:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58905 00000100:00000040:2.0:1713297453.212385:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.212386:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297453.212387:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.212390:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297453.212392:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5708. 00000020:00000010:2.0:1713297453.212394:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011e08a000. 00000020:00000040:2.0:1713297453.212396:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297453.212397:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297453.212480:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.212483:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000400:00000200:1.0:1713297453.212486:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.212490:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297453.212493:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbdd0 00000400:00000010:1.0:1713297453.212495:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbdd0. 00000100:00000001:1.0:1713297453.212497:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.212499:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.217962:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.217971:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.217974:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.217976:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.217982:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.218000:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394e80 00000400:00000200:1.0:1713297453.218006:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 36600 00000800:00000001:1.0:1713297453.218011:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.218021:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.218023:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.218025:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.218029:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.218031:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.218051:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1180. 00000100:00000040:1.0:1713297453.218054:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1180 x1796518486560384 msgsize 488 00000100:00100000:1.0:1713297453.218057:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.218070:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.218076:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.218079:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.218152:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.218155:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560384 02000000:00000001:2.0:1713297453.218157:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.218159:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.218161:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.218163:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.218166:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560384 00000020:00000001:2.0:1713297453.218169:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.218170:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.218172:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.218174:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.218176:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.218177:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.218180:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.218181:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.218184:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a691800. 00000020:00000010:2.0:1713297453.218187:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297453.218189:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5708. 00000100:00000040:2.0:1713297453.218194:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.218196:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.218197:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.218199:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.218201:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.218203:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.218205:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.218208:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.218211:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.218213:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.218215:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.218217:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.218219:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.218221:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.218223:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.218224:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.218225:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.218226:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.218228:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.218232:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.218233:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.218236:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.218238:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.218240:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.218242:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.218249:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1025507328->1026555903) req@ffff8800838d1180 x1796518486560384/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.218259:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.218260:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d1180 with x1796518486560384 ext(1025507328->1026555903) 00010000:00000001:2.0:1713297453.218264:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.218265:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.218267:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.218269:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.218272:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.218275:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.218276:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.218278:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.218279:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d1180 00002000:00000001:2.0:1713297453.218282:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.218283:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.218288:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.218304:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.218312:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.218314:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.218317:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66303 00000100:00000040:2.0:1713297453.218319:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.218321:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521278848 : -131939188272768 : ffff8800838d1180) 00000100:00000040:2.0:1713297453.218324:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1180 x1796518486560384/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.218330:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.218331:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.218333:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486560384:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.218336:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560384 00000020:00000001:2.0:1713297453.218337:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.218339:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.218340:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.218341:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.218342:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.218344:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.218346:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.218347:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.218348:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.218349:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.218350:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.218354:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.218356:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.218360:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880083ae8800. 02000000:00000001:2.0:1713297453.218362:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.218363:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.218366:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.218367:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.218369:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.218370:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.218373:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.218375:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.218376:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.218378:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.218380:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3752853504 00000020:00000001:2.0:1713297453.218382:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.218383:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3752853504 left=3224371200 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.218385:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3224371200 : 3224371200 : c0300000) 00000020:00000001:2.0:1713297453.218386:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.218387:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.218389:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.218390:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.218392:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.218394:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.218395:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.218396:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.218398:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.218400:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.218401:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.218402:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.218403:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.218406:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.218408:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.218411:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.218414:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.220302:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.220308:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.220309:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.220311:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.220312:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.220316:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012281e000. 00000100:00000010:2.0:1713297453.220319:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f11b000. 00000020:00000040:2.0:1713297453.220321:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.220327:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.220328:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.220334:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297453.220339:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7ce38. 00000400:00000200:2.0:1713297453.220342:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.220349:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.220353:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523672:523672:256:4294967295] 192.168.204.30@tcp LPNI seq info [523672:523672:8:4294967295] 00000400:00000200:2.0:1713297453.220356:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.220361:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.220364:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.220367:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222100. 00000800:00000200:2.0:1713297453.220370:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.220374:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.220377:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.220392:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394e80-0x661ec8e394e80 00000100:00000001:2.0:1713297453.220395:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297453.220505:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.220510:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222100. 00000400:00000200:0.0:1713297453.220513:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.220517:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297453.220520:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.220522:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012281e000 00000100:00000001:0.0:1713297453.220523:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.221768:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.221798:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.221801:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.221803:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.221808:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297453.221815:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f6d 00000800:00000001:1.0:1713297453.221820:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.222606:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.222798:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.223107:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.223109:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.223224:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.223227:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.223230:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297453.223234:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:1.0:1713297453.223237:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:1.0:1713297453.223240:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.223257:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012281e000 00000100:00000001:1.0:1713297453.223268:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.223273:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.223276:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.223308:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.223312:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.223313:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.223318:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.223324:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.223326:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.223327:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.223330:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.223331:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.223332:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.223333:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.223334:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.223335:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.223336:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.223337:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.223339:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.223340:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.223342:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.223345:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.223347:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.223352:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012281c800. 00080000:00000001:2.0:1713297453.223354:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137188116480 : -131936521435136 : ffff88012281c800) 00080000:00000001:2.0:1713297453.223357:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.223373:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.223375:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.223385:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.223386:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.223387:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.223389:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.223390:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.223392:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.223393:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.223399:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.223402:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.223404:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.223407:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f812800. 00080000:00000001:2.0:1713297453.223408:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134721824768 : -131938987726848 : ffff88008f812800) 00080000:00000001:2.0:1713297453.223412:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.223416:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.223417:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.223420:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.223438:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.223439:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.223459:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.223464:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.223470:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.223474:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.223504:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.223507:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.223509:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ad80. 00000020:00000040:2.0:1713297453.223510:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.223512:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.223514:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.223516:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.223518:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.223520:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.223522:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.223555:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.223556:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004799, last_committed = 133144004798 00000001:00000010:2.0:1713297453.223559:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a600. 00000001:00000040:2.0:1713297453.223560:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.223562:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.223565:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.223592:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.223594:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.223600:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.225661:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.225664:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.225666:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.225668:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.225671:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.225672:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.225674:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.225676:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.225678:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f11b000. 00000100:00000010:2.0:1713297453.225680:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012281e000. 00000100:00000001:2.0:1713297453.225682:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.225683:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.225686:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004798, transno 133144004799, xid 1796518486560384 00010000:00000001:2.0:1713297453.225688:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.225694:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1180 x1796518486560384/t133144004799(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.225700:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.225702:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.225705:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.225708:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.225710:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.225711:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.225713:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.225715:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.225716:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.225719:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.225721:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54198. 00000100:00000200:2.0:1713297453.225723:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486560384, offset 224 00000400:00000200:2.0:1713297453.225726:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.225731:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.225735:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523673:523673:256:4294967295] 192.168.204.30@tcp LPNI seq info [523673:523673:8:4294967295] 00000400:00000200:2.0:1713297453.225741:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.225744:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.225747:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222100. 00000800:00000200:2.0:1713297453.225750:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.225754:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.225757:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.225771:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.225773:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.225775:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.225776:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.225777:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.225780:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1180 x1796518486560384/t133144004799(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.225788:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486560384:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7456us (7732us total) trans 133144004799 rc 0/0 00000100:00100000:2.0:1713297453.225795:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66303 00000100:00000040:2.0:1713297453.225797:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.225798:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.225800:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.225804:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1025507328->1026555903) req@ffff8800838d1180 x1796518486560384/t133144004799(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.225810:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.225811:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d1180 with x1796518486560384 ext(1025507328->1026555903) 00010000:00000001:2.0:1713297453.225813:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.225814:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.225816:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.225817:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.225819:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.225820:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.225821:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.225822:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.225823:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d1180 00002000:00000001:2.0:1713297453.225824:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.225825:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.225828:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297453.225831:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5708. 00000020:00000010:2.0:1713297453.225833:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a691800. 00000020:00000040:2.0:1713297453.225835:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.225837:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.225853:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.225856:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222100. 00000400:00000200:0.0:1713297453.225861:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.225866:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.225869:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54198 00000400:00000010:0.0:1713297453.225871:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54198. 00000100:00000001:0.0:1713297453.225875:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.225877:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.226826:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.226833:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.226835:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.226837:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.226842:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.226848:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394ec0 00000400:00000200:1.0:1713297453.226853:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 11000 00000800:00000001:1.0:1713297453.226857:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.226865:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.226866:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.226869:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.226872:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.226874:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297453.226877:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1500. 00000100:00000040:1.0:1713297453.226879:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1500 x1796518486560448 msgsize 440 00000100:00100000:1.0:1713297453.226883:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.226893:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.226898:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.226900:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.226958:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.226961:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560448 02000000:00000001:2.0:1713297453.226963:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.226964:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.226966:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.226968:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.226971:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560448 00000020:00000001:2.0:1713297453.226973:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.226974:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.226975:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.226977:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.226979:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.226980:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.226983:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.226984:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.227000:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123903c00. 00000020:00000010:2.0:1713297453.227002:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d80. 00000020:00000010:2.0:1713297453.227004:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5708. 00000100:00000040:2.0:1713297453.227009:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297453.227010:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.227011:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297453.227013:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.227015:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.227044:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.227049:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.227050:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.227054:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58906 00000100:00000040:2.0:1713297453.227057:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.227058:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521279744 : -131939188271872 : ffff8800838d1500) 00000100:00000040:2.0:1713297453.227062:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1500 x1796518486560448/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.227069:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.227070:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.227072:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486560448:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297453.227074:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560448 00000020:00000001:2.0:1713297453.227076:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.227077:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.227079:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.227080:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.227082:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297453.227084:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.227086:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.227087:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.227089:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.227091:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.227092:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.227093:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.227095:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.227096:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.227097:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.227098:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.227099:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.227100:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.227101:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.227102:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.227103:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.227104:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.227107:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.227108:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.227111:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f811400. 02000000:00000001:2.0:1713297453.227112:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.227113:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.227116:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297453.227117:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.227118:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.227121:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.227123:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297453.227124:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297453.227126:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297453.227129:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297453.227130:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.238314:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.238318:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.238320:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.238322:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004799 is committed 00080000:00000001:3.0:1713297453.238323:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713297453.238325:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000001:3.0:1713297453.238327:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297453.238327:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.238329:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a600. 00000020:00000001:3.0:1713297453.238332:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.238332:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.238333:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.238334:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.238336:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.238337:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ad80. 00000020:00000001:3.0:1713297453.238338:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297453.238339:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297453.238341:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297453.238341:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.238342:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f812800. 00002000:00000001:3.0:1713297453.238344:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.238344:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.238345:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713297453.238346:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297453.238346:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.238346:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.238347:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012281c800. 00000020:00000002:3.0:1713297453.238348:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297453.238349:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713297453.238352:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004799, transno 0, xid 1796518486560448 00010000:00000001:3.0:1713297453.238354:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297453.238360:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1500 x1796518486560448/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297453.238366:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297453.238367:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.238370:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.238373:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297453.238374:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.238376:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297453.238378:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297453.238380:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.238381:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.238383:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297453.238386:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9053b8. 00000100:00000200:3.0:1713297453.238390:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486560448, offset 224 00000400:00000200:3.0:1713297453.238394:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297453.238400:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297453.238404:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523674:523674:256:4294967295] 192.168.204.30@tcp LPNI seq info [523674:523674:8:4294967295] 00000400:00000200:3.0:1713297453.238411:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297453.238415:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297453.238417:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a7550b00. 00000800:00000200:3.0:1713297453.238420:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297453.238426:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297453.238430:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a7550b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297453.238460:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.238464:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297453.238466:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297453.238468:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.238471:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297453.238476:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1500 x1796518486560448/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.238487:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486560448:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11415us (11605us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297453.238495:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58906 00000100:00000040:3.0:1713297453.238497:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297453.238500:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297453.238501:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297453.238505:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d80. 00000020:00000010:3.0:1713297453.238508:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5708. 00000020:00000010:3.0:1713297453.238512:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123903c00. 00000020:00000040:3.0:1713297453.238515:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297453.238517:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297453.238532:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.238536:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a7550b00. 00000400:00000200:1.0:1713297453.238540:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.238545:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297453.238548:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9053b8 00000400:00000010:1.0:1713297453.238550:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9053b8. 00000100:00000001:1.0:1713297453.238553:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.238555:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713297453.244185:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.244194:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.244197:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.244199:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.244205:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.244215:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e394f40 00000400:00000200:0.0:1713297453.244221:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 37088 00000800:00000001:0.0:1713297453.244226:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.244236:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.244238:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.244241:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.244246:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.244248:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713297453.244252:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118663800. 00000100:00000040:0.0:1713297453.244255:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118663800 x1796518486560576 msgsize 488 00000100:00100000:0.0:1713297453.244259:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.244273:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.244278:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.244281:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.244362:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.244365:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560576 02000000:00000001:2.0:1713297453.244367:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.244369:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.244371:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.244375:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.244377:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560576 00000020:00000001:2.0:1713297453.244379:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.244380:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.244382:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.244384:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.244386:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.244388:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.244391:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.244392:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.244395:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800aacd2800. 00000020:00000010:2.0:1713297453.244397:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297453.244400:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5320. 00000100:00000040:2.0:1713297453.244404:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.244406:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.244407:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.244409:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.244411:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.244413:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.244414:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.244417:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.244419:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.244420:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.244422:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.244423:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.244425:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.244426:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.244427:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.244428:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.244429:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.244429:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.244431:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.244433:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.244434:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.244435:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.244437:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.244439:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.244440:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.244463:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1026555904->1027604479) req@ffff880118663800 x1796518486560576/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.244471:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.244472:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118663800 with x1796518486560576 ext(1026555904->1027604479) 00010000:00000001:2.0:1713297453.244475:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.244476:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.244477:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.244478:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.244480:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.244482:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.244483:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.244483:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.244484:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118663800 00002000:00000001:2.0:1713297453.244486:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.244487:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.244490:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.244496:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.244501:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.244502:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.244505:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66304 00000100:00000040:2.0:1713297453.244507:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.244508:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018537984 : -131936691013632 : ffff880118663800) 00000100:00000040:2.0:1713297453.244511:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118663800 x1796518486560576/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.244517:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.244517:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.244520:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486560576:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.244522:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560576 00000020:00000001:2.0:1713297453.244523:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.244526:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.244527:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.244528:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.244529:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.244531:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.244533:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.244534:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.244535:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.244536:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.244538:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.244541:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.244542:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.244545:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f810400. 02000000:00000001:2.0:1713297453.244546:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.244548:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.244550:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.244551:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.244553:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.244554:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.244557:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.244559:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.244561:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:2.0:1713297453.244564:0:28332:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297453.244570:0:28332:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.244572:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.244573:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3837788160 00000020:00000001:2.0:1713297453.244576:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.244577:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3837788160 left=3309305856 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.244579:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:2.0:1713297453.244580:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.244581:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.244583:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.244584:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.244585:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.244588:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.244589:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.244591:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.244593:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.244595:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.244596:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.244597:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.244598:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.244601:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.244602:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.244605:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.244608:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.246466:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.246472:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.246473:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.246474:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.246476:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.246478:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f810800. 00000100:00000010:2.0:1713297453.246481:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012db1c000. 00000020:00000040:2.0:1713297453.246483:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.246489:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.246490:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.246495:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297453.246501:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c818. 00000400:00000200:2.0:1713297453.246504:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.246510:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.246514:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523675:523675:256:4294967295] 192.168.204.30@tcp LPNI seq info [523675:523675:8:4294967295] 00000400:00000200:2.0:1713297453.246517:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.246522:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.246525:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.246527:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222200. 00000800:00000200:2.0:1713297453.246530:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.246533:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.246537:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.246552:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e394f40-0x661ec8e394f40 00000100:00000001:2.0:1713297453.246555:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.246649:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.246653:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222200. 00000400:00000200:1.0:1713297453.246657:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.246661:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297453.246664:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.246665:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f810800 00000100:00000001:1.0:1713297453.246667:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.248246:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.248278:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.248281:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.248284:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.248289:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:1.0:1713297453.248298:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f79 00000800:00000001:1.0:1713297453.248303:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.249057:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.249060:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.249132:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.249470:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.249868:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.249872:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.249877:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.249882:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297453.249885:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297453.249891:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.249893:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f810800 00000100:00000001:0.0:1713297453.249905:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.249911:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.249915:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.249981:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.249996:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.249997:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.250003:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.250009:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.250011:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.250013:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.250014:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.250016:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.250017:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.250018:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.250019:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.250020:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.250021:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.250021:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.250023:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.250025:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.250027:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.250031:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.250033:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.250038:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f813800. 00080000:00000001:2.0:1713297453.250056:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134721828864 : -131938987722752 : ffff88008f813800) 00080000:00000001:2.0:1713297453.250059:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.250074:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.250075:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.250083:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.250085:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.250086:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.250087:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.250089:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.250090:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.250092:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.250097:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.250100:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.250103:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.250104:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f812400. 00080000:00000001:2.0:1713297453.250105:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134721823744 : -131938987727872 : ffff88008f812400) 00080000:00000001:2.0:1713297453.250109:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.250113:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.250114:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.250117:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.250135:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.250136:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.250138:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.250141:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.250145:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.250149:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.250178:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.250180:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.250182:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a4e0. 00000020:00000040:2.0:1713297453.250183:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.250185:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.250187:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.250188:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.250190:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.250193:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.250195:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.250224:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.250226:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004800, last_committed = 133144004799 00000001:00000010:2.0:1713297453.250228:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a240. 00000001:00000040:2.0:1713297453.250231:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.250232:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.250236:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.250258:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.250260:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.250265:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.252508:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.252510:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.252513:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.252515:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.252518:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.252519:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.252521:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.252523:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.252525:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012db1c000. 00000100:00000010:2.0:1713297453.252527:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f810800. 00000100:00000001:2.0:1713297453.252529:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.252530:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.252532:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004799, transno 133144004800, xid 1796518486560576 00010000:00000001:2.0:1713297453.252534:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.252540:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118663800 x1796518486560576/t133144004800(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.252546:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.252548:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.252551:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.252554:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.252556:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.252557:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.252559:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.252561:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.252563:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.252565:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.252567:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbe58. 00000100:00000200:2.0:1713297453.252570:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486560576, offset 224 00000400:00000200:2.0:1713297453.252573:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.252578:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.252582:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523676:523676:256:4294967295] 192.168.204.30@tcp LPNI seq info [523676:523676:8:4294967295] 00000400:00000200:2.0:1713297453.252589:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.252592:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.252595:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222200. 00000800:00000200:2.0:1713297453.252598:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.252602:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.252605:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.252620:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.252622:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.252624:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.252625:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.252626:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.252629:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118663800 x1796518486560576/t133144004800(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.252637:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486560576:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8118us (8380us total) trans 133144004800 rc 0/0 00000100:00100000:2.0:1713297453.252644:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66304 00000100:00000040:2.0:1713297453.252646:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.252648:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.252650:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.252654:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1026555904->1027604479) req@ffff880118663800 x1796518486560576/t133144004800(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.252676:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.252678:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880118663800 with x1796518486560576 ext(1026555904->1027604479) 00010000:00000001:2.0:1713297453.252680:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.252681:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.252683:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.252684:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.252686:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.252687:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.252688:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.252689:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.252690:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880118663800 00002000:00000001:2.0:1713297453.252691:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.252692:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.252695:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297453.252698:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000020:00000010:2.0:1713297453.252700:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800aacd2800. 00000020:00000040:2.0:1713297453.252702:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.252704:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297453.252753:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.252757:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222200. 00000400:00000200:1.0:1713297453.252760:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.252764:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297453.252768:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbe58 00000400:00000010:1.0:1713297453.252769:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbe58. 00000100:00000001:1.0:1713297453.252772:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.252773:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.253698:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.253703:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.253705:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.253707:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.253711:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.253718:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e394f80 00000400:00000200:1.0:1713297453.253723:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 11440 00000800:00000001:1.0:1713297453.253727:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.253734:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.253736:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.253739:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.253742:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.253744:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297453.253747:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1880. 00000100:00000040:1.0:1713297453.253749:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1880 x1796518486560640 msgsize 440 00000100:00100000:1.0:1713297453.253752:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.253765:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.253771:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.253774:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.253811:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297453.253813:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560640 02000000:00000001:3.0:1713297453.253815:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297453.253816:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.253818:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.253837:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297453.253839:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560640 00000020:00000001:3.0:1713297453.253841:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297453.253842:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297453.253843:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297453.253845:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297453.253847:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297453.253848:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297453.253851:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.253852:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297453.253855:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011e08a000. 00000020:00000010:3.0:1713297453.253857:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722700. 00000020:00000010:3.0:1713297453.253860:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308960. 00000100:00000040:3.0:1713297453.253865:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297453.253867:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297453.253868:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297453.253869:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.253872:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.253885:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.253890:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297453.253891:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297453.253894:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58907 00000100:00000040:3.0:1713297453.253897:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297453.253898:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521280640 : -131939188270976 : ffff8800838d1880) 00000100:00000040:3.0:1713297453.253902:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1880 x1796518486560640/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.253909:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.253910:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297453.253912:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486560640:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297453.253917:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560640 00000020:00000001:3.0:1713297453.253919:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297453.253921:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297453.253922:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.253924:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297453.253925:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297453.253927:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297453.253929:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297453.253930:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297453.253931:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297453.253933:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297453.253934:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297453.253935:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.253937:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297453.253938:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.253939:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.253940:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.253942:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.253943:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.253944:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.253945:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.253946:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.253947:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.253950:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297453.253951:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297453.253953:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b5800. 02000000:00000001:3.0:1713297453.253955:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.253956:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.253958:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297453.253960:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297453.253961:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297453.253964:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297453.253965:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297453.253967:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297453.253969:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297453.253972:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297453.253974:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713297453.265610:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.265610:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713297453.265614:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.265615:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297453.265617:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297453.265619:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004800 is committed 00000020:00000001:3.0:1713297453.265620:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:1.0:1713297453.265622:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.265625:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:3.0:1713297453.265626:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713297453.265627:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a240. 00002000:00000001:3.0:1713297453.265629:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:1.0:1713297453.265631:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297453.265632:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713297453.265633:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297453.265634:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00002000:00000001:3.0:1713297453.265635:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:1.0:1713297453.265636:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000002:3.0:1713297453.265637:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000010:1.0:1713297453.265638:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a4e0. 00040000:00000001:1.0:1713297453.265640:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:3.0:1713297453.265642:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004800, transno 0, xid 1796518486560640 00040000:00000001:1.0:1713297453.265642:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713297453.265644:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:1.0:1713297453.265644:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f812400. 00080000:00000001:1.0:1713297453.265646:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297453.265648:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297453.265649:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297453.265650:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:3.0:1713297453.265651:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1880 x1796518486560640/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:1.0:1713297453.265651:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f813800. 00080000:00000001:1.0:1713297453.265653:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713297453.265659:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297453.265661:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.265664:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.265668:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297453.265670:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.265672:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297453.265674:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297453.265676:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.265678:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.265681:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297453.265685:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9054c8. 00000100:00000200:3.0:1713297453.265689:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486560640, offset 224 00000400:00000200:3.0:1713297453.265693:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297453.265701:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297453.265705:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523677:523677:256:4294967295] 192.168.204.30@tcp LPNI seq info [523677:523677:8:4294967295] 00000400:00000200:3.0:1713297453.265713:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297453.265718:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297453.265721:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800914e9400. 00000800:00000200:3.0:1713297453.265725:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297453.265731:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297453.265734:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297453.265748:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.265751:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297453.265753:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297453.265754:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.265755:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297453.265760:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1880 x1796518486560640/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.265769:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486560640:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11857us (12017us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297453.265777:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58907 00000100:00000040:3.0:1713297453.265780:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297453.265782:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297453.265784:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297453.265787:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722700. 00000020:00000010:3.0:1713297453.265791:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308960. 00000020:00000010:3.0:1713297453.265794:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011e08a000. 00000020:00000040:3.0:1713297453.265796:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297453.265797:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.265818:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.265821:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800914e9400. 00000400:00000200:0.0:1713297453.265824:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.265827:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.265830:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9054c8 00000400:00000010:0.0:1713297453.265831:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9054c8. 00000100:00000001:0.0:1713297453.265834:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.265835:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.270649:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.270658:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.270659:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.270662:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.270667:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.270674:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395000 00000400:00000200:1.0:1713297453.270680:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 37576 00000800:00000001:1.0:1713297453.270685:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.270693:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.270695:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.270698:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.270702:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.270703:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.270707:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800838d1f80. 00000100:00000040:1.0:1713297453.270709:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800838d1f80 x1796518486560768 msgsize 488 00000100:00100000:1.0:1713297453.270712:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.270722:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.270728:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.270730:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.270743:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.270746:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560768 02000000:00000001:2.0:1713297453.270749:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.270751:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.270753:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.270757:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.270760:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560768 00000020:00000001:2.0:1713297453.270763:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.270764:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.270766:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.270769:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.270772:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.270775:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.270778:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.270780:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.270783:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076fb5a00. 00000020:00000010:2.0:1713297453.270786:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297453.270790:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5320. 00000100:00000040:2.0:1713297453.270796:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.270799:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.270800:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.270802:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.270805:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.270807:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.270810:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.270813:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.270816:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.270818:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.270821:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.270823:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.270826:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.270828:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.270829:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.270830:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.270832:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.270833:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.270836:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.270839:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.270841:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.270844:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.270846:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.270848:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.270850:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.270857:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1027604480->1028653055) req@ffff8800838d1f80 x1796518486560768/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.270882:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.270884:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d1f80 with x1796518486560768 ext(1027604480->1028653055) 00010000:00000001:2.0:1713297453.270886:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.270888:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.270889:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.270891:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.270893:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.270895:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.270896:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.270897:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.270898:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d1f80 00002000:00000001:2.0:1713297453.270900:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.270901:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.270905:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.270918:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.270925:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.270926:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.270929:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66305 00000100:00000040:2.0:1713297453.270931:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.270933:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134521282432 : -131939188269184 : ffff8800838d1f80) 00000100:00000040:2.0:1713297453.270936:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800838d1f80 x1796518486560768/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.270942:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.270943:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.270945:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800838d1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486560768:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.270948:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560768 00000020:00000001:2.0:1713297453.270949:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.270951:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.270953:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.270954:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.270955:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.270956:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.270958:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.270959:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.270960:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.270962:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.270963:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.270967:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.270969:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.270972:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f810800. 02000000:00000001:2.0:1713297453.270973:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.270975:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.270977:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.270979:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.270981:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.270982:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.271003:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.271005:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.271007:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.271009:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.271011:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3836739584 00000020:00000001:2.0:1713297453.271013:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.271015:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3836739584 left=3308257280 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.271017:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:2.0:1713297453.271019:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.271020:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.271048:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.271049:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.271051:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.271053:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.271054:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.271056:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.271057:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.271059:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.271060:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.271061:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.271063:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.271067:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.271068:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.271071:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.271074:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.273066:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.273072:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.273073:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.273075:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.273076:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.273078:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f812800. 00000100:00000010:2.0:1713297453.273081:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090c14000. 00000020:00000040:2.0:1713297453.273083:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.273088:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.273090:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.273105:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ec000. 00000400:00000010:2.0:1713297453.273110:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7cdc8. 00000400:00000200:2.0:1713297453.273113:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.273119:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.273123:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523678:523678:256:4294967295] 192.168.204.30@tcp LPNI seq info [523678:523678:8:4294967295] 00000400:00000200:2.0:1713297453.273127:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.273147:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.273151:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.273153:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222800. 00000800:00000200:2.0:1713297453.273156:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.273160:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.273163:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.273178:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395000-0x661ec8e395000 00000100:00000001:2.0:1713297453.273180:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.273297:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.273301:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222800. 00000400:00000200:1.0:1713297453.273304:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.273308:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297453.273311:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.273313:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f812800 00000100:00000001:1.0:1713297453.273314:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.275067:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.275102:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.275105:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.275109:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.275116:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297453.275196:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f85 00000800:00000001:0.0:1713297453.275203:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.276283:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.276286:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.276787:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.276791:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.276797:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.276802:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ec000 00000400:00000010:0.0:1713297453.276805:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ec000. 00000100:00000001:0.0:1713297453.276811:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.276814:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f812800 00000100:00000001:0.0:1713297453.276828:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.276834:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.276838:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.276858:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.276863:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.276865:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.276871:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.276878:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.276881:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.276883:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.276886:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.276887:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.276890:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.276891:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.276893:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.276894:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.276896:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.276897:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.276900:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.276902:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.276904:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.276909:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.276912:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.276917:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f811000. 00080000:00000001:2.0:1713297453.276921:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134721818624 : -131938987732992 : ffff88008f811000) 00080000:00000001:2.0:1713297453.276924:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.276942:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.276944:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.276956:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.276959:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.276960:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.276963:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.276965:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.276967:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.276970:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.276978:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.276981:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.277000:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.277003:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f812000. 00080000:00000001:2.0:1713297453.277005:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134721822720 : -131938987728896 : ffff88008f812000) 00080000:00000001:2.0:1713297453.277010:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.277018:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.277020:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.277023:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.277044:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.277046:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.277048:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.277054:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.277061:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.277066:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.277104:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.277108:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.277111:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4a120. 00000020:00000040:2.0:1713297453.277113:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.277116:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.277119:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.277121:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.277124:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.277127:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.277129:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.277169:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.277172:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004801, last_committed = 133144004800 00000001:00000010:2.0:1713297453.277175:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4a9c0. 00000001:00000040:2.0:1713297453.277179:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.277182:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.277187:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.277222:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.277225:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.277233:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.279833:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.279836:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.279838:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.279840:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.279843:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.279844:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.279846:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.279848:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.279850:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090c14000. 00000100:00000010:2.0:1713297453.279853:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f812800. 00000100:00000001:2.0:1713297453.279855:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.279856:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.279858:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004800, transno 133144004801, xid 1796518486560768 00010000:00000001:2.0:1713297453.279860:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.279865:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800838d1f80 x1796518486560768/t133144004801(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.279872:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.279873:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.279876:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.279879:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.279881:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.279883:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.279885:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.279886:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.279888:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.279890:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.279892:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be543b8. 00000100:00000200:2.0:1713297453.279895:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486560768, offset 224 00000400:00000200:2.0:1713297453.279898:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.279904:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.279908:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523679:523679:256:4294967295] 192.168.204.30@tcp LPNI seq info [523679:523679:8:4294967295] 00000400:00000200:2.0:1713297453.279930:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.279934:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.279937:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222100. 00000800:00000200:2.0:1713297453.279941:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.279945:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.279948:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.279962:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.279964:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.279966:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.279967:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.279969:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.279972:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800838d1f80 x1796518486560768/t133144004801(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.279981:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800838d1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486560768:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9037us (9269us total) trans 133144004801 rc 0/0 00000100:00100000:2.0:1713297453.280019:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66305 00000100:00000040:2.0:1713297453.280021:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.280022:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.280025:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.280029:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1027604480->1028653055) req@ffff8800838d1f80 x1796518486560768/t133144004801(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.280035:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.280036:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800838d1f80 with x1796518486560768 ext(1027604480->1028653055) 00010000:00000001:2.0:1713297453.280038:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.280039:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.280042:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.280044:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.280045:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.280047:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.280048:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.280049:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.280050:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800838d1f80 00002000:00000001:2.0:1713297453.280052:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.280052:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713297453.280053:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.280056:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0400. 00000800:00000010:1.0:1713297453.280056:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222100. 00000020:00000010:2.0:1713297453.280059:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000400:00000200:1.0:1713297453.280060:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297453.280061:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076fb5a00. 00000400:00000200:1.0:1713297453.280064:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:2.0:1713297453.280065:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.280066:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.280067:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be543b8 00000400:00000010:1.0:1713297453.280069:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be543b8. 00000100:00000001:1.0:1713297453.280072:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.280073:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.281196:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.281203:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.281206:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.281208:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.281213:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.281220:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395040 00000400:00000200:1.0:1713297453.281225:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 11880 00000800:00000001:1.0:1713297453.281230:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.281240:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.281242:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.281245:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.281248:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.281250:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713297453.281254:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfce00. 00000100:00000040:1.0:1713297453.281257:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfce00 x1796518486560832 msgsize 440 00000100:00100000:1.0:1713297453.281260:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.281273:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.281280:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.281283:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.281307:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713297453.281310:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560832 02000000:00000001:3.0:1713297453.281312:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713297453.281314:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.281317:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.281319:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297453.281323:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560832 00000020:00000001:3.0:1713297453.281325:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713297453.281326:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:3.0:1713297453.281327:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713297453.281329:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:3.0:1713297453.281330:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:3.0:1713297453.281332:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:3.0:1713297453.281335:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.281336:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297453.281354:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011e08a000. 00000020:00000010:3.0:1713297453.281358:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722700. 00000020:00000010:3.0:1713297453.281361:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308960. 00000100:00000040:3.0:1713297453.281366:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297453.281367:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297453.281368:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713297453.281370:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.281373:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.281386:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.281392:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713297453.281394:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713297453.281397:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58908 00000100:00000040:3.0:1713297453.281400:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:3.0:1713297453.281401:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429159424 : -131936280392192 : ffff880130dfce00) 00000100:00000040:3.0:1713297453.281406:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfce00 x1796518486560832/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.281412:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297453.281413:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713297453.281416:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486560832:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:3.0:1713297453.281418:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560832 00000020:00000001:3.0:1713297453.281420:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297453.281422:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297453.281423:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.281424:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297453.281426:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:3.0:1713297453.281428:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297453.281430:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297453.281431:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297453.281432:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297453.281435:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713297453.281437:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713297453.281439:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.281440:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713297453.281460:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.281462:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.281463:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.281464:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.281465:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713297453.281466:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713297453.281467:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.281469:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.281470:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.281473:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713297453.281475:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713297453.281478:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800904b4c00. 02000000:00000001:3.0:1713297453.281479:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.281481:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713297453.281483:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713297453.281485:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713297453.281486:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713297453.281490:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:3.0:1713297453.281491:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:3.0:1713297453.281493:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713297453.281495:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713297453.281499:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713297453.281500:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.293854:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.293857:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.293862:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.293867:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.293869:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713297453.293872:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.293874:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:1.0:1713297453.293876:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:0.0:1713297453.293876:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:0.0:1713297453.293879:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004800, transno 0, xid 1796518486560832 00000100:00000001:1.0:1713297453.293881:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:0.0:1713297453.293881:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713297453.293883:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297453.293885:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004801 is committed 00010000:00000200:0.0:1713297453.293887:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfce00 x1796518486560832/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:1.0:1713297453.293888:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.293891:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:1.0:1713297453.293893:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4a9c0. 00010000:00000001:0.0:1713297453.293893:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.293894:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.293897:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00001000:0.0:1713297453.293897:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000020:00000001:1.0:1713297453.293898:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000001:0.0:1713297453.293899:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713297453.293900:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000040:0.0:1713297453.293901:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000020:00000040:1.0:1713297453.293902:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00000001:0.0:1713297453.293902:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000010:1.0:1713297453.293904:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4a120. 02000000:00000001:0.0:1713297453.293904:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.293906:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713297453.293907:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:0.0:1713297453.293907:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:1.0:1713297453.293909:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:0.0:1713297453.293909:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00080000:00000010:1.0:1713297453.293911:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f812000. 00000400:00000010:0.0:1713297453.293911:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2990. 00080000:00000001:1.0:1713297453.293914:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:0.0:1713297453.293914:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486560832, offset 224 00080000:00000001:1.0:1713297453.293915:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297453.293916:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297453.293917:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:0.0:1713297453.293917:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00080000:00000010:1.0:1713297453.293918:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f811000. 00080000:00000001:1.0:1713297453.293920:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713297453.293922:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.293926:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523680:523680:256:4294967295] 192.168.204.30@tcp LPNI seq info [523680:523680:8:4294967295] 00000400:00000200:0.0:1713297453.293932:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.293935:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.293937:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:0.0:1713297453.293940:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.293944:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.293947:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.293958:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.293960:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.293961:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.293962:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.293964:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.293967:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfce00 x1796518486560832/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.293974:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486560832:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12560us (12715us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297453.293979:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58908 00000100:00000040:0.0:1713297453.293981:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.293982:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297453.293983:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.293996:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722700. 00000020:00000010:0.0:1713297453.293999:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308960. 00000020:00000010:0.0:1713297453.294002:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011e08a000. 00000020:00000040:0.0:1713297453.294004:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297453.294005:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.294098:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.294103:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b0d8b00. 00000400:00000200:2.0:1713297453.294107:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.294111:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.294114:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2990 00000400:00000010:2.0:1713297453.294116:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2990. 00000100:00000001:2.0:1713297453.294119:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.294121:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.299036:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.299046:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.299047:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.299049:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.299055:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.299064:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3950c0 00000400:00000200:1.0:1713297453.299085:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 38064 00000800:00000001:1.0:1713297453.299089:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.299097:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.299099:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.299101:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.299104:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.299106:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.299109:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfc380. 00000100:00000040:1.0:1713297453.299111:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfc380 x1796518486560960 msgsize 488 00000100:00100000:1.0:1713297453.299114:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.299128:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.299133:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.299135:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.299160:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.299163:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486560960 02000000:00000001:2.0:1713297453.299165:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.299167:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.299169:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.299171:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.299173:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486560960 00000020:00000001:2.0:1713297453.299175:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.299176:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.299178:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.299180:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.299182:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.299183:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.299185:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.299187:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.299190:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a691400. 00000020:00000010:2.0:1713297453.299192:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0880. 00000020:00000010:2.0:1713297453.299194:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5320. 00000100:00000040:2.0:1713297453.299199:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.299201:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.299202:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.299203:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.299205:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.299206:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.299208:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.299210:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.299212:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.299214:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.299215:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.299217:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.299218:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.299219:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.299220:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.299221:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.299222:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.299222:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.299223:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.299226:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.299227:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.299228:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.299229:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.299230:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.299231:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.299236:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1028653056->1029701631) req@ffff880130dfc380 x1796518486560960/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.299242:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.299243:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfc380 with x1796518486560960 ext(1028653056->1029701631) 00010000:00000001:2.0:1713297453.299245:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.299246:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.299247:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.299249:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.299250:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.299252:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.299253:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.299253:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.299254:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfc380 00002000:00000001:2.0:1713297453.299255:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.299256:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.299259:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.299269:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.299273:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.299274:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.299277:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66306 00000100:00000040:2.0:1713297453.299279:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.299280:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429156736 : -131936280394880 : ffff880130dfc380) 00000100:00000040:2.0:1713297453.299283:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfc380 x1796518486560960/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.299288:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.299288:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.299291:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486560960:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.299293:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486560960 00000020:00000001:2.0:1713297453.299294:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.299295:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.299296:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.299297:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.299298:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.299300:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.299301:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.299302:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.299303:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.299303:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.299305:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.299308:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.299309:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.299311:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f813800. 02000000:00000001:2.0:1713297453.299313:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.299314:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.299316:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.299317:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.299319:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.299320:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.299324:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.299325:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.299327:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.299329:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.299330:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3835691008 00000020:00000001:2.0:1713297453.299332:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.299333:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3835691008 left=3307208704 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.299335:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:2.0:1713297453.299336:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.299337:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.299339:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.299339:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.299341:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.299343:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.299344:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.299345:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.299347:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.299348:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.299349:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.299350:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.299351:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.299354:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.299355:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.299358:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.299362:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.301223:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.301229:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.301231:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.301233:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.301234:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.301237:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f812400. 00000100:00000010:2.0:1713297453.301240:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006273b000. 00000020:00000040:2.0:1713297453.301243:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.301249:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.301251:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.301256:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297453.301262:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7c8f8. 00000400:00000200:2.0:1713297453.301266:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.301272:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.301276:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523681:523681:256:4294967295] 192.168.204.30@tcp LPNI seq info [523681:523681:8:4294967295] 00000400:00000200:2.0:1713297453.301280:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.301284:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.301288:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.301290:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222900. 00000800:00000200:2.0:1713297453.301294:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.301298:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.301301:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.301317:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3950c0-0x661ec8e3950c0 00000100:00000001:2.0:1713297453.301320:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713297453.301465:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.301470:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222900. 00000400:00000200:1.0:1713297453.301474:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.301479:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:1.0:1713297453.301482:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.301484:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f812400 00000100:00000001:1.0:1713297453.301486:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.302575:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.302608:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.302610:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.302616:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.302621:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.302628:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f91 00000800:00000001:2.0:1713297453.302633:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.303098:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.303107:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.303112:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.303712:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.304286:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.304289:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.304294:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297453.304297:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:1.0:1713297453.304299:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:1.0:1713297453.304301:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.304303:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f812400 00000100:00000001:1.0:1713297453.304313:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.304317:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.304319:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297453.304348:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.304352:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713297453.304353:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.304357:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.304362:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.304364:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.304366:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.304367:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.304369:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.304370:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.304371:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.304372:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.304372:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.304373:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.304374:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.304376:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713297453.304377:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713297453.304378:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.304382:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.304384:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.304389:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f812800. 00080000:00000001:2.0:1713297453.304391:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134721824768 : -131938987726848 : ffff88008f812800) 00080000:00000001:2.0:1713297453.304394:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.304428:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.304431:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.304443:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.304445:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713297453.304447:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.304449:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713297453.304451:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.304454:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713297453.304500:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713297453.304510:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713297453.304514:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713297453.304519:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713297453.304522:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f810000. 00080000:00000001:2.0:1713297453.304525:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134721814528 : -131938987737088 : ffff88008f810000) 00080000:00000001:2.0:1713297453.304531:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713297453.304541:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.304544:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713297453.304547:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713297453.304571:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713297453.304573:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.304575:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713297453.304582:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.304592:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.304598:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713297453.304640:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.304645:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713297453.304647:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88007bc4ad20. 00000020:00000040:2.0:1713297453.304651:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.304653:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.304657:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.304659:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713297453.304663:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713297453.304666:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713297453.304668:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713297453.304724:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713297453.304727:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004802, last_committed = 133144004801 00000001:00000010:2.0:1713297453.304731:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88007bc4ac60. 00000001:00000040:2.0:1713297453.304734:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:2.0:1713297453.304736:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:2.0:1713297453.304742:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713297453.304793:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713297453.304796:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.304804:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713297453.307214:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:2.0:1713297453.307218:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.307221:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.307224:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.307229:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713297453.307230:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713297453.307232:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713297453.307235:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:2.0:1713297453.307238:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006273b000. 00000100:00000010:2.0:1713297453.307242:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f812400. 00000100:00000001:2.0:1713297453.307245:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713297453.307257:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297453.307261:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004801, transno 133144004802, xid 1796518486560960 00010000:00000001:2.0:1713297453.307264:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.307271:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfc380 x1796518486560960/t133144004802(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.307281:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.307283:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.307286:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:2.0:1713297453.307290:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.307292:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.307295:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.307298:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.307300:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.307302:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.307304:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.307307:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db550. 00000100:00000200:2.0:1713297453.307311:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486560960, offset 224 00000400:00000200:2.0:1713297453.307315:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.307321:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.307326:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523682:523682:256:4294967295] 192.168.204.30@tcp LPNI seq info [523682:523682:8:4294967295] 00000400:00000200:2.0:1713297453.307335:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.307341:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.307344:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222600. 00000800:00000200:2.0:1713297453.307347:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.307352:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.307354:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.307371:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.307376:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.307378:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.307379:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.307382:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.307386:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfc380 x1796518486560960/t133144004802(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.307397:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfc380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486560960:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8106us (8283us total) trans 133144004802 rc 0/0 00000100:00100000:2.0:1713297453.307407:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66306 00000100:00000040:2.0:1713297453.307410:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.307412:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713297453.307414:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.307420:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1028653056->1029701631) req@ffff880130dfc380 x1796518486560960/t133144004802(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.307429:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.307430:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfc380 with x1796518486560960 ext(1028653056->1029701631) 00010000:00000001:2.0:1713297453.307433:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.307435:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.307437:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000800:00000200:1.0:1713297453.307439:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713297453.307440:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.307461:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000010:1.0:1713297453.307461:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222600. 00010000:00000001:2.0:1713297453.307463:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:1.0:1713297453.307464:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713297453.307465:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.307466:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.307468:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfc380 00000400:00000200:1.0:1713297453.307469:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00002000:00000001:2.0:1713297453.307470:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297453.307472:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db550 00000100:00000001:2.0:1713297453.307473:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:1.0:1713297453.307474:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db550. 00000020:00000010:2.0:1713297453.307476:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0880. 00000020:00000010:2.0:1713297453.307480:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000100:00000001:1.0:1713297453.307483:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713297453.307485:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a691400. 00000100:00000001:1.0:1713297453.307485:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713297453.307488:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:2.0:1713297453.307491:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.308494:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.308500:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.308511:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.308513:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.308518:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.308524:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395100 00000400:00000200:2.0:1713297453.308529:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 12320 00000800:00000001:2.0:1713297453.308533:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.308541:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.308543:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.308545:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.308549:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.308550:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.308553:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5e0ed80. 00000100:00000040:2.0:1713297453.308555:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5e0ed80 x1796518486561024 msgsize 440 00000100:00100000:2.0:1713297453.308559:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.308571:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.308575:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.308577:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.308614:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.308616:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561024 02000000:00000001:0.0:1713297453.308618:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.308620:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.308622:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.308624:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.308626:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561024 00000020:00000001:0.0:1713297453.308628:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.308629:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.308630:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.308632:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.308634:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.308636:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.308638:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.308639:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.308642:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c57800. 00000020:00000010:0.0:1713297453.308644:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935680. 00000020:00000010:0.0:1713297453.308647:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29a28. 00000100:00000040:0.0:1713297453.308651:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297453.308653:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.308654:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297453.308655:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.308658:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.308670:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.308675:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.308676:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.308680:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58909 00000100:00000040:0.0:1713297453.308682:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.308684:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135097200000 : -131938612351616 : ffff8800a5e0ed80) 00000100:00000040:0.0:1713297453.308688:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5e0ed80 x1796518486561024/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.308694:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.308695:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.308697:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5e0ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486561024:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297453.308700:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561024 00000020:00000001:0.0:1713297453.308701:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.308703:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.308704:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.308705:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.308707:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297453.308709:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.308711:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.308712:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.308713:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.308715:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.308717:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.308718:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.308719:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.308720:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.308721:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.308722:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.308723:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.308725:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.308726:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.308726:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.308728:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.308729:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.308732:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.308733:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.308735:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800788e9000. 02000000:00000001:0.0:1713297453.308736:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.308738:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.308740:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297453.308741:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.308743:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.308745:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.308747:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297453.308748:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297453.308750:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.308753:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297453.308755:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297453.319120:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.319126:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.319130:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.319136:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.319140:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.319144:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.319146:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297453.319149:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297453.319154:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004801, transno 0, xid 1796518486561024 00010000:00000001:1.0:1713297453.319157:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.319164:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5e0ed80 x1796518486561024/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.319174:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.319176:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.319179:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.319183:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.319186:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.319187:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.319189:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.319191:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.319192:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.319194:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.319198:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7440. 00000100:00000200:1.0:1713297453.319201:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486561024, offset 224 00000400:00000200:1.0:1713297453.319206:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.319212:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.319216:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523683:523683:256:4294967295] 192.168.204.30@tcp LPNI seq info [523683:523683:8:4294967295] 00000400:00000200:1.0:1713297453.319225:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.319229:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.319232:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7700. 00000800:00000200:1.0:1713297453.319235:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.319239:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.319243:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.319250:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.319253:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.319254:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.319256:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.319257:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.319260:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5e0ed80 x1796518486561024/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.319269:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5e0ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486561024:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10572us (10711us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.319275:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58909 00000100:00000040:1.0:1713297453.319277:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.319278:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.319280:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.319283:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935680. 00000020:00000010:1.0:1713297453.319285:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29a28. 00000020:00000010:1.0:1713297453.319288:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c57800. 00000020:00000040:1.0:1713297453.319291:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.319293:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.319300:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.319305:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00080000:00000001:1.0:1713297453.319306:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:2.0:1713297453.319308:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713297453.319308:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297453.319310:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297453.319312:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004802 is committed 00000400:00000200:2.0:1713297453.319313:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000001:00000040:1.0:1713297453.319314:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000400:00000200:2.0:1713297453.319315:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7440 00000020:00000040:1.0:1713297453.319315:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000400:00000010:2.0:1713297453.319317:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7440. 00000001:00000010:1.0:1713297453.319317:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007bc4ac60. 00000100:00000001:2.0:1713297453.319320:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:1.0:1713297453.319320:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:2.0:1713297453.319321:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:1.0:1713297453.319322:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297453.319323:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297453.319325:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000020:00000010:1.0:1713297453.319326:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007bc4ad20. 00040000:00000001:1.0:1713297453.319329:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297453.319330:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297453.319331:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f810000. 00080000:00000001:1.0:1713297453.319333:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297453.319334:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297453.319335:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297453.319335:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297453.319336:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f812800. 00080000:00000001:1.0:1713297453.319338:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713297453.325392:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.325402:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.325405:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.325407:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.325413:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.325422:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395180 00000400:00000200:1.0:1713297453.325430:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 38552 00000800:00000001:1.0:1713297453.325434:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.325471:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.325474:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.325478:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.325482:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.325484:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.325488:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dff800. 00000100:00000040:1.0:1713297453.325491:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dff800 x1796518486561152 msgsize 488 00000100:00100000:1.0:1713297453.325495:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.325511:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.325517:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.325521:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.325578:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.325581:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561152 02000000:00000001:2.0:1713297453.325584:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.325586:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.325588:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.325590:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.325593:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561152 00000020:00000001:2.0:1713297453.325594:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.325596:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.325597:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.325600:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:2.0:1713297453.325602:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.325604:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.325607:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.325608:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.325612:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006b395600. 00000020:00000010:2.0:1713297453.325614:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0880. 00000020:00000010:2.0:1713297453.325617:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5320. 00000100:00000040:2.0:1713297453.325621:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713297453.325623:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.325624:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713297453.325626:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713297453.325628:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.325630:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.325631:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.325633:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.325635:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.325636:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.325638:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.325640:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.325641:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.325643:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.325644:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.325645:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.325646:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.325647:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.325649:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713297453.325651:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.325653:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.325654:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.325656:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713297453.325658:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.325659:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713297453.325665:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1029701632->1030750207) req@ffff880130dff800 x1796518486561152/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713297453.325673:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713297453.325675:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dff800 with x1796518486561152 ext(1029701632->1030750207) 00010000:00000001:2.0:1713297453.325677:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297453.325678:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.325680:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.325681:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.325683:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:2.0:1713297453.325685:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297453.325686:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713297453.325686:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713297453.325688:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dff800 00002000:00000001:2.0:1713297453.325689:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.325691:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.325694:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.325710:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.325715:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.325717:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.325720:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66307 00000100:00000040:2.0:1713297453.325722:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.325724:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429170176 : -131936280381440 : ffff880130dff800) 00000100:00000040:2.0:1713297453.325727:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dff800 x1796518486561152/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.325733:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.325734:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.325737:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dff800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486561152:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:2.0:1713297453.325740:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561152 00000020:00000001:2.0:1713297453.325742:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.325744:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.325745:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.325746:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.325747:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:2.0:1713297453.325749:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.325751:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.325753:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.325754:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.325755:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.325756:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713297453.325759:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.325760:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.325763:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801193b9000. 02000000:00000001:2.0:1713297453.325764:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.325766:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.325769:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713297453.325770:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.325772:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713297453.325773:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.325776:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713297453.325778:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713297453.325781:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713297453.325782:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713297453.325784:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3834642432 00000020:00000001:2.0:1713297453.325787:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713297453.325788:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3834642432 left=3306160128 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:2.0:1713297453.325790:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:2.0:1713297453.325792:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713297453.325793:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:2.0:1713297453.325795:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713297453.325796:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713297453.325798:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:2.0:1713297453.325801:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713297453.325802:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713297453.325804:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:2.0:1713297453.325806:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:2.0:1713297453.325808:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:2.0:1713297453.325810:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713297453.325811:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.325812:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.325815:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.325817:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:2.0:1713297453.325820:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.325823:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713297453.328132:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713297453.328138:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.328140:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.328141:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.328143:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713297453.328146:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801193bb800. 00000100:00000010:2.0:1713297453.328149:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d262000. 00000020:00000040:2.0:1713297453.328151:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:2.0:1713297453.328157:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713297453.328159:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713297453.328164:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009c4ea000. 00000400:00000010:2.0:1713297453.328170:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880129f7ca48. 00000400:00000200:2.0:1713297453.328174:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.328181:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.328185:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523684:523684:256:4294967295] 192.168.204.30@tcp LPNI seq info [523684:523684:8:4294967295] 00000400:00000200:2.0:1713297453.328189:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:2.0:1713297453.328194:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:2.0:1713297453.328198:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.328200:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c222f00. 00000800:00000200:2.0:1713297453.328204:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.328209:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.328211:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713297453.328232:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395180-0x661ec8e395180 00000100:00000001:2.0:1713297453.328234:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297453.328339:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.328344:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c222f00. 00000400:00000200:0.0:1713297453.328349:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.328355:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:0.0:1713297453.328359:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.328361:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801193bb800 00000100:00000001:0.0:1713297453.328364:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.330073:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.330116:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.330119:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.330129:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.330135:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.330145:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283f9d 00000800:00000001:2.0:1713297453.330151:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.331324:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.331327:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.331424:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.331426:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.331431:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.331435:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c4ea000 00000400:00000010:2.0:1713297453.331437:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009c4ea000. 00000100:00000001:2.0:1713297453.331440:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.331463:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801193bb800 00000100:00000001:2.0:1713297453.331474:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.331479:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.331482:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.331555:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.331559:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.331561:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.331565:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.331571:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.331573:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.331574:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.331576:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.331578:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.331579:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.331580:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.331582:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.331582:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.331583:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.331584:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.331586:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.331588:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.331589:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.331594:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.331595:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.331601:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800909fd400. 00080000:00000001:0.0:1713297453.331603:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134740612096 : -131938968939520 : ffff8800909fd400) 00080000:00000001:0.0:1713297453.331606:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.331618:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.331620:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.331629:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.331631:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.331632:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.331633:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.331635:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.331637:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.331639:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.331644:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.331647:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.331649:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.331651:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800909ff400. 00080000:00000001:0.0:1713297453.331652:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134740620288 : -131938968931328 : ffff8800909ff400) 00080000:00000001:0.0:1713297453.331656:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.331661:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.331663:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.331666:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.331683:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.331684:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.331686:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.331690:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.331695:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.331699:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.331730:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.331733:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.331735:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999600. 00000020:00000040:0.0:1713297453.331737:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.331739:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.331742:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.331743:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.331745:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.331748:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.331750:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.331798:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.331800:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004803, last_committed = 133144004802 00000001:00000010:0.0:1713297453.331803:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29998a0. 00000001:00000040:0.0:1713297453.331806:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.331808:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.331812:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.331839:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.331842:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.331849:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.334504:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.334508:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.334511:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.334514:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.334519:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.334520:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.334523:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.334525:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.334529:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d262000. 00000100:00000010:0.0:1713297453.334532:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801193bb800. 00000100:00000001:0.0:1713297453.334535:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.334537:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.334540:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004802, transno 133144004803, xid 1796518486561152 00010000:00000001:0.0:1713297453.334543:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.334551:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dff800 x1796518486561152/t133144004803(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.334560:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.334562:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.334566:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.334570:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.334573:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.334575:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.334578:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.334581:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.334583:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.334586:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.334590:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2770. 00000100:00000200:0.0:1713297453.334595:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486561152, offset 224 00000400:00000200:0.0:1713297453.334600:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.334607:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.334613:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523685:523685:256:4294967295] 192.168.204.30@tcp LPNI seq info [523685:523685:8:4294967295] 00000400:00000200:0.0:1713297453.334623:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.334629:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.334633:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d900. 00000800:00000200:0.0:1713297453.334638:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.334644:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.334648:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.334669:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.334673:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.334676:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.334677:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.334680:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.334685:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dff800 x1796518486561152/t133144004803(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.334699:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dff800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486561152:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8962us (9204us total) trans 133144004803 rc 0/0 00000100:00100000:0.0:1713297453.334709:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66307 00000100:00000040:0.0:1713297453.334713:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.334716:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.334718:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.334724:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1029701632->1030750207) req@ffff880130dff800 x1796518486561152/t133144004803(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.334736:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.334738:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dff800 with x1796518486561152 ext(1029701632->1030750207) 00010000:00000001:0.0:1713297453.334741:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.334744:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.334746:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000800:00000200:1.0:1713297453.334747:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713297453.334749:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000010:1.0:1713297453.334752:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d900. 00010000:00000001:0.0:1713297453.334752:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.334755:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:1.0:1713297453.334756:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713297453.334757:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.334758:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:1.0:1713297453.334761:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00002000:00010000:0.0:1713297453.334761:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dff800 00002000:00000001:0.0:1713297453.334763:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297453.334764:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2770 00000100:00000001:0.0:1713297453.334765:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:1.0:1713297453.334766:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2770. 00000020:00000010:0.0:1713297453.334769:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0880. 00000100:00000001:1.0:1713297453.334770:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.334771:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713297453.334774:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5320. 00000020:00000010:0.0:1713297453.334778:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006b395600. 00000020:00000040:0.0:1713297453.334783:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297453.334785:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.336158:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.336166:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.336168:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.336170:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.336177:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297453.336185:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3951c0 00000400:00000200:0.0:1713297453.336192:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 12760 00000800:00000001:0.0:1713297453.336197:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.336207:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.336210:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.336213:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297453.336217:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297453.336219:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713297453.336223:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118663480. 00000100:00000040:0.0:1713297453.336226:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880118663480 x1796518486561216 msgsize 440 00000100:00100000:0.0:1713297453.336229:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297453.336246:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297453.336252:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.336256:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.336362:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.336366:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561216 02000000:00000001:1.0:1713297453.336369:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.336371:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.336373:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.336376:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.336379:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561216 00000020:00000001:1.0:1713297453.336381:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.336382:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.336384:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.336387:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.336390:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.336392:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.336395:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.336397:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.336401:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d0ac200. 00000020:00000010:1.0:1713297453.336404:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf00. 00000020:00000010:1.0:1713297453.336408:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3960. 00000100:00000040:1.0:1713297453.336413:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.336415:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.336416:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.336418:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.336422:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.336440:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.336491:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.336492:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.336497:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58910 00000100:00000040:1.0:1713297453.336499:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.336501:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018537088 : -131936691014528 : ffff880118663480) 00000100:00000040:1.0:1713297453.336506:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118663480 x1796518486561216/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.336513:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.336514:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.336517:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118663480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486561216:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.336520:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561216 00000020:00000001:1.0:1713297453.336522:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.336523:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.336525:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.336527:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.336529:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.336532:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.336535:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.336537:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.336539:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.336541:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.336544:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.336546:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.336549:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.336551:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.336553:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.336554:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.336556:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.336557:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.336559:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.336560:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.336562:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.336565:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.336569:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.336571:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.336575:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc69400. 02000000:00000001:1.0:1713297453.336578:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.336580:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.336584:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.336586:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.336588:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.336592:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.336595:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.336598:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.336600:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.336605:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.336607:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297453.350044:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.350049:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.350053:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.350059:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.350062:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.350066:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.350068:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297453.350071:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297453.350075:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004802, transno 0, xid 1796518486561216 00010000:00000001:1.0:1713297453.350078:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.350084:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118663480 x1796518486561216/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.350092:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.350094:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.350097:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.350100:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.350102:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.350104:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.350106:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.350108:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.350110:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.350113:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.350116:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7088. 00000100:00000200:1.0:1713297453.350120:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486561216, offset 224 00000400:00000200:1.0:1713297453.350124:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.350131:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.350137:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523686:523686:256:4294967295] 192.168.204.30@tcp LPNI seq info [523686:523686:8:4294967295] 00000400:00000200:1.0:1713297453.350145:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.350150:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.350153:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012eb5c700. 00000800:00000200:1.0:1713297453.350157:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.350162:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.350166:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012eb5c700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.350174:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.350176:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.350178:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.350179:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.350181:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.350185:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118663480 x1796518486561216/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.350194:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118663480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486561216:12345-192.168.204.30@tcp:16:dd.0 Request processed in 13678us (13966us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.350201:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58910 00000100:00000040:1.0:1713297453.350204:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.350206:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.350207:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.350210:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf00. 00000020:00000010:1.0:1713297453.350215:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3960. 00000020:00000010:1.0:1713297453.350218:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d0ac200. 00000020:00000040:1.0:1713297453.350221:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.350223:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.350235:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00080000:00000001:1.0:1713297453.350237:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000010:2.0:1713297453.350240:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012eb5c700. 00000100:00000001:1.0:1713297453.350240:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713297453.350241:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:2.0:1713297453.350244:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000001:00080000:1.0:1713297453.350244:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004803 is committed 00000001:00000040:1.0:1713297453.350246:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.350248:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000400:00000200:2.0:1713297453.350249:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000001:00000010:1.0:1713297453.350250:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29998a0. 00000400:00000200:2.0:1713297453.350253:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7088 00000020:00000001:1.0:1713297453.350253:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000010:2.0:1713297453.350255:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7088. 00000020:00000001:1.0:1713297453.350255:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713297453.350256:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000001:2.0:1713297453.350258:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:1.0:1713297453.350258:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297453.350259:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713297453.350259:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999600. 00040000:00000001:1.0:1713297453.350261:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297453.350263:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297453.350264:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800909ff400. 00080000:00000001:1.0:1713297453.350266:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297453.350268:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297453.350268:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297453.350269:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297453.350270:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800909fd400. 00080000:00000001:1.0:1713297453.350272:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713297453.356182:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.356192:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.356195:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.356197:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.356204:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.356214:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395240 00000400:00000200:1.0:1713297453.356220:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 39040 00000800:00000001:1.0:1713297453.356225:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.356236:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.356238:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.356242:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.356246:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.356248:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.356253:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfdf80. 00000100:00000040:1.0:1713297453.356256:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfdf80 x1796518486561344 msgsize 488 00000100:00100000:1.0:1713297453.356260:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.356275:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.356281:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.356284:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.356307:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.356311:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561344 02000000:00000001:0.0:1713297453.356314:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.356316:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.356318:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.356321:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.356324:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561344 00000020:00000001:0.0:1713297453.356327:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.356328:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.356330:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.356333:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.356336:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.356338:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.356342:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.356344:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.356347:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800996ad800. 00000020:00000010:0.0:1713297453.356350:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935400. 00000020:00000010:0.0:1713297453.356354:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297453.356360:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.356363:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.356364:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.356366:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.356369:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.356371:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.356373:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.356376:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.356379:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.356381:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.356383:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.356385:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.356387:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.356388:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.356390:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.356391:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.356392:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.356394:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.356395:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.356399:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.356400:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.356402:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.356404:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.356406:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.356408:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.356414:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1030750208->1031798783) req@ffff880130dfdf80 x1796518486561344/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.356423:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.356424:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfdf80 with x1796518486561344 ext(1030750208->1031798783) 00010000:00000001:0.0:1713297453.356427:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.356429:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.356431:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.356432:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.356435:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.356437:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.356438:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.356439:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.356464:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfdf80 00002000:00000001:0.0:1713297453.356466:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.356468:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.356472:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.356486:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.356493:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.356494:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.356498:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66308 00000100:00000040:0.0:1713297453.356501:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.356503:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429163904 : -131936280387712 : ffff880130dfdf80) 00000100:00000040:0.0:1713297453.356507:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfdf80 x1796518486561344/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.356515:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.356517:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.356521:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486561344:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.356524:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561344 00000020:00000001:0.0:1713297453.356526:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.356529:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.356530:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.356532:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.356533:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.356535:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.356538:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.356539:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.356540:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.356541:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.356543:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.356548:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.356550:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.356554:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800909fd400. 02000000:00000001:0.0:1713297453.356556:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.356558:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.356561:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.356563:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.356565:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.356566:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.356571:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.356573:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.356575:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.356577:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.356579:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3833593856 00000020:00000001:0.0:1713297453.356582:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.356584:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3833593856 left=3305111552 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.356587:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:0.0:1713297453.356589:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.356591:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.356593:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.356594:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.356597:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.356600:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.356601:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.356603:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.356605:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.356608:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.356609:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.356610:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.356612:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.356616:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.356618:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.356621:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.356625:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.359290:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.359297:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.359300:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.359301:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.359303:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.359307:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800909ff400. 00000100:00000010:0.0:1713297453.359311:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880134b02000. 00000020:00000040:0.0:1713297453.359313:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.359321:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.359324:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.359331:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.359338:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008c046fc0. 00000400:00000200:0.0:1713297453.359343:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.359351:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.359357:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523687:523687:256:4294967295] 192.168.204.30@tcp LPNI seq info [523687:523687:8:4294967295] 00000400:00000200:0.0:1713297453.359362:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.359368:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.359373:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.359377:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d700. 00000800:00000200:0.0:1713297453.359381:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.359387:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.359391:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.359413:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395240-0x661ec8e395240 00000100:00000001:0.0:1713297453.359416:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.359515:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.359520:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880132d7d700. 00000400:00000200:2.0:1713297453.359525:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.359530:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.359534:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.359536:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909ff400 00000100:00000001:2.0:1713297453.359538:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.361114:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.361159:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.361162:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.361171:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.361178:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.361188:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283fa9 00000800:00000001:2.0:1713297453.361195:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.362407:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.362410:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.362640:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.362643:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.362647:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.362651:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297453.362653:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297453.362656:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.362657:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909ff400 00000100:00000001:2.0:1713297453.362667:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.362671:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.362674:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.362709:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.362715:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.362717:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.362724:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.362732:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.362736:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.362738:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.362740:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.362742:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.362744:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.362746:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.362764:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.362766:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.362768:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.362769:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.362773:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.362776:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.362779:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.362785:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.362790:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.362797:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800909fc400. 00080000:00000001:0.0:1713297453.362801:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134740608000 : -131938968943616 : ffff8800909fc400) 00080000:00000001:0.0:1713297453.362805:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.362828:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.362830:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.362844:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.362846:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.362847:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.362849:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.362852:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.362854:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.362856:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.362864:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.362867:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.362870:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.362874:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007764f400. 00080000:00000001:0.0:1713297453.362876:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134317323264 : -131939392228352 : ffff88007764f400) 00080000:00000001:0.0:1713297453.362881:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.362887:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.362889:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.362892:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.362916:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.362917:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.362919:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.362924:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.362930:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.362935:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.362972:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.362975:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.362978:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999720. 00000020:00000040:0.0:1713297453.362980:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.363007:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.363010:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.363029:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.363032:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.363035:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.363037:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.363074:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.363077:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004804, last_committed = 133144004803 00000001:00000010:0.0:1713297453.363080:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999b40. 00000001:00000040:0.0:1713297453.363082:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.363084:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.363088:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.363117:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.363118:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.363125:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.366366:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.366372:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.366377:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.366396:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.366402:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.366405:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.366407:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.366411:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.366414:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880134b02000. 00000100:00000010:0.0:1713297453.366420:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800909ff400. 00000100:00000001:0.0:1713297453.366425:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.366427:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.366431:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004803, transno 133144004804, xid 1796518486561344 00010000:00000001:0.0:1713297453.366435:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.366444:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfdf80 x1796518486561344/t133144004804(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.366482:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.366486:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.366490:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.366496:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.366500:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.366503:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.366507:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.366510:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.366513:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.366517:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.366521:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000100:00000200:0.0:1713297453.366526:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486561344, offset 224 00000400:00000200:0.0:1713297453.366532:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.366540:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.366546:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523688:523688:256:4294967295] 192.168.204.30@tcp LPNI seq info [523688:523688:8:4294967295] 00000400:00000200:0.0:1713297453.366555:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.366562:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.366565:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135548600. 00000800:00000200:0.0:1713297453.366569:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.366575:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.366579:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135548600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.366599:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.366602:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.366604:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.366606:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.366608:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.366613:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfdf80 x1796518486561344/t133144004804(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.366623:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486561344:12345-192.168.204.30@tcp:4:dd.0 Request processed in 10105us (10364us total) trans 133144004804 rc 0/0 00000100:00100000:0.0:1713297453.366631:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66308 00000100:00000040:0.0:1713297453.366634:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.366636:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.366639:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.366644:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1030750208->1031798783) req@ffff880130dfdf80 x1796518486561344/t133144004804(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.366652:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.366653:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfdf80 with x1796518486561344 ext(1030750208->1031798783) 00010000:00000001:0.0:1713297453.366656:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.366658:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.366660:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.366662:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.366664:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.366666:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.366667:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.366669:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.366670:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfdf80 00002000:00000001:0.0:1713297453.366672:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.366674:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.366678:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935400. 00000020:00000010:0.0:1713297453.366681:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc293e8. 00000020:00000010:0.0:1713297453.366684:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800996ad800. 00000020:00000040:0.0:1713297453.366687:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297453.366690:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713297453.366736:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713297453.366742:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135548600. 00000400:00000200:1.0:1713297453.366746:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.366751:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:1.0:1713297453.366755:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00000400:00000010:1.0:1713297453.366757:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:1.0:1713297453.366760:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297453.366762:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.368032:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.368040:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.368043:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.368045:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.368051:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.368059:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395280 00000400:00000200:2.0:1713297453.368067:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 13200 00000800:00000001:2.0:1713297453.368072:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.368083:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.368085:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.368089:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.368094:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.368096:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.368102:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214700. 00000100:00000040:2.0:1713297453.368105:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091214700 x1796518486561408 msgsize 440 00000100:00100000:2.0:1713297453.368109:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.368126:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.368133:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.368137:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.368179:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.368183:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561408 02000000:00000001:1.0:1713297453.368185:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.368188:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.368191:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.368196:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.368199:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561408 00000020:00000001:1.0:1713297453.368201:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.368203:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.368205:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.368207:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.368210:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.368212:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.368216:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.368217:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.368221:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d0acc00. 00000020:00000010:1.0:1713297453.368225:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf00. 00000020:00000010:1.0:1713297453.368229:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3960. 00000100:00000040:1.0:1713297453.368235:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.368237:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.368238:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.368240:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.368244:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.368262:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.368272:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.368274:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.368281:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58911 00000100:00000040:1.0:1713297453.368285:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.368288:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749095680 : -131938960455936 : ffff880091214700) 00000100:00000040:1.0:1713297453.368296:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091214700 x1796518486561408/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.368308:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.368310:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.368315:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486561408:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.368320:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561408 00000020:00000001:1.0:1713297453.368323:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.368327:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.368329:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.368332:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.368334:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.368338:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.368341:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.368343:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.368345:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.368349:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.368352:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.368354:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.368357:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.368359:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.368361:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.368363:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.368365:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.368367:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.368369:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.368371:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.368374:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.368376:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.368380:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.368382:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.368386:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc6b400. 02000000:00000001:1.0:1713297453.368388:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.368390:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.368411:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.368413:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.368415:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.368421:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.368423:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.368426:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.368429:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.368433:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.368435:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297453.382438:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.382462:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.382469:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.382475:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.382479:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.382484:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.382486:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297453.382490:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297453.382495:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004803, transno 0, xid 1796518486561408 00010000:00000001:1.0:1713297453.382499:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713297453.382503:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:1.0:1713297453.382507:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091214700 x1796518486561408/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.382508:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297453.382510:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297453.382513:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004804 is committed 00000001:00000040:2.0:1713297453.382516:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000001:1.0:1713297453.382517:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:2.0:1713297453.382519:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000001:1.0:1713297453.382519:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713297453.382521:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999b40. 00000100:00001000:1.0:1713297453.382523:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000020:00000001:2.0:1713297453.382525:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713297453.382527:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000001:1.0:1713297453.382527:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:2.0:1713297453.382528:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:2.0:1713297453.382530:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000100:00000040:1.0:1713297453.382530:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000020:00000010:2.0:1713297453.382532:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999720. 00000100:00000001:1.0:1713297453.382532:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00040000:00000001:2.0:1713297453.382534:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713297453.382535:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:2.0:1713297453.382536:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297453.382538:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007764f400. 02000000:00000001:1.0:1713297453.382538:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297453.382540:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713297453.382540:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:2.0:1713297453.382542:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297453.382542:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297453.382543:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713297453.382543:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00080000:00000010:2.0:1713297453.382544:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800909fc400. 00080000:00000001:2.0:1713297453.382546:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:1.0:1713297453.382547:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7990. 00000100:00000200:1.0:1713297453.382552:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486561408, offset 224 00000400:00000200:1.0:1713297453.382559:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.382569:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.382576:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523689:523689:256:4294967295] 192.168.204.30@tcp LPNI seq info [523689:523689:8:4294967295] 00000400:00000200:1.0:1713297453.382584:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.382588:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.382592:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091192d00. 00000800:00000200:1.0:1713297453.382595:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.382601:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.382605:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091192d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.382620:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.382623:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.382625:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.382626:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.382628:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.382632:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214700 x1796518486561408/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.382641:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486561408:12345-192.168.204.30@tcp:16:dd.0 Request processed in 14332us (14534us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.382649:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58911 00000100:00000040:1.0:1713297453.382651:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.382653:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.382655:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.382658:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf00. 00000020:00000010:1.0:1713297453.382661:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3960. 00000020:00000010:1.0:1713297453.382664:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d0acc00. 00000020:00000040:1.0:1713297453.382666:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297453.382668:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.382688:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.382691:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091192d00. 00000400:00000200:2.0:1713297453.382695:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.382700:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.382703:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7990 00000400:00000010:2.0:1713297453.382705:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7990. 00000100:00000001:2.0:1713297453.382707:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.382709:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.388211:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.388220:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.388222:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.388225:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.388231:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.388240:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395300 00000400:00000200:1.0:1713297453.388246:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 39528 00000800:00000001:1.0:1713297453.388250:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.388262:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.388264:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.388267:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.388271:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.388273:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.388276:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfd500. 00000100:00000040:1.0:1713297453.388279:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfd500 x1796518486561536 msgsize 488 00000100:00100000:1.0:1713297453.388283:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.388296:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.388302:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.388304:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.388337:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.388341:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561536 02000000:00000001:0.0:1713297453.388344:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.388346:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.388349:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.388353:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.388356:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561536 00000020:00000001:0.0:1713297453.388359:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.388361:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.388363:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.388366:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.388369:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.388371:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.388375:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.388376:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.388380:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074e0a800. 00000020:00000010:0.0:1713297453.388384:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935f00. 00000020:00000010:0.0:1713297453.388387:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297453.388394:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.388396:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.388398:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.388401:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.388404:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.388406:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.388408:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.388412:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.388416:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.388418:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.388421:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.388423:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.388425:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.388427:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.388429:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.388430:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.388432:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.388433:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.388436:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.388440:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.388467:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.388469:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.388473:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.388475:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.388478:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.388485:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1031798784->1032847359) req@ffff880130dfd500 x1796518486561536/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.388495:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.388498:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfd500 with x1796518486561536 ext(1031798784->1032847359) 00010000:00000001:0.0:1713297453.388502:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.388503:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.388506:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.388508:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.388510:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.388513:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.388514:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.388516:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.388517:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfd500 00002000:00000001:0.0:1713297453.388520:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.388522:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.388527:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.388540:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.388549:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.388551:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.388555:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66309 00000100:00000040:0.0:1713297453.388558:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.388560:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429161216 : -131936280390400 : ffff880130dfd500) 00000100:00000040:0.0:1713297453.388565:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfd500 x1796518486561536/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.388575:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.388576:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.388580:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486561536:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.388584:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561536 00000020:00000001:0.0:1713297453.388586:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.388588:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.388590:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.388591:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.388592:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.388595:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.388597:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.388598:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.388599:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.388600:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.388602:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.388606:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.388608:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.388611:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800909fec00. 02000000:00000001:0.0:1713297453.388612:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.388614:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.388617:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.388618:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.388621:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.388622:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.388626:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.388628:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.388630:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.388632:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.388633:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3832545280 00000020:00000001:0.0:1713297453.388636:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.388637:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3832545280 left=3304062976 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.388640:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:0.0:1713297453.388641:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.388642:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.388644:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.388645:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.388647:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.388649:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.388651:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.388652:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.388654:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.388656:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.388658:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.388659:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.388660:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.388664:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.388665:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.388669:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.388672:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.391039:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.391046:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.391047:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.391049:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.391051:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.391054:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800909fe800. 00000100:00000010:0.0:1713297453.391057:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a7641000. 00000020:00000040:0.0:1713297453.391059:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.391065:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.391067:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.391073:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.391085:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c3000. 00000400:00000200:0.0:1713297453.391088:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.391096:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.391100:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523690:523690:256:4294967295] 192.168.204.30@tcp LPNI seq info [523690:523690:8:4294967295] 00000400:00000200:0.0:1713297453.391104:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.391109:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.391112:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.391115:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cbeb600. 00000800:00000200:0.0:1713297453.391118:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.391122:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.391126:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbeb600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.391144:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395300-0x661ec8e395300 00000100:00000001:0.0:1713297453.391146:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.391230:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.391236:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cbeb600. 00000400:00000200:2.0:1713297453.391241:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.391247:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.391251:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.391254:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909fe800 00000100:00000001:2.0:1713297453.391256:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.392820:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.392853:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.392855:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.392858:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.392863:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.392872:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283fb5 00000800:00000001:2.0:1713297453.392878:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.393913:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.393916:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.394212:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.394214:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.394219:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.394223:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297453.394225:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297453.394228:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.394229:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909fe800 00000100:00000001:2.0:1713297453.394240:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.394244:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.394247:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.394284:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.394288:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.394290:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.394295:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.394302:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.394304:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.394306:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.394308:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.394309:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.394311:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.394312:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.394313:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.394314:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.394315:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.394316:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.394318:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.394320:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.394321:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.394326:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.394329:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.394334:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800909fc800. 00080000:00000001:0.0:1713297453.394336:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134740609024 : -131938968942592 : ffff8800909fc800) 00080000:00000001:0.0:1713297453.394339:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.394355:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.394357:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.394368:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.394370:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.394371:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.394372:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.394374:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.394376:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.394378:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.394384:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.394387:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.394389:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.394391:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800909ff400. 00080000:00000001:0.0:1713297453.394393:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134740620288 : -131938968931328 : ffff8800909ff400) 00080000:00000001:0.0:1713297453.394396:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.394401:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.394403:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.394406:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.394424:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.394425:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.394427:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.394431:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.394436:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.394440:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.394494:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.394497:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.394499:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999660. 00000020:00000040:0.0:1713297453.394501:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.394503:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.394506:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.394508:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.394511:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.394513:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.394515:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.394550:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.394552:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004805, last_committed = 133144004804 00000001:00000010:0.0:1713297453.394554:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999000. 00000001:00000040:0.0:1713297453.394557:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.394558:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.394562:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.394590:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.394592:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.394598:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.397300:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.397303:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.397306:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.397308:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.397311:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.397312:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.397314:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.397316:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.397318:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a7641000. 00000100:00000010:0.0:1713297453.397321:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800909fe800. 00000100:00000001:0.0:1713297453.397324:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.397325:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.397327:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004804, transno 133144004805, xid 1796518486561536 00010000:00000001:0.0:1713297453.397330:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.397336:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfd500 x1796518486561536/t133144004805(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.397343:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.397345:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.397347:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.397351:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.397352:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.397354:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.397356:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.397359:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.397361:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.397363:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.397366:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2770. 00000100:00000200:0.0:1713297453.397369:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486561536, offset 224 00000400:00000200:0.0:1713297453.397373:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.397378:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.397383:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523691:523691:256:4294967295] 192.168.204.30@tcp LPNI seq info [523691:523691:8:4294967295] 00000400:00000200:0.0:1713297453.397390:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.397395:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.397398:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7400. 00000800:00000200:0.0:1713297453.397402:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.397406:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.397410:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.397426:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.397429:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.397431:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.397432:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.397434:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.397437:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfd500 x1796518486561536/t133144004805(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.397462:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486561536:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8885us (9180us total) trans 133144004805 rc 0/0 00000100:00100000:0.0:1713297453.397470:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66309 00000100:00000040:0.0:1713297453.397472:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.397474:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.397476:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.397481:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1031798784->1032847359) req@ffff880130dfd500 x1796518486561536/t133144004805(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.397494:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.397495:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfd500 with x1796518486561536 ext(1031798784->1032847359) 00000800:00000200:1.0:1713297453.397498:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713297453.397498:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.397499:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.397501:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000800:00000010:1.0:1713297453.397502:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7400. 00000020:00000001:0.0:1713297453.397503:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:1.0:1713297453.397504:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713297453.397504:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.397506:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.397507:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.397508:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:1.0:1713297453.397509:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00002000:00010000:0.0:1713297453.397509:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfd500 00002000:00000001:0.0:1713297453.397511:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297453.397512:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2770 00000100:00000001:0.0:1713297453.397513:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:1.0:1713297453.397514:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2770. 00000020:00000010:0.0:1713297453.397515:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935f00. 00000100:00000001:1.0:1713297453.397517:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713297453.397518:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc293e8. 00000100:00000001:1.0:1713297453.397519:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713297453.397521:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074e0a800. 00000020:00000040:0.0:1713297453.397524:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297453.397527:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.398898:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.398907:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.398909:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.398912:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.398920:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.398930:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395340 00000400:00000200:2.0:1713297453.398937:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 13640 00000800:00000001:2.0:1713297453.398957:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.398965:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.398967:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.398970:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.398973:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.398975:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.398978:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091217100. 00000100:00000040:2.0:1713297453.398980:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091217100 x1796518486561600 msgsize 440 00000100:00100000:2.0:1713297453.398999:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.399012:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.399017:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.399020:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.399061:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.399064:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561600 02000000:00000001:1.0:1713297453.399065:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.399067:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.399069:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.399071:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.399073:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561600 00000020:00000001:1.0:1713297453.399075:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.399076:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.399077:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.399079:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.399081:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.399083:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.399086:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.399087:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.399090:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074289e00. 00000020:00000010:1.0:1713297453.399092:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf00. 00000020:00000010:1.0:1713297453.399095:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3960. 00000100:00000040:1.0:1713297453.399099:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.399100:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.399101:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.399103:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.399106:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.399119:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.399123:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.399125:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.399128:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58912 00000100:00000040:1.0:1713297453.399130:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.399132:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749106432 : -131938960445184 : ffff880091217100) 00000100:00000040:1.0:1713297453.399136:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091217100 x1796518486561600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.399142:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.399142:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.399145:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091217100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486561600:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.399147:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561600 00000020:00000001:1.0:1713297453.399148:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.399150:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.399151:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.399152:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.399154:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.399156:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.399158:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.399159:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.399160:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.399162:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.399164:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.399166:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.399167:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.399168:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.399169:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.399170:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.399172:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.399172:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.399173:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.399174:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.399175:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.399176:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.399179:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.399180:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.399182:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc68000. 02000000:00000001:1.0:1713297453.399183:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.399185:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.399187:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.399188:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.399189:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.399191:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.399193:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.399194:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.399196:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.399199:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.399200:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.413338:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.413342:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.413347:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297453.413350:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713297453.413353:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.413355:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297453.413356:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713297453.413356:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713297453.413358:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004805 is committed 00002000:00000001:0.0:1713297453.413360:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297453.413361:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00002000:00000001:0.0:1713297453.413362:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713297453.413364:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000002:0.0:1713297453.413365:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00000010:3.0:1713297453.413366:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999000. 00000020:00000001:3.0:1713297453.413369:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:0.0:1713297453.413369:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004805, transno 0, xid 1796518486561600 00000020:00000001:3.0:1713297453.413371:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297453.413372:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:0.0:1713297453.413372:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713297453.413374:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297453.413375:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999660. 00040000:00000001:3.0:1713297453.413378:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297453.413380:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:0.0:1713297453.413380:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091217100 x1796518486561600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713297453.413382:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800909ff400. 00080000:00000001:3.0:1713297453.413385:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297453.413386:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297453.413387:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713297453.413387:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713297453.413388:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.413389:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800909fc800. 00010000:00000001:0.0:1713297453.413389:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297453.413391:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713297453.413392:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297453.413395:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.413397:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.413399:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.413401:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.413403:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.413405:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.413407:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.413409:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2bb0. 00000100:00000200:0.0:1713297453.413414:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486561600, offset 224 00000400:00000200:0.0:1713297453.413418:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.413425:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.413430:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523692:523692:256:4294967295] 192.168.204.30@tcp LPNI seq info [523692:523692:8:4294967295] 00000400:00000200:0.0:1713297453.413438:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.413460:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.413463:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7a00. 00000800:00000200:0.0:1713297453.413467:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.413473:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.413476:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.413488:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.413490:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.413492:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.413493:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.413495:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.413499:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091217100 x1796518486561600/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.413506:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091217100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486561600:12345-192.168.204.30@tcp:16:dd.0 Request processed in 14363us (14524us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297453.413514:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58912 00000100:00000040:0.0:1713297453.413517:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.413519:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297453.413521:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.413525:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf00. 00000020:00000010:0.0:1713297453.413530:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3960. 00000020:00000010:0.0:1713297453.413534:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074289e00. 00000020:00000040:0.0:1713297453.413538:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297453.413540:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.413552:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.413556:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:2.0:1713297453.413559:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.413564:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.413567:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2bb0 00000400:00000010:2.0:1713297453.413569:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2bb0. 00000100:00000001:2.0:1713297453.413572:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.413573:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.419342:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.419353:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.419356:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.419359:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.419367:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.419379:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3953c0 00000400:00000200:1.0:1713297453.419386:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 40016 00000800:00000001:1.0:1713297453.419393:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.419404:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.419407:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.419412:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.419417:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.419419:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.419425:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880130dfdc00. 00000100:00000040:1.0:1713297453.419428:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880130dfdc00 x1796518486561728 msgsize 488 00000100:00100000:1.0:1713297453.419433:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.419474:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:0.0:1713297453.419474:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.419477:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561728 02000000:00000001:0.0:1713297453.419480:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000800:00000001:1.0:1713297453.419482:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713297453.419482:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.419484:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713297453.419486:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713297453.419487:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.419490:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561728 00000020:00000001:0.0:1713297453.419492:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.419493:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.419495:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.419497:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.419499:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.419501:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.419504:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.419506:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.419509:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076d56800. 00000020:00000010:0.0:1713297453.419511:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935800. 00000020:00000010:0.0:1713297453.419514:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297453.419520:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.419522:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.419523:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.419525:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.419527:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.419529:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.419530:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.419533:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.419535:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.419537:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.419539:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.419541:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.419543:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.419544:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.419545:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.419546:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.419547:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.419547:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.419549:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.419551:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.419552:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.419554:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.419555:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.419557:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.419559:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.419564:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1032847360->1033895935) req@ffff880130dfdc00 x1796518486561728/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.419571:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.419573:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfdc00 with x1796518486561728 ext(1032847360->1033895935) 00010000:00000001:0.0:1713297453.419575:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.419576:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.419578:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.419579:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.419581:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.419583:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.419584:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.419585:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.419586:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfdc00 00002000:00000001:0.0:1713297453.419587:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.419589:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.419592:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.419604:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.419610:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.419612:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.419615:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66310 00000100:00000040:0.0:1713297453.419617:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.419619:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137429163008 : -131936280388608 : ffff880130dfdc00) 00000100:00000040:0.0:1713297453.419622:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880130dfdc00 x1796518486561728/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.419628:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.419629:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.419632:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880130dfdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486561728:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.419634:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561728 00000020:00000001:0.0:1713297453.419636:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.419638:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.419639:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.419640:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.419641:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.419643:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.419645:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.419646:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.419647:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.419648:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.419650:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.419653:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.419654:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.419657:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009ca8ac00. 02000000:00000001:0.0:1713297453.419658:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.419660:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.419663:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.419664:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.419666:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.419667:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.419671:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.419672:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.419675:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.419676:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.419678:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3831496704 00000020:00000001:0.0:1713297453.419681:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.419682:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3831496704 left=3303014400 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.419685:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:0.0:1713297453.419686:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.419688:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.419689:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.419690:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.419692:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.419694:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.419695:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.419697:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.419699:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.419700:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.419702:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.419703:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.419704:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.419708:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.419709:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.419712:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.419716:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.421941:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.421947:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.421949:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.421951:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.421952:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.421956:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009ca89400. 00000100:00000010:0.0:1713297453.421959:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091aa1000. 00000020:00000040:0.0:1713297453.421961:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.421968:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.421970:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.421977:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.421996:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c3038. 00000400:00000200:0.0:1713297453.422001:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.422009:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.422014:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523693:523693:256:4294967295] 192.168.204.30@tcp LPNI seq info [523693:523693:8:4294967295] 00000400:00000200:0.0:1713297453.422029:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.422034:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.422039:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.422041:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007daa7400. 00000800:00000200:0.0:1713297453.422045:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.422051:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.422054:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.422070:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3953c0-0x661ec8e3953c0 00000100:00000001:0.0:1713297453.422073:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.422161:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.422166:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7400. 00000400:00000200:2.0:1713297453.422170:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.422175:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.422179:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.422180:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009ca89400 00000100:00000001:2.0:1713297453.422182:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.423786:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.423835:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.423840:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.423856:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.423864:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.423877:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283fc1 00000800:00000001:2.0:1713297453.423885:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.425120:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.425124:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.425592:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.425596:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.425601:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.425605:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297453.425607:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297453.425611:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.425612:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009ca89400 00000100:00000001:2.0:1713297453.425623:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.425628:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.425632:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.425648:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.425654:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.425656:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.425662:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.425669:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.425671:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.425674:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.425677:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.425680:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.425683:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.425684:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.425686:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.425688:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.425690:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.425692:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.425695:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.425698:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.425700:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.425707:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.425712:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.425719:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009ca88800. 00080000:00000001:0.0:1713297453.425723:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134942509056 : -131938767042560 : ffff88009ca88800) 00080000:00000001:0.0:1713297453.425727:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.425750:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.425753:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.425769:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.425772:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.425774:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.425777:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.425781:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.425783:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.425785:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.425794:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.425797:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.425801:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.425804:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009ca88400. 00080000:00000001:0.0:1713297453.425806:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134942508032 : -131938767043584 : ffff88009ca88400) 00080000:00000001:0.0:1713297453.425812:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.425819:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.425822:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.425826:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.425848:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.425849:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.425852:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.425856:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.425863:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.425868:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.425907:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.425910:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.425912:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29999c0. 00000020:00000040:0.0:1713297453.425914:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.425917:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.425919:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.425921:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.425924:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.425928:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.425930:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.425969:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.425972:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004806, last_committed = 133144004805 00000001:00000010:0.0:1713297453.425975:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999600. 00000001:00000040:0.0:1713297453.425977:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.425979:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.426029:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.426063:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.426066:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.426073:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713297453.428593:0:9020:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:3.0:1713297453.428597:0:9020:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:3.0:1713297453.428603:0:9020:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122688380. 00000020:00000040:3.0:1713297453.428608:0:9020:0:(genops.c:1127:class_import_get()) import ffff88008eea3000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:3.0:1713297453.428613:0:9020:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713297453.428615:0:9020:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713297453.428620:0:9020:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713297453.428626:0:9020:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801315c1c00. 00000100:00000001:3.0:1713297453.428631:0:9020:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.428636:0:9020:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713297453.428639:0:9020:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.428647:0:9020:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880122688380] to pc [ptlrpcd_00_03+3] req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:3.0:1713297453.428677:0:9020:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.428685:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00100000:3.0:1713297453.428688:0:25891:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [3->2] 00000100:00000001:3.0:1713297453.428690:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.428695:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713297453.428697:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.428697:0:25892:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297453.428698:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297453.428700:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713297453.428702:0:25891:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713297453.428702:0:25892:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.428706:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.428713:0:25891:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713297453.428715:0:25891:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.428718:0:25891:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713297453.428720:0:25891:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297453.428723:0:25891:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880122688380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-mdtlov_UUID:25891:1796518443924032:0@lo:13:osp-pre-1-0.0 00000100:00000001:3.0:1713297453.428727:0:25891:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713297453.428730:0:25891:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713297453.428732:0:25891:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.428734:0:25891:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713297453.428737:0:25891:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800904b7400. 02000000:00000001:3.0:1713297453.428739:0:25891:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713297453.428744:0:25891:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880136a989a0. 00000400:00000010:3.0:1713297453.428748:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905770. 00000100:00000200:3.0:1713297453.428753:0:25891:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796518443924032, portal 4 00000100:00000001:3.0:1713297453.428755:0:25891:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713297453.428756:0:25891:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137186460544 : -131936523091072 : ffff880122688380) 00000100:00000040:3.0:1713297453.428762:0:25891:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.428768:0:25891:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.428770:0:25891:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713297453.428771:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e9057f8. 00000100:00000200:3.0:1713297453.428773:0:25891:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796518443924032, offset 0 00000400:00000200:3.0:1713297453.428777:0:25891:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713297453.428784:0:25891:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713297453.428791:0:25891:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x661ec8baeba40 00000400:00000200:3.0:1713297453.428796:0:25891:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc35 [8] + 5376 00000400:00000200:3.0:1713297453.428801:0:25891:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000002:0.0:1713297453.428801:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000400:00000200:3.0:1713297453.428804:0:25891:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00002000:00000001:0.0:1713297453.428804:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.428807:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.428808:0:25891:0:(events.c:305:request_in_callback()) Process entered 00000020:00000001:0.0:1713297453.428809:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713297453.428810:0:25891:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000020:00000001:0.0:1713297453.428813:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000100:00000010:3.0:1713297453.428814:0:25891:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad329c00. 00000020:00000001:0.0:1713297453.428814:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000040:3.0:1713297453.428816:0:25891:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad329c00 x1796518443924032 msgsize 224 00000100:00000001:0.0:1713297453.428816:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.428819:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00100000:3.0:1713297453.428820:0:25891:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000010:0.0:1713297453.428821:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091aa1000. 00000100:00000010:0.0:1713297453.428824:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009ca89400. 00000100:00000001:0.0:1713297453.428828:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.428830:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.428833:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004805, transno 133144004806, xid 1796518486561728 00000100:00000001:3.0:1713297453.428834:0:25891:0:(events.c:392:request_in_callback()) Process leaving 00010000:00000001:0.0:1713297453.428836:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:3.0:1713297453.428839:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e9057f8 00000400:00000010:3.0:1713297453.428840:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e9057f8. 00010000:00000200:0.0:1713297453.428843:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880130dfdc00 x1796518486561728/t133144004806(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.428844:0:25891:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:3.0:1713297453.428847:0:25891:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.428851:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.428853:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.428854:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00001000:0.0:1713297453.428856:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000040:3.0:1713297453.428857:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.428860:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:3.0:1713297453.428862:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.428863:0:28328:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:0.0:1713297453.428863:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.428864:0:25891:0:(events.c:87:request_out_callback()) Process leaving 00000100:00100000:2.0:1713297453.428865:0:28328:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443924032 00000100:00000001:0.0:1713297453.428865:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000100:00000001:3.0:1713297453.428866:0:25891:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.428867:0:28328:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 02000000:00000001:0.0:1713297453.428867:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713297453.428868:0:25891:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713297453.428869:0:28328:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.428870:0:25891:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.428870:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.428871:0:28328:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.428872:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.428872:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713297453.428874:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.428874:0:28328:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.428874:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000100:00100000:2.0:1713297453.428877:0:28328:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443924032 00000400:00000010:0.0:1713297453.428877:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db440. 00000020:00000001:2.0:1713297453.428879:0:28328:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.428880:0:28328:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020931 00000100:00000200:0.0:1713297453.428881:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486561728, offset 224 00000020:00000001:2.0:1713297453.428882:0:28328:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.428885:0:28328:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800617c2800 refcount=5 00000400:00000200:0.0:1713297453.428885:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000020:00000001:2.0:1713297453.428888:0:28328:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612133949745152 : -131939759806464 : ffff8800617c2800) 00000020:00000001:2.0:1713297453.428890:0:28328:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612133949745152 : -131939759806464 : ffff8800617c2800) 00000400:00000200:0.0:1713297453.428892:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000100:00000001:2.0:1713297453.428894:0:28328:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713297453.428897:0:28328:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000400:00000200:0.0:1713297453.428897:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523694:523694:256:4294967295] 192.168.204.30@tcp LPNI seq info [523694:523694:8:4294967295] 00000100:00000001:2.0:1713297453.428904:0:28328:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1713297453.428906:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000020:00000010:2.0:1713297453.428908:0:28328:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c75fa00. 00000020:00000010:2.0:1713297453.428911:0:28328:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0800. 00000800:00000200:0.0:1713297453.428911:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000100:00080000:3.0:1713297453.428914:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713297423 00000800:00000010:0.0:1713297453.428914:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007bf64800. 00000020:00000010:2.0:1713297453.428915:0:28328:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5258. 00000020:00000040:3.0:1713297453.428918:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000800:00000200:0.0:1713297453.428918:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000100:00000040:2.0:1713297453.428921:0:28328:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:2.0:1713297453.428923:0:28328:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.428925:0:28328:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000800:00000200:0.0:1713297453.428925:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000100:00000001:2.0:1713297453.428926:0:28328:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297453.428928:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bf64800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.428930:0:28328:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.428935:0:28328:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.428941:0:28328:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.428943:0:28328:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713297453.428946:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.428947:0:28328:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1611 00000100:00000001:3.0:1713297453.428948:0:28329:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:0.0:1713297453.428949:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.428950:0:28329:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1713297453.428950:0:28328:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800617c2800 : new rpc_count 1 00000100:00000001:2.0:1713297453.428951:0:28328:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219993600 : -131938489558016 : ffff8800ad329c00) 00010000:00000001:0.0:1713297453.428951:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:3.0:1713297453.428952:0:28329:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.428952:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.428953:0:28329:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.428954:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.428957:0:28328:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad329c00 x1796518443924032/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:124/0 lens 224/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:0.0:1713297453.428959:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880130dfdc00 x1796518486561728/t133144004806(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.428965:0:28328:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.428966:0:28328:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.428968:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880130dfdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486561728:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9338us (9538us total) trans 133144004806 rc 0/0 00000100:00100000:2.0:1713297453.428969:0:28328:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad329c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25891:x1796518443924032:12345-0@lo:13:osp-pre-1-0.0 00000100:00000200:2.0:1713297453.428973:0:28328:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443924032 00000020:00000001:2.0:1713297453.428975:0:28328:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.428977:0:28328:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00100000:0.0:1713297453.428977:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66310 00000020:00000001:2.0:1713297453.428979:0:28328:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.428979:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000020:00000001:2.0:1713297453.428980:0:28328:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.429000:0:28328:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672912 : -1587878704 : ffffffffa15ae4d0) 00000100:00000001:0.0:1713297453.429000:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.429003:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000020:00000001:2.0:1713297453.429005:0:28328:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.429008:0:28328:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.429009:0:28328:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00002000:00100000:0.0:1713297453.429009:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1032847360->1033895935) req@ffff880130dfdc00 x1796518486561728/t133144004806(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713297453.429011:0:28328:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.429013:0:28328:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.429017:0:28328:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.429018:0:28328:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.429022:0:28328:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88008f811c00. 02000000:00000001:2.0:1713297453.429023:0:28328:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.429023:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000100:00000001:2.0:1713297453.429025:0:28328:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00100000:0.0:1713297453.429025:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880130dfdc00 with x1796518486561728 ext(1032847360->1033895935) 00002000:00000001:2.0:1713297453.429028:0:28328:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00010000:00000001:0.0:1713297453.429028:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.429029:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00002000:00000001:2.0:1713297453.429031:0:28328:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000040:0.0:1713297453.429031:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:2.0:1713297453.429033:0:28328:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.429033:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00080000:00000001:2.0:1713297453.429036:0:28328:0:(osd_handler.c:559:osd_statfs()) Process entered 00010000:00000001:0.0:1713297453.429036:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.429038:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.429039:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.429040:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.429041:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880130dfdc00 00002000:00000001:0.0:1713297453.429043:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.429045:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00080000:00000001:2.0:1713297453.429047:0:28328:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297453.429048:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935800. 00000020:00000001:2.0:1713297453.429049:0:28328:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:2.0:1713297453.429051:0:28328:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 22740992 pending 0 free 3847225344 avail 3845128192 00000020:00000010:0.0:1713297453.429051:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc293e8. 00000020:00000010:0.0:1713297453.429054:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076d56800. 00000020:00000020:2.0:1713297453.429055:0:28328:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 21037056 0 0 00000800:00000200:1.0:1713297453.429055:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713297453.429057:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000020:2.0:1713297453.429058:0:28328:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff88009cb17000 dirty 0 pend 0 grant 1703936 00000100:00000001:0.0:1713297453.429059:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000020:2.0:1713297453.429061:0:28328:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff8800617c2800 dirty 0 pend 0 grant 0 00000800:00000010:1.0:1713297453.429061:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007bf64800. 00002000:00000020:2.0:1713297453.429064:0:28328:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3669 free, 3647 avail; 128543 objects: 117408 free; state 0 00000400:00000200:1.0:1713297453.429065:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713297453.429067:0:28328:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:2.0:1713297453.429071:0:28328:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297453.429072:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00010000:00000040:2.0:1713297453.429073:0:28328:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884929112, transno 0, xid 1796518443924032 00010000:00000001:2.0:1713297453.429075:0:28328:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:1.0:1713297453.429077:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00010000:00000200:2.0:1713297453.429079:0:28328:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad329c00 x1796518443924032/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:124/0 lens 224/368 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000400:00000010:1.0:1713297453.429080:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00010000:00000001:2.0:1713297453.429085:0:28328:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:1.0:1713297453.429085:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713297453.429087:0:28328:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.429087:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00001000:2.0:1713297453.429089:0:28328:0:(import.c:1953:obd_at_measure()) add 1 to ffff880091e631e8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297453.429092:0:28328:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.429094:0:28328:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000100:00000001:2.0:1713297453.429096:0:28328:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 02000000:00000001:2.0:1713297453.429098:0:28328:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.429099:0:28328:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.429101:0:28328:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.429103:0:28328:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713297453.429105:0:28328:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54b28. 00000100:00000200:2.0:1713297453.429109:0:28328:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796518443924032, offset 224 00000400:00000200:2.0:1713297453.429112:0:28328:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:2.0:1713297453.429119:0:28328:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713297453.429124:0:28328:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x661ec8baeba40 00000400:00000200:2.0:1713297453.429129:0:28328:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x283fc5 [1] + 224 00000400:00000200:2.0:1713297453.429133:0:28328:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.429136:0:28328:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713297453.429139:0:28328:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713297453.429143:0:28328:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:2.0:1713297453.429151:0:28328:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.429173:0:28328:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:2.0:1713297453.429177:0:28328:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54b28 00000400:00000010:2.0:1713297453.429179:0:28328:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54b28. 00000100:00000001:2.0:1713297453.429183:0:28328:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.429184:0:28328:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713297453.429187:0:28328:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.429189:0:28328:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00010000:00000001:2.0:1713297453.429191:0:28328:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.429193:0:28328:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.429194:0:28328:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.429197:0:28328:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad329c00 x1796518443924032/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:124/0 lens 224/368 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.429198:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297453.429200:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:3.0:1713297453.429205:0:25891:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00100000:2.0:1713297453.429205:0:28328:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad329c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25891:x1796518443924032:12345-0@lo:13:osp-pre-1-0.0 Request processed in 238us (387us total) trans 0 rc 0/0 00000400:00000001:3.0:1713297453.429206:0:25891:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:3.0:1713297453.429208:0:25891:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880136a989a0. 00000400:00000200:3.0:1713297453.429212:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905770 00000100:00100000:2.0:1713297453.429212:0:28328:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1611 00000400:00000010:3.0:1713297453.429214:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905770. 00000100:00000040:2.0:1713297453.429214:0:28328:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800617c2800 : new rpc_count 0 00000100:00000001:3.0:1713297453.429216:0:25891:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713297453.429217:0:28328:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297453.429218:0:28328:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000200:3.0:1713297453.429220:0:25891:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000010:2.0:1713297453.429221:0:28328:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0800. 00000020:00000010:2.0:1713297453.429224:0:28328:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000100:00000200:3.0:1713297453.429227:0:25891:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000010:2.0:1713297453.429227:0:28328:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c75fa00. 00000020:00000040:2.0:1713297453.429230:0:28328:0:(genops.c:906:class_export_put()) PUTting export ffff8800617c2800 : new refcount 4 00000100:00000001:3.0:1713297453.429232:0:25891:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713297453.429232:0:28328:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.429234:0:25891:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.429236:0:25891:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713297453.429238:0:25891:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713297453.429239:0:25891:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297453.429241:0:25891:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297453.429244:0:25891:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.429249:0:25891:0:(import.c:1953:obd_at_measure()) add 5 to ffff88008eea3480 time=31 v=5 (5 5 5 5) 00000100:00001000:3.0:1713297453.429252:0:25891:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008eea33f0 time=31 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.429254:0:25891:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713297453.429255:0:25891:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297453.429258:0:25891:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713297453.429261:0:25891:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.429263:0:25891:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1713297453.429265:0:25891:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884929112 00000100:00000001:3.0:1713297453.429267:0:25891:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713297453.429268:0:25891:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.429271:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.429277:0:25891:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713297453.429279:0:25891:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713297453.429281:0:25891:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1713297453.429283:0:25891:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:3.0:1713297453.429286:0:25891:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0001-osc-MDT0000: Updating status = 0 00000004:00000040:3.0:1713297453.429289:0:25891:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=942848 free=939264 avail=933632 avail_mb=3647 hwm_mb=7 files=128543 ffree=117408 state=0: rc = 0 00000004:00000020:3.0:1713297453.429295:0:25891:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0001-osc-MDT0000 (ffff880093062800): 942848 blocks, 939264 free, 933632 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128543 files, 117408 free files 0x0 00000004:00000001:3.0:1713297453.429299:0:25891:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.429301:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.429308:0:25891:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880122688380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-mdtlov_UUID:25891:1796518443924032:0@lo:13:osp-pre-1-0.0 00000100:00000001:3.0:1713297453.429312:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.429313:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713297453.429315:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880122688380 x1796518443924032/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.429320:0:25891:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713297453.429322:0:25891:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713297453.429325:0:25891:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800904b7400. 02000000:00000001:3.0:1713297453.429328:0:25891:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713297453.429330:0:25891:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713297453.429332:0:25891:0:(genops.c:1140:class_import_put()) import ffff88008eea3000 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:3.0:1713297453.429334:0:25891:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713297453.429336:0:25891:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801315c1c00. 02000000:00000001:3.0:1713297453.429339:0:25891:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713297453.429340:0:25891:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713297453.429342:0:25891:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122688380. 00000100:00000001:3.0:1713297453.429345:0:25891:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713297453.429346:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.429348:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297453.429351:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713297453.429352:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.429354:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297453.429355:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.0:1713297453.430211:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.430218:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.430220:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.430223:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.430228:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.430235:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395400 00000400:00000200:2.0:1713297453.430240:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 14080 00000800:00000001:2.0:1713297453.430244:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.430271:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.430273:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.430276:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.430280:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.430282:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.430285:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091215880. 00000100:00000040:2.0:1713297453.430287:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091215880 x1796518486561792 msgsize 440 00000100:00100000:2.0:1713297453.430291:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.430305:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.430310:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.430312:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.430334:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.430338:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561792 02000000:00000001:0.0:1713297453.430340:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.430342:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.430344:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.430346:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.430349:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561792 00000020:00000001:0.0:1713297453.430351:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.430352:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.430354:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.430357:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.430359:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.430361:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.430364:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.430366:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.430369:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074e0ae00. 00000020:00000010:0.0:1713297453.430372:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935800. 00000020:00000010:0.0:1713297453.430375:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297453.430380:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297453.430382:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.430383:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297453.430385:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.430388:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.430402:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.430408:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.430410:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.430415:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58913 00000100:00000040:0.0:1713297453.430417:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.430419:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749100160 : -131938960451456 : ffff880091215880) 00000100:00000040:0.0:1713297453.430424:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091215880 x1796518486561792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.430432:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.430433:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.430436:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091215880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486561792:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297453.430439:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561792 00000020:00000001:0.0:1713297453.430461:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.430463:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.430465:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.430466:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.430468:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297453.430470:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.430473:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.430474:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.430475:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.430477:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.430480:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.430481:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.430484:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.430485:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.430487:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.430488:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.430489:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.430490:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.430492:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.430493:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.430494:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.430496:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.430498:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.430499:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.430502:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009ca89400. 02000000:00000001:0.0:1713297453.430503:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.430505:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.430507:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297453.430509:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.430510:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.430514:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.430516:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297453.430517:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297453.430520:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.430524:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297453.430526:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.441119:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.441123:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.441128:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.441134:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.441137:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713297453.441140:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713297453.441141:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.441143:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713297453.441144:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297453.441146:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:0.0:1713297453.441146:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000001:00080000:3.0:1713297453.441147:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004806 is committed 00000001:00000040:3.0:1713297453.441150:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000040:0.0:1713297453.441150:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004806, transno 0, xid 1796518486561792 00000020:00000040:3.0:1713297453.441152:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000001:0.0:1713297453.441152:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713297453.441154:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999600. 00000020:00000001:3.0:1713297453.441158:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297453.441159:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297453.441160:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000200:0.0:1713297453.441160:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091215880 x1796518486561792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297453.441162:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297453.441163:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29999c0. 00040000:00000001:3.0:1713297453.441166:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297453.441167:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713297453.441167:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713297453.441169:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009ca88400. 00010000:00000001:0.0:1713297453.441169:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297453.441172:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713297453.441172:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00080000:00000001:3.0:1713297453.441173:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297453.441174:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297453.441174:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.441175:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009ca88800. 00000100:00000001:0.0:1713297453.441175:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713297453.441176:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:0.0:1713297453.441176:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.441178:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.441181:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.441183:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.441185:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.441187:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.441190:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db4c8. 00000100:00000200:0.0:1713297453.441194:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486561792, offset 224 00000400:00000200:0.0:1713297453.441198:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.441206:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.441210:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523695:523695:256:4294967295] 192.168.204.30@tcp LPNI seq info [523695:523695:8:4294967295] 00000400:00000200:0.0:1713297453.441218:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.441223:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.441225:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c4f2800. 00000800:00000200:0.0:1713297453.441229:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.441235:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.441238:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.441252:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.441254:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.441256:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.441257:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.441259:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.441262:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091215880 x1796518486561792/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.441269:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091215880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486561792:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10836us (10980us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297453.441277:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58913 00000100:00000040:0.0:1713297453.441279:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.441281:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297453.441282:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.441286:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935800. 00000020:00000010:0.0:1713297453.441288:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc293e8. 00000020:00000010:0.0:1713297453.441291:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074e0ae00. 00000020:00000040:0.0:1713297453.441293:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297453.441295:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.441325:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.441329:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c4f2800. 00000400:00000200:2.0:1713297453.441333:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.441338:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.441340:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db4c8 00000400:00000010:2.0:1713297453.441342:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db4c8. 00000100:00000001:2.0:1713297453.441344:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.441346:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713297453.446377:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.446389:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.446392:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.446396:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.446405:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:1.0:1713297453.446416:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395480 00000400:00000200:1.0:1713297453.446424:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 40504 00000800:00000001:1.0:1713297453.446432:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.446468:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.446472:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.446477:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.446483:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.446486:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713297453.446492:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b7800. 00000100:00000040:1.0:1713297453.446496:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b7800 x1796518486561920 msgsize 488 00000100:00100000:1.0:1713297453.446501:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:1.0:1713297453.446519:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713297453.446525:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.446530:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.446564:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.446568:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561920 02000000:00000001:0.0:1713297453.446571:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.446574:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.446576:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.446581:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.446585:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561920 00000020:00000001:0.0:1713297453.446588:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.446590:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.446593:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.446596:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.446599:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.446603:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.446606:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.446608:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.446613:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122086e00. 00000020:00000010:0.0:1713297453.446618:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935800. 00000020:00000010:0.0:1713297453.446621:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297453.446628:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.446632:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.446633:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.446636:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.446638:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.446641:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.446644:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.446649:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.446652:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.446656:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.446659:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.446661:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.446664:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.446666:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.446668:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.446670:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.446672:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.446673:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.446692:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.446695:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.446697:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.446699:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.446701:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.446703:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.446705:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.446712:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1033895936->1034944511) req@ffff88008e9b7800 x1796518486561920/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.446723:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.446725:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b7800 with x1796518486561920 ext(1033895936->1034944511) 00010000:00000001:0.0:1713297453.446728:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.446730:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.446732:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.446734:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.446737:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.446739:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.446741:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.446743:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.446744:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b7800 00002000:00000001:0.0:1713297453.446747:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.446748:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.446754:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.446771:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.446780:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.446782:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.446787:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66311 00000100:00000040:0.0:1713297453.446790:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.446792:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706771968 : -131939002779648 : ffff88008e9b7800) 00000100:00000040:0.0:1713297453.446797:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b7800 x1796518486561920/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.446806:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.446807:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.446811:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486561920:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.446815:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561920 00000020:00000001:0.0:1713297453.446817:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.446820:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.446822:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.446824:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.446825:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.446828:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.446831:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.446833:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.446834:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.446836:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.446838:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.446843:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.446845:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.446850:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121905800. 02000000:00000001:0.0:1713297453.446852:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.446855:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.446858:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.446860:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.446863:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.446865:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.446870:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.446872:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.446875:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.446877:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.446881:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3830448128 00000020:00000001:0.0:1713297453.446884:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.446886:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3830448128 left=3301965824 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.446890:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:0.0:1713297453.446893:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.446895:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.446898:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.446899:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.446902:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.446905:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.446907:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.446909:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.446913:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.446916:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.446918:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.446920:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.446923:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.446928:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.446930:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.446935:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.446939:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.449604:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.449612:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.449613:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.449615:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.449617:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.449620:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880121906800. 00000100:00000010:0.0:1713297453.449623:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a1ac000. 00000020:00000040:0.0:1713297453.449626:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.449632:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.449635:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.449641:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.449647:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c3070. 00000400:00000200:0.0:1713297453.449651:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.449658:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.449662:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523696:523696:256:4294967295] 192.168.204.30@tcp LPNI seq info [523696:523696:8:4294967295] 00000400:00000200:0.0:1713297453.449666:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.449671:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.449675:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.449678:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c4f2800. 00000800:00000200:0.0:1713297453.449681:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.449687:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.449690:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c4f2800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.449709:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395480-0x661ec8e395480 00000100:00000001:0.0:1713297453.449712:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.449778:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.449783:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c4f2800. 00000400:00000200:2.0:1713297453.449786:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.449791:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.449795:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.449796:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121906800 00000100:00000001:2.0:1713297453.449798:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.451368:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.451407:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.451409:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.451417:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.451422:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.451431:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283fd9 00000800:00000001:2.0:1713297453.451437:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.452340:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.452343:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.452416:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713297453.452695:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.453037:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713297453.453040:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.453044:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:1.0:1713297453.453047:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:1.0:1713297453.453049:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:1.0:1713297453.453052:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713297453.453053:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121906800 00000100:00000001:1.0:1713297453.453066:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713297453.453070:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713297453.453073:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.453106:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.453112:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.453115:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.453137:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.453144:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.453147:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.453149:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.453152:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.453154:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.453156:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.453158:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.453159:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.453161:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.453162:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.453163:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.453165:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.453167:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.453169:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.453174:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.453177:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.453183:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121905c00. 00080000:00000001:0.0:1713297453.453186:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137172294656 : -131936537256960 : ffff880121905c00) 00080000:00000001:0.0:1713297453.453189:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.453232:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.453236:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.453251:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.453253:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.453255:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.453257:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.453259:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.453262:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.453265:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.453274:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.453278:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.453281:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.453285:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121905000. 00080000:00000001:0.0:1713297453.453288:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137172291584 : -131936537260032 : ffff880121905000) 00080000:00000001:0.0:1713297453.453294:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.453301:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.453304:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.453308:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.453332:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.453334:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.453336:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.453342:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.453351:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.453357:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.453397:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.453401:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.453404:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999a80. 00000020:00000040:0.0:1713297453.453407:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.453410:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.453413:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.453415:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.453418:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.453423:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.453425:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.453468:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.453472:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004807, last_committed = 133144004806 00000001:00000010:0.0:1713297453.453476:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999660. 00000001:00000040:0.0:1713297453.453503:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.453505:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.453512:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.453552:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.453554:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.453562:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.456221:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.456225:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.456229:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.456231:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.456236:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.456238:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.456240:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.456243:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.456246:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a1ac000. 00000100:00000010:0.0:1713297453.456249:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121906800. 00000100:00000001:0.0:1713297453.456252:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.456254:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.456257:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004806, transno 133144004807, xid 1796518486561920 00010000:00000001:0.0:1713297453.456261:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.456269:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b7800 x1796518486561920/t133144004807(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.456279:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.456281:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.456285:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.456290:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.456293:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.456296:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.456299:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.456303:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.456306:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.456309:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.456312:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2440. 00000100:00000200:0.0:1713297453.456317:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486561920, offset 224 00000400:00000200:0.0:1713297453.456322:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.456330:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.456336:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523697:523697:256:4294967295] 192.168.204.30@tcp LPNI seq info [523697:523697:8:4294967295] 00000400:00000200:0.0:1713297453.456346:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.456352:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.456356:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b650d00. 00000800:00000200:0.0:1713297453.456360:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.456366:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.456370:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b650d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.456387:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.456391:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.456393:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.456395:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.456397:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.456403:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b7800 x1796518486561920/t133144004807(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.456415:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486561920:12345-192.168.204.30@tcp:4:dd.0 Request processed in 9606us (9916us total) trans 133144004807 rc 0/0 00000100:00100000:0.0:1713297453.456425:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66311 00000100:00000040:0.0:1713297453.456428:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.456431:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.456434:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.456464:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1033895936->1034944511) req@ffff88008e9b7800 x1796518486561920/t133144004807(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.456483:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:2.0:1713297453.456484:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:0.0:1713297453.456485:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e9b7800 with x1796518486561920 ext(1033895936->1034944511) 00000800:00000010:2.0:1713297453.456487:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b650d00. 00010000:00000001:0.0:1713297453.456488:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.456490:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:2.0:1713297453.456491:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713297453.456493:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000400:00000200:2.0:1713297453.456495:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000001:0.0:1713297453.456495:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000200:2.0:1713297453.456498:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2440 00010000:00000001:0.0:1713297453.456498:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000400:00000010:2.0:1713297453.456500:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2440. 00010000:00000001:0.0:1713297453.456501:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.456502:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:2.0:1713297453.456503:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:0.0:1713297453.456504:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:2.0:1713297453.456505:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:0.0:1713297453.456505:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008e9b7800 00002000:00000001:0.0:1713297453.456508:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.456510:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.456515:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935800. 00000020:00000010:0.0:1713297453.456519:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc293e8. 00000020:00000010:0.0:1713297453.456523:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122086e00. 00000020:00000040:0.0:1713297453.456528:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297453.456531:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.457678:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.457686:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.457688:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.457690:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.457696:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.457703:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3954c0 00000400:00000200:2.0:1713297453.457709:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 14520 00000800:00000001:2.0:1713297453.457713:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.457724:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.457726:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.457729:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.457732:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.457734:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.457738:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091215f80. 00000100:00000040:2.0:1713297453.457741:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880091215f80 x1796518486561984 msgsize 440 00000100:00100000:2.0:1713297453.457744:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.457759:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.457763:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.457766:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.457800:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.457804:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486561984 02000000:00000001:0.0:1713297453.457806:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.457808:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.457811:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.457814:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.457817:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486561984 00000020:00000001:0.0:1713297453.457820:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.457821:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.457823:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.457826:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.457828:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.457831:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.457834:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.457837:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.457840:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122086e00. 00000020:00000010:0.0:1713297453.457843:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935800. 00000020:00000010:0.0:1713297453.457847:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc293e8. 00000100:00000040:0.0:1713297453.457853:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297453.457856:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.457857:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297453.457859:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.457864:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.457881:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.457889:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.457891:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.457896:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58914 00000100:00000040:0.0:1713297453.457899:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.457901:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749101952 : -131938960449664 : ffff880091215f80) 00000100:00000040:0.0:1713297453.457906:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091215f80 x1796518486561984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.457916:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.457917:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.457921:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091215f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486561984:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297453.457926:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486561984 00000020:00000001:0.0:1713297453.457928:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.457931:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.457933:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.457936:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.457938:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297453.457941:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.457943:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.457945:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.457947:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.457950:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.457953:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.457955:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.457958:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.457960:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.457962:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.457964:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.457966:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.457967:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.457969:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.457970:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.457973:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.457975:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.457980:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.458001:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.458005:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880121906800. 02000000:00000001:0.0:1713297453.458008:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.458011:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.458014:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297453.458016:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.458018:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.458023:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.458025:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297453.458028:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297453.458031:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.458035:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297453.458038:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713297453.462502:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297453.462506:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297453.462509:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297453.462511:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297453.462513:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297453.462515:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297453.462519:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297453.462520:0:19932:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.462532:0:24367:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1713297453.462533:0:24367:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1713297453.462535:0:24367:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:1.0:1713297453.469313:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.469317:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297453.469318:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713297453.469323:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297453.469323:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713297453.469325:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297453.469327:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004807 is committed 00000020:00000001:1.0:1713297453.469329:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713297453.469330:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297453.469333:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:1.0:1713297453.469333:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713297453.469335:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999660. 00002000:00000001:1.0:1713297453.469337:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.469339:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297453.469340:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713297453.469340:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713297453.469342:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297453.469343:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000002:1.0:1713297453.469344:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000010:3.0:1713297453.469345:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999a80. 00040000:00000001:3.0:1713297453.469347:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713297453.469348:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004807, transno 0, xid 1796518486561984 00040000:00000001:3.0:1713297453.469349:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.469350:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121905000. 00010000:00000001:1.0:1713297453.469351:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713297453.469352:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297453.469354:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297453.469355:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297453.469355:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.469356:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121905c00. 00080000:00000001:3.0:1713297453.469357:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297453.469360:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091215f80 x1796518486561984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.469370:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.469372:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.469375:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.469380:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.469383:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.469385:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.469388:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.469390:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.469392:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.469396:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.469399:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7aa0. 00000100:00000200:1.0:1713297453.469403:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486561984, offset 224 00000400:00000200:1.0:1713297453.469408:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.469417:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.469424:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523698:523698:256:4294967295] 192.168.204.30@tcp LPNI seq info [523698:523698:8:4294967295] 00000400:00000200:1.0:1713297453.469433:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.469438:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.469462:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dc00. 00000800:00000200:1.0:1713297453.469467:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.469472:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.469475:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.469489:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.469493:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.469495:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.469498:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.469500:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.469505:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091215f80 x1796518486561984/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.469517:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091215f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486561984:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11599us (11773us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.469526:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58914 00000100:00000040:1.0:1713297453.469529:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.469531:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.469533:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.469537:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935800. 00000020:00000010:1.0:1713297453.469540:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc293e8. 00000020:00000010:1.0:1713297453.469543:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122086e00. 00000020:00000040:1.0:1713297453.469547:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297453.469549:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.469567:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.469572:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dc00. 00000400:00000200:2.0:1713297453.469575:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.469581:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.469585:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7aa0 00000400:00000010:2.0:1713297453.469587:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7aa0. 00000100:00000001:2.0:1713297453.469590:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.469592:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.474605:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.474613:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.474615:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.474617:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.474622:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.474630:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395540 00000400:00000200:2.0:1713297453.474635:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 40992 00000800:00000001:2.0:1713297453.474639:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.474648:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.474649:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.474652:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.474655:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.474657:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297453.474660:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091216680. 00000100:00000040:2.0:1713297453.474662:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091216680 x1796518486562112 msgsize 488 00000100:00100000:2.0:1713297453.474665:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.474678:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.474682:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.474684:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.474701:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.474703:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562112 02000000:00000001:0.0:1713297453.474706:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.474708:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.474709:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.474713:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.474715:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562112 00000020:00000001:0.0:1713297453.474717:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.474718:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.474719:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.474721:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.474722:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.474724:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.474727:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.474728:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.474730:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122086200. 00000020:00000010:0.0:1713297453.474733:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935500. 00000020:00000010:0.0:1713297453.474735:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297453.474739:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.474741:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.474741:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.474743:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.474745:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.474746:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.474748:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.474750:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.474752:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.474753:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.474755:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.474756:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.474758:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.474759:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.474760:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.474761:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.474762:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.474762:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.474763:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.474766:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.474768:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.474770:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.474772:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.474774:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.474776:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.474782:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1034944512->1035993087) req@ffff880091216680 x1796518486562112/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.474807:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.474809:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091216680 with x1796518486562112 ext(1034944512->1035993087) 00010000:00000001:0.0:1713297453.474813:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.474815:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.474817:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.474819:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.474822:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.474825:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.474826:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.474828:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.474829:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091216680 00002000:00000001:0.0:1713297453.474832:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.474834:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.474838:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.474855:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.474866:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.474868:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.474873:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66312 00000100:00000040:0.0:1713297453.474876:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.474878:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749103744 : -131938960447872 : ffff880091216680) 00000100:00000040:0.0:1713297453.474884:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091216680 x1796518486562112/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.474907:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.474908:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.474911:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091216680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486562112:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.474915:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562112 00000020:00000001:0.0:1713297453.474917:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.474919:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.474920:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.474922:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.474923:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.474925:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.474928:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.474929:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.474930:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.474932:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.474934:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.474938:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.474940:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.474943:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009ca88800. 02000000:00000001:0.0:1713297453.474945:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.474947:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.474949:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.474951:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.474953:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.474954:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.474958:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.474960:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.474962:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.474964:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.474967:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3829399552 00000020:00000001:0.0:1713297453.474969:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.474972:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3829399552 left=3300917248 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.474974:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:0.0:1713297453.474976:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.474978:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.474996:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.474999:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.475001:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.475005:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.475006:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.475008:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.475011:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.475014:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.475016:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.475017:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.475019:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.475024:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.475026:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.475030:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.475033:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00000004:00000001:2.0:1713297453.476518:0:9007:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:2.0:1713297453.476521:0:9007:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:2.0:1713297453.476524:0:9007:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214000. 00000020:00000040:2.0:1713297453.476528:0:9007:0:(genops.c:1127:class_import_get()) import ffff8800b51ff800 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:2.0:1713297453.476532:0:9007:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713297453.476534:0:9007:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713297453.476537:0:9007:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297453.476542:0:9007:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007c222300. 00000100:00000001:2.0:1713297453.476546:0:9007:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.476550:0:9007:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713297453.476554:0:9007:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.476560:0:9007:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880091214000] to pc [ptlrpcd_00_00+0] req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000004:00000001:2.0:1713297453.476586:0:9007:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.476610:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00100000:1.0:1713297453.476615:0:25890:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [0->1] 00000100:00000001:1.0:1713297453.476617:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.476622:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713297453.476624:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.476626:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297453.476628:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297453.476630:0:25890:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1713297453.476636:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:1.0:1713297453.476636:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.476639:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.476645:0:25890:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713297453.476647:0:25890:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.476650:0:25890:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1713297453.476652:0:25890:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.476656:0:25890:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880091214000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25890:1796518443924096:0@lo:13:osp-pre-0-0.0 00000100:00000001:1.0:1713297453.476660:0:25890:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1713297453.476663:0:25890:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713297453.476665:0:25890:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.476667:0:25890:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1713297453.476670:0:25890:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88006bc6ac00. 02000000:00000001:1.0:1713297453.476671:0:25890:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297453.476675:0:25890:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764f6e0. 00000400:00000010:1.0:1713297453.476679:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7ee0. 00000100:00000200:1.0:1713297453.476683:0:25890:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796518443924096, portal 4 00000100:00000001:1.0:1713297453.476685:0:25890:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1713297453.476686:0:25890:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134749093888 : -131938960457728 : ffff880091214000) 00000100:00000040:1.0:1713297453.476693:0:25890:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.476699:0:25890:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.476701:0:25890:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713297453.476703:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c74c8. 00000100:00000200:1.0:1713297453.476705:0:25890:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796518443924096, offset 0 00000400:00000200:1.0:1713297453.476709:0:25890:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713297453.476716:0:25890:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713297453.476722:0:25890:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x661ec8baeba80 00000400:00000200:1.0:1713297453.476728:0:25890:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc35 [8] + 5600 00000400:00000200:1.0:1713297453.476733:0:25890:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297453.476736:0:25890:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713297453.476739:0:25890:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713297453.476741:0:25890:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:1.0:1713297453.476744:0:25890:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b4a80. 00000100:00000040:1.0:1713297453.476746:0:25890:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b4a80 x1796518443924096 msgsize 224 00000100:00100000:1.0:1713297453.476749:0:25890:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:1.0:1713297453.476767:0:25890:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:1.0:1713297453.476772:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c74c8 00000400:00000010:1.0:1713297453.476773:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c74c8. 00000100:00000001:1.0:1713297453.476776:0:25890:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:1.0:1713297453.476779:0:25890:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.476787:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713297453.476790:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.476797:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.476798:0:25890:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713297453.476801:0:25890:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.476803:0:25890:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713297453.476805:0:25890:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.476808:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.476810:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.476833:0:28328:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.476835:0:28328:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443924096 02000000:00000001:2.0:1713297453.476837:0:28328:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.476838:0:28328:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.476839:0:28328:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.476841:0:28328:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.476843:0:28328:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443924096 00000020:00000001:2.0:1713297453.476844:0:28328:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.476845:0:28328:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020915 00000020:00000001:2.0:1713297453.476846:0:28328:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.476865:0:28328:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008db59000 refcount=5 00000020:00000001:2.0:1713297453.476867:0:28328:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134691704832 : -131939017846784 : ffff88008db59000) 00000020:00000001:2.0:1713297453.476868:0:28328:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134691704832 : -131939017846784 : ffff88008db59000) 00000100:00000001:2.0:1713297453.476871:0:28328:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713297453.476873:0:28328:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:2.0:1713297453.476887:0:28328:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.476890:0:28328:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c75e800. 00000020:00000010:2.0:1713297453.476893:0:28328:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0580. 00000020:00000010:2.0:1713297453.476895:0:28328:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5258. 00000100:00000040:2.0:1713297453.476899:0:28328:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:2.0:1713297453.476900:0:28328:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.476901:0:28328:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297453.476902:0:28328:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.476905:0:28328:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.476908:0:28328:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.476913:0:28328:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.476914:0:28328:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.476916:0:28328:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1612 00000100:00000040:2.0:1713297453.476918:0:28328:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008db59000 : new rpc_count 1 00000100:00000001:2.0:1713297453.476919:0:28328:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706760320 : -131939002791296 : ffff88008e9b4a80) 00000100:00080000:3.0:1713297453.476922:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713297423 00000100:00000040:2.0:1713297453.476923:0:28328:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4a80 x1796518443924096/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:124/0 lens 224/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000020:00000040:3.0:1713297453.476925:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:2.0:1713297453.476928:0:28328:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.476929:0:28328:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.476932:0:28328:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25890:x1796518443924096:12345-0@lo:13:osp-pre-0-0.0 00000100:00000200:2.0:1713297453.476934:0:28328:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443924096 00000020:00000001:2.0:1713297453.476936:0:28328:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.476937:0:28328:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.476938:0:28328:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.476939:0:28328:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00080000:00000001:0.0:1713297453.476939:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00000020:00000001:2.0:1713297453.476940:0:28328:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672912 : -1587878704 : ffffffffa15ae4d0) 00000020:00000001:2.0:1713297453.476942:0:28328:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.476944:0:28328:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.476945:0:28328:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.476945:0:28328:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00002000:00000001:0.0:1713297453.476945:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.476946:0:28328:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.476946:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.476947:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.476949:0:28328:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.476949:0:28328:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1713297453.476949:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 02000000:00000010:2.0:1713297453.476951:0:28328:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff8800788ea400. 00000100:00000010:0.0:1713297453.476951:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009ca88400. 02000000:00000001:2.0:1713297453.476953:0:28328:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.476954:0:28328:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1713297453.476954:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013334f000. 00000020:00000040:0.0:1713297453.476955:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00002000:00000001:2.0:1713297453.476956:0:28328:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:2.0:1713297453.476959:0:28328:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:2.0:1713297453.476960:0:28328:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00010000:00000001:0.0:1713297453.476960:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000020:00000001:2.0:1713297453.476961:0:28328:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713297453.476962:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00002000:00000024:2.0:1713297453.476963:0:28328:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 529203200 pending 1703936 free 3839885312 avail 3829399552 00000020:00000020:2.0:1713297453.476965:0:28328:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 33751040 0 0 00000020:00000020:2.0:1713297453.476967:0:28328:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 dirty 0 pend 1703936 grant 493748224 00000400:00000010:0.0:1713297453.476967:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000020:00000020:2.0:1713297453.476969:0:28328:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff88008db59000 dirty 0 pend 0 grant 0 00002000:00000020:2.0:1713297453.476971:0:28328:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3662 free, 3618 avail; 128372 objects: 117184 free; state 0 00000400:00000010:0.0:1713297453.476972:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c30a8. 00002000:00000001:2.0:1713297453.476973:0:28328:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:2.0:1713297453.476975:0:28328:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297453.476975:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00010000:00000040:2.0:1713297453.476976:0:28328:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003820, transno 0, xid 1796518443924096 00010000:00000001:2.0:1713297453.476978:0:28328:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.476993:0:28328:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4a80 x1796518443924096/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:124/0 lens 224/368 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000400:00000200:0.0:1713297453.476994:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00010000:00000001:2.0:1713297453.476998:0:28328:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000400:00000200:0.0:1713297453.476998:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523699:523699:256:4294967295] 192.168.204.30@tcp LPNI seq info [523699:523699:8:4294967295] 00010000:00000001:2.0:1713297453.477000:0:28328:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.477002:0:28328:0:(import.c:1953:obd_at_measure()) add 1 to ffff880091e631e8 time=37 v=5 (1 1 1 1) 00000400:00000200:0.0:1713297453.477002:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.477004:0:28328:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.477005:0:28328:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000400:00000200:0.0:1713297453.477005:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000100:00000001:2.0:1713297453.477023:0:28328:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 02000000:00000001:2.0:1713297453.477024:0:28328:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.477025:0:28328:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713297453.477025:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000100:00000001:2.0:1713297453.477026:0:28328:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000800:00000010:0.0:1713297453.477027:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c0d00. 00000100:00000040:2.0:1713297453.477028:0:28328:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713297453.477029:0:28328:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54aa0. 00000800:00000200:0.0:1713297453.477030:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000100:00000200:2.0:1713297453.477032:0:28328:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796518443924096, offset 224 00000400:00000200:2.0:1713297453.477034:0:28328:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000800:00000200:0.0:1713297453.477034:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.477037:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c0d00 type 2, nob 96 niov 1 nkiov 0 00000400:00000200:2.0:1713297453.477039:0:28328:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713297453.477042:0:28328:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x661ec8baeba80 00000400:00000200:2.0:1713297453.477045:0:28328:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x283fe5 [1] + 224 00000400:00000200:2.0:1713297453.477048:0:28328:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.477050:0:28328:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000200:0.0:1713297453.477050:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395540-0x661ec8e395540 00000100:00000001:2.0:1713297453.477052:0:28328:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:0.0:1713297453.477052:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713297453.477055:0:28328:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:2.0:1713297453.477060:0:28328:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.477072:0:28328:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:2.0:1713297453.477075:0:28328:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54aa0 00000400:00000010:2.0:1713297453.477076:0:28328:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54aa0. 00000100:00000001:2.0:1713297453.477078:0:28328:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.477079:0:28328:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713297453.477081:0:28328:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.477083:0:28328:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00010000:00000001:2.0:1713297453.477084:0:28328:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.477085:0:28328:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.477086:0:28328:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.477088:0:28328:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4a80 x1796518443924096/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:124/0 lens 224/368 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.477097:0:28328:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25890:x1796518443924096:12345-0@lo:13:osp-pre-0-0.0 Request processed in 167us (349us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297453.477101:0:28328:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1612 00000100:00000001:1.0:1713297453.477101:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:2.0:1713297453.477103:0:28328:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008db59000 : new rpc_count 0 00000100:00000001:1.0:1713297453.477103:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000800:00000200:3.0:1713297453.477104:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713297453.477104:0:28328:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297453.477105:0:28328:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713297453.477107:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801376c0d00. 00000020:00000010:2.0:1713297453.477107:0:28328:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0580. 00000400:00000001:1.0:1713297453.477107:0:25890:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000020:00000010:2.0:1713297453.477109:0:28328:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000400:00000001:1.0:1713297453.477109:0:25890:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000200:3.0:1713297453.477110:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713297453.477111:0:28328:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c75e800. 00000400:00000010:1.0:1713297453.477111:0:25890:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a764f6e0. 00000020:00000040:2.0:1713297453.477113:0:28328:0:(genops.c:906:class_export_put()) PUTting export ffff88008db59000 : new refcount 4 00000400:00000200:1.0:1713297453.477114:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7ee0 00000400:00000200:3.0:1713297453.477115:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.477115:0:28328:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1713297453.477116:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7ee0. 00000100:00000001:1.0:1713297453.477118:0:25890:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713297453.477119:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297453.477121:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009ca88400 00000100:00000200:1.0:1713297453.477122:0:25890:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713297453.477123:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000100:00000200:1.0:1713297453.477130:0:25890:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.477136:0:25890:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713297453.477138:0:25890:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.477140:0:25890:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713297453.477142:0:25890:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713297453.477143:0:25890:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.477145:0:25890:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.477147:0:25890:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.477152:0:25890:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800b51ffc80 time=31 v=5 (5 5 5 5) 00000100:00001000:1.0:1713297453.477155:0:25890:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b51ffbf0 time=31 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.477157:0:25890:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713297453.477159:0:25890:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297453.477162:0:25890:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1713297453.477164:0:25890:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.477167:0:25890:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713297453.477168:0:25890:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003820 00000100:00000001:1.0:1713297453.477170:0:25890:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713297453.477171:0:25890:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.477175:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.477182:0:25890:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713297453.477184:0:25890:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713297453.477186:0:25890:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1713297453.477188:0:25890:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:1.0:1713297453.477191:0:25890:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0000-osc-MDT0000: Updating status = 0 00000004:00000040:1.0:1713297453.477194:0:25890:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=942848 free=937472 avail=926208 avail_mb=3618 hwm_mb=7 files=128372 ffree=117184 state=0: rc = 0 00000004:00000020:1.0:1713297453.477200:0:25890:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0000-osc-MDT0000 (ffff880062e53000): 942848 blocks, 937472 free, 926208 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128372 files, 117184 free files 0x0 00000004:00000001:1.0:1713297453.477205:0:25890:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.477208:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.477214:0:25890:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880091214000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25890:1796518443924096:0@lo:13:osp-pre-0-0.0 00000100:00000001:1.0:1713297453.477221:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.477223:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713297453.477225:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880091214000 x1796518443924096/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713297469 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.477231:0:25890:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713297453.477232:0:25890:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713297453.477235:0:25890:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88006bc6ac00. 02000000:00000001:1.0:1713297453.477238:0:25890:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713297453.477240:0:25890:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713297453.477241:0:25890:0:(genops.c:1140:class_import_put()) import ffff8800b51ff800 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1713297453.477243:0:25890:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713297453.477245:0:25890:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007c222300. 02000000:00000001:1.0:1713297453.477248:0:25890:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713297453.477249:0:25890:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713297453.477251:0:25890:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214000. 00000100:00000001:1.0:1713297453.477253:0:25890:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713297453.477255:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.477256:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.477260:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713297453.477261:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.477263:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297453.477265:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:2.0:1713297453.478130:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.478153:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.478155:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.478162:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.478165:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.478171:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x283fed 00000800:00000001:2.0:1713297453.478175:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.478754:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.478756:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.478759:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.479163:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.479574:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.479577:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.479580:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.479583:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297453.479585:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297453.479587:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.479588:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009ca88400 00000100:00000001:2.0:1713297453.479597:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.479600:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.479602:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.479614:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.479617:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.479618:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.479622:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.479628:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.479630:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.479631:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.479632:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.479633:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.479634:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.479635:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.479636:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.479637:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.479637:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.479638:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.479640:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.479641:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.479643:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.479647:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.479649:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.479652:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009ca8b800. 00080000:00000001:0.0:1713297453.479654:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134942521344 : -131938767030272 : ffff88009ca8b800) 00080000:00000001:0.0:1713297453.479656:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.479671:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.479673:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.479682:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.479683:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.479684:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.479685:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.479686:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.479688:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.479690:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.479695:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.479697:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.479699:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.479701:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009ca8b000. 00080000:00000001:0.0:1713297453.479702:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134942519296 : -131938767032320 : ffff88009ca8b000) 00080000:00000001:0.0:1713297453.479705:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.479709:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.479710:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.479712:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.479729:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.479730:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.479731:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.479734:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.479738:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.479742:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.479768:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.479770:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.479771:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999a80. 00000020:00000040:0.0:1713297453.479773:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.479774:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.479776:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.479777:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.479779:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.479781:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.479783:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.479811:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.479812:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004808, last_committed = 133144004807 00000001:00000010:0.0:1713297453.479815:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999660. 00000001:00000040:0.0:1713297453.479833:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.479835:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.479839:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.479865:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.479867:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.479873:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.482270:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.482274:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.482278:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.482296:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.482300:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.482301:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.482303:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.482305:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.482308:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013334f000. 00000100:00000010:0.0:1713297453.482312:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009ca88400. 00000100:00000001:0.0:1713297453.482315:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.482316:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.482319:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004807, transno 133144004808, xid 1796518486562112 00010000:00000001:0.0:1713297453.482321:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.482326:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091216680 x1796518486562112/t133144004808(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.482334:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.482336:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.482338:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.482341:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.482343:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.482345:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.482346:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.482348:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.482349:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.482351:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.482353:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db550. 00000100:00000200:0.0:1713297453.482356:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486562112, offset 224 00000400:00000200:0.0:1713297453.482358:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.482363:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.482366:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523700:523700:256:4294967295] 192.168.204.30@tcp LPNI seq info [523700:523700:8:4294967295] 00000400:00000200:0.0:1713297453.482372:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.482375:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.482378:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013447fc00. 00000800:00000200:0.0:1713297453.482380:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.482384:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.482386:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013447fc00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.482401:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.482403:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.482405:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.482406:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.482407:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.482410:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091216680 x1796518486562112/t133144004808(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.482416:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091216680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486562112:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7508us (7752us total) trans 133144004808 rc 0/0 00000100:00100000:0.0:1713297453.482421:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66312 00000100:00000040:0.0:1713297453.482423:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.482425:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.482426:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.482430:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1034944512->1035993087) req@ffff880091216680 x1796518486562112/t133144004808(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.482435:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.482436:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091216680 with x1796518486562112 ext(1034944512->1035993087) 00010000:00000001:0.0:1713297453.482438:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.482439:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.482454:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.482456:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.482457:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.482459:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.482460:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.482461:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.482462:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091216680 00002000:00000001:0.0:1713297453.482463:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.482464:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.482467:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935500. 00000020:00000010:0.0:1713297453.482469:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297453.482471:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122086200. 00000020:00000040:0.0:1713297453.482473:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297453.482474:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297453.482503:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.482508:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013447fc00. 00000400:00000200:3.0:1713297453.482511:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.482516:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297453.482520:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db550 00000400:00000010:3.0:1713297453.482522:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db550. 00000100:00000001:3.0:1713297453.482525:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297453.482527:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.483615:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.483623:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.483625:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.483627:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.483633:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.483640:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395580 00000400:00000200:2.0:1713297453.483645:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x263dc1 [8] + 14960 00000400:00000010:2.0:1713297453.483648:0:25882:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006882a4d0. 00000400:00000200:2.0:1713297453.483652:0:25882:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88009d310c00 00000800:00000001:2.0:1713297453.483655:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.483663:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.483665:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.483668:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.483671:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009d310c00 00000400:00000010:2.0:1713297453.483672:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88009d310c00. 00000100:00000001:2.0:1713297453.483676:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.483678:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713297453.483680:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008c08f850 x1796518486562176 msgsize 440 00000100:00100000:2.0:1713297453.483684:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:2.0:1713297453.483685:0:25882:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713297453.483701:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.483705:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.483707:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.483730:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.483733:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562176 02000000:00000001:1.0:1713297453.483735:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.483737:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.483738:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.483741:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.483743:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562176 00000020:00000001:1.0:1713297453.483745:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.483746:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.483747:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.483750:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.483752:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.483753:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.483756:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.483758:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.483761:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129c78800. 00000020:00000010:1.0:1713297453.483763:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297453.483766:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3a28. 00000100:00000040:1.0:1713297453.483772:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.483775:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.483777:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.483779:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.483783:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.483798:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.483808:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.483809:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.483814:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58915 00000100:00000040:1.0:1713297453.483817:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.483819:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134663616592 : -131939045935024 : ffff88008c08f850) 00000100:00000040:1.0:1713297453.483825:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c08f850 x1796518486562176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.483833:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.483835:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.483838:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c08f850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486562176:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.483842:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562176 00000020:00000001:1.0:1713297453.483845:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.483847:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.483849:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.483851:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.483853:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.483856:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.483858:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.483860:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.483861:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.483864:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.483866:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.483868:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.483871:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.483873:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.483875:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.483876:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.483877:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.483878:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.483880:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.483881:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.483883:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.483885:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.483888:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.483890:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.483893:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc6ac00. 02000000:00000001:1.0:1713297453.483895:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.483898:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.483901:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.483903:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.483905:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.483909:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.483911:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.483914:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.483916:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.483920:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.483923:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297453.495748:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.495751:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.495756:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.495762:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.495765:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.495769:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.495770:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713297453.495771:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713297453.495773:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297453.495777:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004808, transno 0, xid 1796518486562176 00000100:00000001:3.0:1713297453.495778:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:1.0:1713297453.495780:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713297453.495781:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297453.495783:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004808 is committed 00000001:00000040:3.0:1713297453.495787:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00010000:00000200:1.0:1713297453.495787:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c08f850 x1796518486562176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297453.495791:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297453.495794:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999660. 00010000:00000001:1.0:1713297453.495794:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.495796:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.495798:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000020:00000001:3.0:1713297453.495800:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:1.0:1713297453.495801:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713297453.495802:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000040:1.0:1713297453.495803:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000020:00000040:3.0:1713297453.495804:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00000001:1.0:1713297453.495805:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000020:00000040:3.0:1713297453.495806:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 02000000:00000001:1.0:1713297453.495807:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000010:3.0:1713297453.495808:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999a80. 02000000:00000001:1.0:1713297453.495809:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.495810:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713297453.495811:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:1.0:1713297453.495812:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00040000:00000001:3.0:1713297453.495814:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000010:1.0:1713297453.495815:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c74c8. 00080000:00000010:3.0:1713297453.495816:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009ca8b000. 00000100:00000200:1.0:1713297453.495819:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486562176, offset 224 00080000:00000001:3.0:1713297453.495822:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713297453.495823:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00080000:00000001:3.0:1713297453.495824:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297453.495826:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297453.495827:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.495828:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009ca8b800. 00080000:00000001:3.0:1713297453.495830:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713297453.495830:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.495836:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523701:523701:256:4294967295] 192.168.204.30@tcp LPNI seq info [523701:523701:8:4294967295] 00000400:00000200:1.0:1713297453.495844:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.495864:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.495867:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:1.0:1713297453.495870:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.495875:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.495879:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.495884:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.495886:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.495888:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.495889:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.495891:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.495894:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c08f850 x1796518486562176/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.495900:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c08f850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486562176:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12065us (12218us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.495906:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58915 00000100:00000040:1.0:1713297453.495908:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.495910:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.495911:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.495914:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297453.495916:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3a28. 00000020:00000010:1.0:1713297453.495918:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129c78800. 00000020:00000040:1.0:1713297453.495921:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 02000000:00000001:1.0:1713297453.495931:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.495933:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880121906800. 00000800:00000200:2.0:1713297453.495934:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:1.0:1713297453.495934:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.495936:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091215f80. 00000800:00000010:2.0:1713297453.495938:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d700. 02000000:00000001:1.0:1713297453.495938:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.495939:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009ca89400. 00000400:00000200:2.0:1713297453.495941:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713297453.495943:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.495943:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091215880. 00000400:00000200:2.0:1713297453.495945:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 02000000:00000001:1.0:1713297453.495945:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.495946:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006bc68000. 00000400:00000200:2.0:1713297453.495948:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c74c8 02000000:00000001:1.0:1713297453.495948:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.495948:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091217100. 00000400:00000010:2.0:1713297453.495949:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c74c8. 02000000:00000001:1.0:1713297453.495950:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:2.0:1713297453.495951:0:25883:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000010:1.0:1713297453.495951:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006bc6b400. 02000000:00000001:1.0:1713297453.495952:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713297453.495953:0:25883:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000010:1.0:1713297453.495953:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091214700. 02000000:00000001:1.0:1713297453.495954:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713297453.495955:0:25883:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006bc6ac00. 02000000:00000010:1.0:1713297453.495955:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006bc69400. 02000000:00000001:1.0:1713297453.495956:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713297453.495957:0:25883:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713297453.495957:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000010:1.0:1713297453.495957:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118663480. 02000000:00000001:1.0:1713297453.495959:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.495960:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800788e9000. 02000000:00000001:1.0:1713297453.495962:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.495963:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0ed80. 02000000:00000001:1.0:1713297453.495968:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.495969:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b4c00. 02000000:00000001:1.0:1713297453.495970:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.495971:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880130dfce00. 02000000:00000001:1.0:1713297453.495973:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.495973:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b5800. 02000000:00000001:1.0:1713297453.495975:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.495976:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d1880. 02000000:00000001:1.0:1713297453.495978:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.495978:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f811400. 02000000:00000001:1.0:1713297453.495980:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.495995:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d1500. 02000000:00000001:1.0:1713297453.495997:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.495997:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801193b8000. 02000000:00000001:1.0:1713297453.495999:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496000:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118660700. 02000000:00000001:1.0:1713297453.496003:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496003:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b7000. 02000000:00000001:1.0:1713297453.496005:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496006:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662d80. 02000000:00000001:1.0:1713297453.496009:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496009:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008a494800. 02000000:00000001:1.0:1713297453.496011:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496012:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662680. 02000000:00000001:1.0:1713297453.496013:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496014:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006bc6b000. 02000000:00000001:1.0:1713297453.496016:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496016:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118661f80. 02000000:00000001:1.0:1713297453.496018:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496019:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012be48c00. 02000000:00000001:1.0:1713297453.496021:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496021:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0dc00. 02000000:00000001:1.0:1713297453.496023:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496023:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b7800. 02000000:00000001:1.0:1713297453.496025:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496025:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d0000. 02000000:00000001:1.0:1713297453.496027:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496027:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b6400. 02000000:00000001:1.0:1713297453.496029:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496030:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d3b80. 02000000:00000001:1.0:1713297453.496031:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496032:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b6800. 02000000:00000001:1.0:1713297453.496033:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496033:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d3800. 02000000:00000001:1.0:1713297453.496035:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496036:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b6c00. 02000000:00000001:1.0:1713297453.496037:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496038:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d3480. 02000000:00000001:1.0:1713297453.496040:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496040:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b7c00. 02000000:00000001:1.0:1713297453.496042:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496042:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d3100. 02000000:00000001:1.0:1713297453.496044:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496044:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b6000. 02000000:00000001:1.0:1713297453.496046:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496046:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d2d80. 02000000:00000001:1.0:1713297453.496048:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496048:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800904b4400. 02000000:00000001:1.0:1713297453.496049:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496050:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800838d2a00. 02000000:00000001:1.0:1713297453.496052:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496052:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa2c00. 02000000:00000001:1.0:1713297453.496053:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496054:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faae680. 02000000:00000001:1.0:1713297453.496056:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496056:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa3000. 02000000:00000001:1.0:1713297453.496057:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496058:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faace00. 02000000:00000001:1.0:1713297453.496061:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496062:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bfa3400. 02000000:00000001:1.0:1713297453.496063:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496064:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005faaf480. 02000000:00000001:1.0:1713297453.496065:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496066:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800788eb000. 02000000:00000001:1.0:1713297453.496068:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496068:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0df80. 02000000:00000001:1.0:1713297453.496070:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496070:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801246da800. 02000000:00000001:1.0:1713297453.496072:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496072:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5e0c700. 02000000:00000001:1.0:1713297453.496074:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496075:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009bede800. 02000000:00000001:1.0:1713297453.496077:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496078:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801217c1c00. 02000000:00000001:1.0:1713297453.496080:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496081:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801246d9c00. 02000000:00000001:1.0:1713297453.496082:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496083:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801217c0e00. 02000000:00000001:1.0:1713297453.496088:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496089:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801246d9800. 02000000:00000001:1.0:1713297453.496090:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496091:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b6d80. 02000000:00000001:1.0:1713297453.496093:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496093:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801246d9400. 02000000:00000001:1.0:1713297453.496095:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496096:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880122689500. 02000000:00000001:1.0:1713297453.496098:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496098:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800788ea000. 02000000:00000001:1.0:1713297453.496102:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496103:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b5880. 02000000:00000001:1.0:1713297453.496104:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496105:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800788eac00. 02000000:00000001:1.0:1713297453.496107:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496108:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b4a80. 02000000:00000001:1.0:1713297453.496109:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496110:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880135d86c00. 02000000:00000001:1.0:1713297453.496111:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496112:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b6300. 02000000:00000001:1.0:1713297453.496114:0:28327:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713297453.496115:0:28327:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801193ba400. 02000000:00000001:1.0:1713297453.496116:0:28327:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713297453.496117:0:28327:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800716b7480. 00000100:00000001:1.0:1713297453.496119:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713297453.496122:0:28327:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713297453.496126:0:28327:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764f6e0. 00000400:00000010:1.0:1713297453.496129:0:28327:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880132d7dc00. 00000800:00000001:3.0:1713297453.501017:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.501028:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.501030:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.501032:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.501038:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.501047:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395600 00000400:00000200:3.0:1713297453.501053:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 41480 00000800:00000001:3.0:1713297453.501058:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.501068:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.501070:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.501073:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.501077:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.501079:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297453.501083:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad328e00. 00000100:00000040:3.0:1713297453.501086:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad328e00 x1796518486562304 msgsize 488 00000100:00100000:3.0:1713297453.501089:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.501104:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.501110:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.501112:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.501137:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.501142:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562304 02000000:00000001:0.0:1713297453.501145:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.501147:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.501150:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.501153:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.501157:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562304 00000020:00000001:0.0:1713297453.501160:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.501162:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.501164:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.501168:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.501171:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.501174:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.501178:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.501180:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.501184:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122087e00. 00000020:00000010:0.0:1713297453.501189:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935880. 00000020:00000010:0.0:1713297453.501193:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297453.501200:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.501204:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.501205:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.501208:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.501210:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.501212:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.501214:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.501217:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.501220:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.501222:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.501225:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.501226:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.501228:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.501230:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.501231:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.501232:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.501234:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.501235:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.501237:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.501241:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.501244:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.501246:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.501248:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.501250:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.501253:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.501261:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1035993088->1037041663) req@ffff8800ad328e00 x1796518486562304/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.501272:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.501274:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad328e00 with x1796518486562304 ext(1035993088->1037041663) 00010000:00000001:0.0:1713297453.501278:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.501280:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.501281:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.501284:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.501286:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.501289:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.501291:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.501292:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.501294:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad328e00 00002000:00000001:0.0:1713297453.501297:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.501299:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.501304:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.501323:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.501332:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.501334:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.501340:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66313 00000100:00000040:0.0:1713297453.501343:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.501346:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219990016 : -131938489561600 : ffff8800ad328e00) 00000100:00000040:0.0:1713297453.501351:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad328e00 x1796518486562304/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.501360:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.501362:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.501365:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad328e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486562304:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.501369:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562304 00000020:00000001:0.0:1713297453.501372:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.501374:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.501376:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.501378:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.501380:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.501383:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.501386:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.501388:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.501390:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.501391:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.501394:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.501399:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.501401:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.501406:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880121905000. 02000000:00000001:0.0:1713297453.501408:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.501411:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.501415:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.501417:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.501420:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.501422:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.501427:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.501429:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.501432:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.501434:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.501437:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3828350976 00000020:00000001:0.0:1713297453.501440:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.501470:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3828350976 left=3299868672 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.501475:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:0.0:1713297453.501477:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.501480:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.501483:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.501484:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.501487:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.501490:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.501491:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.501493:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.501495:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.501497:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.501499:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.501500:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.501502:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.501506:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.501507:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.501511:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.501515:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.503729:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.503736:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.503737:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.503739:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.503740:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.503744:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880121904000. 00000100:00000010:0.0:1713297453.503747:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880134b02000. 00000020:00000040:0.0:1713297453.503750:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.503758:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.503761:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.503767:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.503776:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c30e0. 00000400:00000200:0.0:1713297453.503781:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.503790:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.503795:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523702:523702:256:4294967295] 192.168.204.30@tcp LPNI seq info [523702:523702:8:4294967295] 00000400:00000200:0.0:1713297453.503800:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.503807:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.503813:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.503817:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88013447fc00. 00000800:00000200:0.0:1713297453.503822:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.503828:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.503833:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013447fc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.503853:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395600-0x661ec8e395600 00000100:00000001:0.0:1713297453.503855:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.503929:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.503935:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88013447fc00. 00000400:00000200:2.0:1713297453.503938:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.503944:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.503948:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.503950:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880121904000 00000100:00000001:2.0:1713297453.503952:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.505386:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.505416:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.505419:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.505421:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.505426:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.505434:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284001 00000800:00000001:2.0:1713297453.505440:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.506065:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.506505:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.507058:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.507060:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.507167:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.507169:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.507173:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297453.507176:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:3.0:1713297453.507178:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:3.0:1713297453.507180:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297453.507182:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880121904000 00000100:00000001:3.0:1713297453.507190:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297453.507194:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.507197:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.507222:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.507226:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.507228:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.507233:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.507240:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.507242:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.507244:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.507245:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.507247:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.507248:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.507249:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.507250:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.507250:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.507251:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.507252:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.507254:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.507256:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.507257:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.507262:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.507264:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.507269:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121906800. 00080000:00000001:0.0:1713297453.507272:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137172297728 : -131936537253888 : ffff880121906800) 00080000:00000001:0.0:1713297453.507274:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.507292:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.507295:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.507308:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.507310:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.507311:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.507314:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.507316:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.507318:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.507321:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.507330:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.507333:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.507337:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.507341:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f1f2c00. 00080000:00000001:0.0:1713297453.507343:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446967808 : -131939262583808 : ffff88007f1f2c00) 00080000:00000001:0.0:1713297453.507349:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.507357:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.507359:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.507363:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.507385:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.507387:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.507389:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.507393:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.507400:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.507405:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.507469:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.507473:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.507476:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999840. 00000020:00000040:0.0:1713297453.507479:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.507482:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.507485:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.507486:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.507489:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.507492:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.507493:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.507529:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.507531:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004809, last_committed = 133144004808 00000001:00000010:0.0:1713297453.507534:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b29996c0. 00000001:00000040:0.0:1713297453.507536:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.507537:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.507542:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.507569:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.507571:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.507577:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.510171:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.510174:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.510177:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.510179:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.510182:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.510184:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.510186:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.510189:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.510191:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880134b02000. 00000100:00000010:0.0:1713297453.510195:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880121904000. 00000100:00000001:0.0:1713297453.510196:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.510198:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.510201:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004808, transno 133144004809, xid 1796518486562304 00010000:00000001:0.0:1713297453.510203:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.510209:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad328e00 x1796518486562304/t133144004809(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.510217:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.510218:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.510222:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.510225:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.510227:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.510229:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.510232:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.510233:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.510235:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.510238:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.510240:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2660. 00000100:00000200:0.0:1713297453.510244:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486562304, offset 224 00000400:00000200:0.0:1713297453.510248:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.510254:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.510259:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523703:523703:256:4294967295] 192.168.204.30@tcp LPNI seq info [523703:523703:8:4294967295] 00000400:00000200:0.0:1713297453.510266:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.510270:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.510273:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b0d8b00. 00000800:00000200:0.0:1713297453.510277:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.510283:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.510286:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b0d8b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.510303:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.510306:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.510308:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.510309:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.510311:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.510314:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad328e00 x1796518486562304/t133144004809(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.510323:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad328e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486562304:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8961us (9235us total) trans 133144004809 rc 0/0 00000100:00100000:0.0:1713297453.510331:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66313 00000100:00000040:0.0:1713297453.510333:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.510335:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.510337:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.510343:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1035993088->1037041663) req@ffff8800ad328e00 x1796518486562304/t133144004809(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.510349:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.510351:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad328e00 with x1796518486562304 ext(1035993088->1037041663) 00010000:00000001:0.0:1713297453.510353:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.510355:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.510357:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.510359:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.510361:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.510363:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.510364:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.510365:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.510366:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad328e00 00002000:00000001:0.0:1713297453.510368:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.510370:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.510373:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935880. 00000020:00000010:0.0:1713297453.510376:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297453.510379:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122087e00. 00000020:00000040:0.0:1713297453.510382:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297453.510384:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.510428:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.510433:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b0d8b00. 00000400:00000200:2.0:1713297453.510437:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.510480:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.510483:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2660 00000400:00000010:2.0:1713297453.510485:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2660. 00000100:00000001:2.0:1713297453.510489:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.510490:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.511376:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.511384:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.511386:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.511388:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.511394:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.511401:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395640 00000400:00000200:2.0:1713297453.511407:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 0 00000800:00000001:2.0:1713297453.511412:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.511422:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.511424:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.511427:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.511430:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.511433:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.511437:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091215c00. 00000100:00000040:2.0:1713297453.511439:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091215c00 x1796518486562368 msgsize 440 00000100:00100000:2.0:1713297453.511464:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.511477:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.511482:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.511485:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.511551:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.511555:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562368 02000000:00000001:1.0:1713297453.511557:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.511559:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.511562:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.511564:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.511583:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562368 00000020:00000001:1.0:1713297453.511586:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.511587:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.511589:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.511591:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.511593:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.511595:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.511598:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.511599:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.511603:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d0ad400. 00000020:00000010:1.0:1713297453.511606:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297453.511609:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3a28. 00000100:00000040:1.0:1713297453.511614:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.511616:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.511617:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.511618:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.511622:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.511638:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.511644:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.511645:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.511650:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58916 00000100:00000040:1.0:1713297453.511652:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.511654:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749101056 : -131938960450560 : ffff880091215c00) 00000100:00000040:1.0:1713297453.511659:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091215c00 x1796518486562368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.511667:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.511667:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.511670:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091215c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486562368:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.511673:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562368 00000020:00000001:1.0:1713297453.511675:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.511678:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.511679:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.511681:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.511682:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.511684:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.511687:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.511688:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.511689:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.511691:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.511693:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.511694:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.511695:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.511697:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.511698:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.511699:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.511700:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.511701:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.511702:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.511703:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.511705:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.511706:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.511710:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.511711:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.511714:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc6b000. 02000000:00000001:1.0:1713297453.511716:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.511718:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.511720:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.511722:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.511723:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.511726:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.511728:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.511730:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.511732:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.511735:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.511738:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297453.523833:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.523837:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.523844:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.523850:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.523853:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.523858:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.523860:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297453.523863:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297453.523867:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004808, transno 0, xid 1796518486562368 00080000:00000001:2.0:1713297453.523869:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713297453.523870:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:2.0:1713297453.523874:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713297453.523876:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713297453.523878:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004809 is committed 00010000:00000200:1.0:1713297453.523879:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091215c00 x1796518486562368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:2.0:1713297453.523881:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:2.0:1713297453.523883:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:2.0:1713297453.523886:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b29996c0. 00010000:00000001:1.0:1713297453.523888:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:2.0:1713297453.523889:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713297453.523890:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.523891:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713297453.523892:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000100:00001000:1.0:1713297453.523893:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000020:00000040:2.0:1713297453.523894:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:2.0:1713297453.523895:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999840. 00040000:00000001:2.0:1713297453.523897:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713297453.523897:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:2.0:1713297453.523899:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713297453.523900:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f1f2c00. 00000100:00000040:1.0:1713297453.523900:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000001:2.0:1713297453.523902:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713297453.523902:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:2.0:1713297453.523903:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713297453.523904:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713297453.523905:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:1.0:1713297453.523905:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:2.0:1713297453.523906:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121906800. 00080000:00000001:2.0:1713297453.523907:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297453.523907:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.523910:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.523913:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.523916:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c75d8. 00000100:00000200:1.0:1713297453.523921:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486562368, offset 224 00000400:00000200:1.0:1713297453.523926:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.523936:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.523941:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523704:523704:256:4294967295] 192.168.204.30@tcp LPNI seq info [523704:523704:8:4294967295] 00000400:00000200:1.0:1713297453.523951:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.523957:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.523960:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:1.0:1713297453.523965:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.523971:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.523976:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.523999:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.524003:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.524017:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.524018:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.524021:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.524026:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091215c00 x1796518486562368/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.524037:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091215c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486562368:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12368us (12595us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.524046:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58916 00000100:00000040:1.0:1713297453.524049:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.524051:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.524053:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.524057:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297453.524061:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3a28. 00000020:00000010:1.0:1713297453.524064:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d0ad400. 00000020:00000040:1.0:1713297453.524068:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297453.524070:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297453.524075:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.524079:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7df00. 00000400:00000200:3.0:1713297453.524083:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.524089:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297453.524093:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c75d8 00000400:00000010:3.0:1713297453.524094:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c75d8. 00000100:00000001:3.0:1713297453.524098:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297453.524100:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.529933:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.529943:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.529946:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.529949:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.529955:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.529965:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3956c0 00000400:00000200:2.0:1713297453.529973:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 41968 00000800:00000001:2.0:1713297453.530031:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.530061:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.530063:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.530067:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.530072:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.530074:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297453.530079:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091216300. 00000100:00000040:2.0:1713297453.530083:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880091216300 x1796518486562496 msgsize 488 00000100:00100000:2.0:1713297453.530087:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.530103:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.530111:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.530115:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.530141:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.530144:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562496 02000000:00000001:0.0:1713297453.530147:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.530148:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.530150:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.530153:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.530156:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562496 00000020:00000001:0.0:1713297453.530159:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.530160:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.530161:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.530164:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.530167:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.530170:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.530174:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.530176:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.530180:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800882f5c00. 00000020:00000010:0.0:1713297453.530184:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935b00. 00000020:00000010:0.0:1713297453.530188:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297453.530195:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.530198:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.530200:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.530202:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.530204:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.530206:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.530209:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.530212:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.530215:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.530218:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.530221:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.530223:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.530225:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.530227:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.530228:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.530229:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.530231:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.530232:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.530234:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.530237:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.530240:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.530259:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.530260:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.530262:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.530264:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.530269:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1037041664->1038090239) req@ffff880091216300 x1796518486562496/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.530276:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.530277:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091216300 with x1796518486562496 ext(1037041664->1038090239) 00010000:00000001:0.0:1713297453.530280:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.530281:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.530282:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.530283:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.530285:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.530287:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.530288:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.530289:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.530290:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091216300 00002000:00000001:0.0:1713297453.530291:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.530293:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.530297:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.530326:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.530335:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.530337:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.530342:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66314 00000100:00000040:0.0:1713297453.530345:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.530347:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749102848 : -131938960448768 : ffff880091216300) 00000100:00000040:0.0:1713297453.530352:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091216300 x1796518486562496/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.530361:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.530362:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.530366:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091216300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486562496:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.530369:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562496 00000020:00000001:0.0:1713297453.530372:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.530374:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.530376:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.530377:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.530379:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.530382:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.530385:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.530387:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.530389:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.530390:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.530393:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.530398:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.530400:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.530404:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f1f0000. 02000000:00000001:0.0:1713297453.530406:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.530409:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.530413:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.530415:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.530417:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.530418:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.530422:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.530424:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.530426:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.530428:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.530429:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3827302400 00000020:00000001:0.0:1713297453.530432:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.530433:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3827302400 left=3298820096 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.530435:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:0.0:1713297453.530437:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.530439:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.530484:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.530485:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.530487:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.530491:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.530493:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.530495:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.530498:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.530501:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.530504:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.530506:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.530508:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.530514:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.530516:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.530521:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.530527:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.532823:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.532831:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.532833:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.532835:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.532838:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.532842:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f1f1800. 00000100:00000010:0.0:1713297453.532846:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c0a1000. 00000020:00000040:0.0:1713297453.532849:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.532857:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.532860:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.532866:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.532875:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c3118. 00000400:00000200:0.0:1713297453.532880:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.532889:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.532894:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523705:523705:256:4294967295] 192.168.204.30@tcp LPNI seq info [523705:523705:8:4294967295] 00000400:00000200:0.0:1713297453.532900:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.532907:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.532913:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.532916:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801218dbb00. 00000800:00000200:0.0:1713297453.532921:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.532928:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.532932:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801218dbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.532954:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3956c0-0x661ec8e3956c0 00000100:00000001:0.0:1713297453.532958:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.533065:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.533069:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801218dbb00. 00000400:00000200:2.0:1713297453.533072:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.533076:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.533079:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.533081:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f1f1800 00000100:00000001:2.0:1713297453.533082:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297453.534183:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.534217:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.534220:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.534224:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.534231:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297453.534241:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28400d 00000800:00000001:3.0:1713297453.534247:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.534790:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.535190:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.535762:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.535765:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.535769:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.535772:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297453.535790:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297453.535792:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.535794:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f1f1800 00000100:00000001:2.0:1713297453.535802:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.535806:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.535808:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.535831:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.535835:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.535836:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.535841:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.535847:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.535849:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.535850:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.535851:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.535853:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.535854:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.535855:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.535856:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.535857:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.535858:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.535858:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.535860:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.535862:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.535863:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.535867:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.535869:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.535874:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f1f2c00. 00080000:00000001:0.0:1713297453.535877:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446967808 : -131939262583808 : ffff88007f1f2c00) 00080000:00000001:0.0:1713297453.535880:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.535898:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.535900:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.535912:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.535914:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.535916:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.535918:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.535920:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.535922:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.535924:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.535931:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.535934:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.535937:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.535941:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880121906800. 00080000:00000001:0.0:1713297453.535942:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137172297728 : -131936537253888 : ffff880121906800) 00080000:00000001:0.0:1713297453.535947:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.535954:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.535956:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.535960:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.535995:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.535996:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.535998:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.536002:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.536008:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.536029:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.536063:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.536067:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.536069:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b2999a80. 00000020:00000040:0.0:1713297453.536072:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.536075:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.536101:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.536103:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.536105:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.536108:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.536110:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.536148:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.536150:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004810, last_committed = 133144004809 00000001:00000010:0.0:1713297453.536153:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999660. 00000001:00000040:0.0:1713297453.536156:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.536158:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.536162:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.536193:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.536196:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.536204:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.538310:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.538313:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.538315:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.538316:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.538319:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.538320:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.538321:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.538323:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.538325:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c0a1000. 00000100:00000010:0.0:1713297453.538327:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f1f1800. 00000100:00000001:0.0:1713297453.538329:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.538330:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.538332:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004809, transno 133144004810, xid 1796518486562496 00010000:00000001:0.0:1713297453.538334:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.538339:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091216300 x1796518486562496/t133144004810(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.538344:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.538346:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.538348:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.538351:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.538353:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.538354:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.538356:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.538357:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.538359:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.538360:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.538362:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db220. 00000100:00000200:0.0:1713297453.538364:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486562496, offset 224 00000400:00000200:0.0:1713297453.538367:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.538371:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.538374:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523706:523706:256:4294967295] 192.168.204.30@tcp LPNI seq info [523706:523706:8:4294967295] 00000400:00000200:0.0:1713297453.538379:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.538383:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.538385:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099e4d200. 00000800:00000200:0.0:1713297453.538387:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.538391:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.538394:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099e4d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.538406:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.538409:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.538410:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.538411:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.538412:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.538415:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091216300 x1796518486562496/t133144004810(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.538422:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091216300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486562496:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8060us (8337us total) trans 133144004810 rc 0/0 00000100:00100000:0.0:1713297453.538428:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66314 00000100:00000040:0.0:1713297453.538430:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.538432:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.538434:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.538437:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1037041664->1038090239) req@ffff880091216300 x1796518486562496/t133144004810(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.538475:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.538476:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091216300 with x1796518486562496 ext(1037041664->1038090239) 00010000:00000001:0.0:1713297453.538479:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.538480:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.538482:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.538483:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.538485:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.538487:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.538488:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.538489:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.538491:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091216300 00002000:00000001:0.0:1713297453.538492:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.538494:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.538497:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935b00. 00000020:00000010:0.0:1713297453.538500:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297453.538503:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800882f5c00. 00000020:00000040:0.0:1713297453.538506:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297453.538508:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.538518:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.538522:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099e4d200. 00000400:00000200:2.0:1713297453.538526:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.538531:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.538534:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db220 00000400:00000010:2.0:1713297453.538535:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db220. 00000100:00000001:2.0:1713297453.538538:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.538540:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.539586:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.539592:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.539594:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.539597:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.539602:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.539610:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395700 00000400:00000200:3.0:1713297453.539616:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 440 00000800:00000001:3.0:1713297453.539621:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.539630:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.539632:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.539635:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.539639:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.539641:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297453.539645:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad329880. 00000100:00000040:3.0:1713297453.539647:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad329880 x1796518486562560 msgsize 440 00000100:00100000:3.0:1713297453.539651:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.539656:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.539660:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.539662:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.539666:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.539668:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562560 02000000:00000001:1.0:1713297453.539670:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.539671:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.539673:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.539675:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.539677:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562560 00000020:00000001:1.0:1713297453.539678:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.539679:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.539680:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.539682:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.539684:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.539685:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.539687:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.539688:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.539691:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d0ad400. 00000020:00000010:1.0:1713297453.539693:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297453.539696:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3a28. 00000100:00000040:1.0:1713297453.539700:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.539701:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.539702:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.539704:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.539707:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.539714:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.539718:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.539719:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.539722:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58917 00000100:00000040:1.0:1713297453.539724:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.539725:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219992704 : -131938489558912 : ffff8800ad329880) 00000100:00000040:1.0:1713297453.539729:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad329880 x1796518486562560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.539735:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.539735:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.539737:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad329880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486562560:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.539740:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562560 00000020:00000001:1.0:1713297453.539741:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.539742:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.539743:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.539745:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.539746:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.539747:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.539749:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.539750:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.539751:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.539753:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.539755:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.539756:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.539757:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.539758:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.539759:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.539760:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.539761:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.539762:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.539763:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.539763:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.539765:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.539766:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.539768:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.539769:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.539772:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc68000. 02000000:00000001:1.0:1713297453.539773:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.539774:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.539776:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.539777:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.539778:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.539781:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.539782:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.539783:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.539785:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.539788:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.539789:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297453.550800:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.550803:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.550808:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.550814:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.550816:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.550825:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.550826:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713297453.550827:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713297453.550828:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:3.0:1713297453.550832:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297453.550833:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:1.0:1713297453.550833:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004810, transno 0, xid 1796518486562560 00010000:00000001:1.0:1713297453.550835:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00080000:3.0:1713297453.550836:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004810 is committed 00000001:00000040:3.0:1713297453.550838:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297453.550841:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000200:1.0:1713297453.550841:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad329880 x1796518486562560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:3.0:1713297453.550843:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999660. 00000020:00000001:3.0:1713297453.550846:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713297453.550847:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713297453.550848:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713297453.550848:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297453.550849:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297453.550850:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297453.550852:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b2999a80. 00000100:00001000:1.0:1713297453.550852:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00040000:00000001:3.0:1713297453.550854:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713297453.550855:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713297453.550856:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713297453.550856:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00080000:00000010:3.0:1713297453.550858:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880121906800. 00000100:00000001:1.0:1713297453.550858:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:3.0:1713297453.550860:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713297453.550860:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713297453.550861:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297453.550862:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713297453.550862:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713297453.550863:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713297453.550863:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:3.0:1713297453.550864:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f1f2c00. 00080000:00000001:3.0:1713297453.550865:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297453.550865:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.550868:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7bb0. 00000100:00000200:1.0:1713297453.550872:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486562560, offset 224 00000400:00000200:1.0:1713297453.550876:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.550883:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.550887:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523707:523707:256:4294967295] 192.168.204.30@tcp LPNI seq info [523707:523707:8:4294967295] 00000400:00000200:1.0:1713297453.550893:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.550897:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.550900:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:1.0:1713297453.550903:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.550908:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.550911:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.550917:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.550919:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.550920:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.550922:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.550923:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.550926:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad329880 x1796518486562560/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.550933:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad329880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486562560:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11197us (11284us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.550940:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58917 00000100:00000040:1.0:1713297453.550942:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.550944:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.550946:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.550949:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297453.550952:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3a28. 00000020:00000010:1.0:1713297453.550954:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d0ad400. 00000020:00000040:1.0:1713297453.550957:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297453.550958:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.550966:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.550971:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000400:00000200:2.0:1713297453.550975:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.550996:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.551000:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7bb0 00000400:00000010:2.0:1713297453.551002:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7bb0. 00000100:00000001:2.0:1713297453.551005:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.551007:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.556504:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.556513:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.556515:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.556517:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.556522:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.556531:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395780 00000400:00000200:2.0:1713297453.556536:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 42456 00000800:00000001:2.0:1713297453.556540:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.556551:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.556552:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.556555:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.556559:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.556560:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297453.556564:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214380. 00000100:00000040:2.0:1713297453.556566:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091214380 x1796518486562688 msgsize 488 00000100:00100000:2.0:1713297453.556569:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.556579:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.556583:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.556596:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.556611:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.556614:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562688 02000000:00000001:0.0:1713297453.556617:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.556619:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.556622:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.556626:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.556629:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562688 00000020:00000001:0.0:1713297453.556632:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.556633:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.556636:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.556639:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.556642:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.556645:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.556648:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.556650:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.556654:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800882f4c00. 00000020:00000010:0.0:1713297453.556658:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935b80. 00000020:00000010:0.0:1713297453.556661:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297453.556668:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.556671:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.556672:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.556675:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.556677:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.556680:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.556682:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.556686:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.556689:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.556692:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.556695:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.556697:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.556699:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.556701:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.556702:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.556704:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.556706:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.556707:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.556709:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.556712:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.556715:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.556717:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.556720:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.556722:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.556724:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.556730:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1038090240->1039138815) req@ffff880091214380 x1796518486562688/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.556760:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.556762:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091214380 with x1796518486562688 ext(1038090240->1039138815) 00010000:00000001:0.0:1713297453.556766:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.556767:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.556770:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.556772:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.556775:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.556778:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.556780:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.556781:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.556783:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091214380 00002000:00000001:0.0:1713297453.556785:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.556787:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.556792:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.556807:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.556817:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.556819:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.556824:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66315 00000100:00000040:0.0:1713297453.556827:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.556829:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749094784 : -131938960456832 : ffff880091214380) 00000100:00000040:0.0:1713297453.556834:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091214380 x1796518486562688/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.556844:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.556845:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.556848:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091214380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486562688:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.556852:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562688 00000020:00000001:0.0:1713297453.556854:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.556857:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.556859:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.556862:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.556864:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.556866:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.556869:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.556871:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.556873:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.556874:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.556876:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.556881:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.556884:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.556887:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f1f3c00. 02000000:00000001:0.0:1713297453.556889:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.556892:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.556896:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.556898:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.556900:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.556902:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.556906:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.556908:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.556911:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.556913:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.556916:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3826253824 00000020:00000001:0.0:1713297453.556919:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.556921:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3826253824 left=3297771520 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.556925:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:0.0:1713297453.556927:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.556929:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.556932:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.556933:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.556936:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.556940:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.556941:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.556944:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.556947:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.556951:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.556953:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.556955:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.556957:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.556961:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.556964:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.556968:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.556972:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.559114:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.559121:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.559122:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.559124:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.559126:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.559129:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f1f2000. 00000100:00000010:0.0:1713297453.559133:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009cd69000. 00000020:00000040:0.0:1713297453.559136:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.559143:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.559145:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.559151:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.559157:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c3150. 00000400:00000200:0.0:1713297453.559161:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.559169:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.559174:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523708:523708:256:4294967295] 192.168.204.30@tcp LPNI seq info [523708:523708:8:4294967295] 00000400:00000200:0.0:1713297453.559179:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.559185:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.559189:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.559191:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009128bf00. 00000800:00000200:0.0:1713297453.559194:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.559198:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.559201:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009128bf00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.559216:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395780-0x661ec8e395780 00000100:00000001:0.0:1713297453.559221:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297453.559281:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.559286:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009128bf00. 00000400:00000200:3.0:1713297453.559292:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.559298:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297453.559301:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297453.559303:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f1f2000 00000100:00000001:3.0:1713297453.559305:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.560461:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.560495:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.560497:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.560504:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.560509:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.560515:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284019 00000800:00000001:2.0:1713297453.560520:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.561747:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.561750:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.561852:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.561855:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.561859:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.561863:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297453.561864:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297453.561867:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.561869:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f1f2000 00000100:00000001:2.0:1713297453.561879:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.561883:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.561885:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.561925:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.561930:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.561932:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.561939:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.561946:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.561949:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.561951:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.561954:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.561956:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.561958:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.561960:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.561961:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.561962:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.561964:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.561966:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.561969:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.561971:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.561974:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.562005:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.562009:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.562015:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f1f1800. 00080000:00000001:0.0:1713297453.562029:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446962688 : -131939262588928 : ffff88007f1f1800) 00080000:00000001:0.0:1713297453.562034:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.562053:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.562056:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.562069:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.562072:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.562074:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.562076:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.562079:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.562081:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.562084:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.562092:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.562096:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.562099:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.562103:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f1f2c00. 00080000:00000001:0.0:1713297453.562105:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446967808 : -131939262583808 : ffff88007f1f2c00) 00080000:00000001:0.0:1713297453.562111:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.562118:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.562121:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.562125:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.562147:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.562149:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.562152:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.562157:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.562175:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.562180:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.562219:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.562224:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.562227:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29995a0. 00000020:00000040:0.0:1713297453.562230:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.562233:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.562236:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.562238:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.562241:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.562245:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.562247:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.562291:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.562294:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004811, last_committed = 133144004810 00000001:00000010:0.0:1713297453.562299:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999840. 00000001:00000040:0.0:1713297453.562302:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.562304:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.562310:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.562348:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.562351:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.562360:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.564751:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.564753:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.564755:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.564757:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.564760:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.564761:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.564763:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.564765:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.564767:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009cd69000. 00000100:00000010:0.0:1713297453.564769:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f1f2000. 00000100:00000001:0.0:1713297453.564770:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.564771:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.564774:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004810, transno 133144004811, xid 1796518486562688 00010000:00000001:0.0:1713297453.564776:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.564783:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091214380 x1796518486562688/t133144004811(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.564791:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.564793:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.564796:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.564800:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.564802:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.564804:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.564807:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.564810:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.564812:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.564815:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.564818:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2aa0. 00000100:00000200:0.0:1713297453.564821:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486562688, offset 224 00000400:00000200:0.0:1713297453.564825:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.564832:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.564836:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523709:523709:256:4294967295] 192.168.204.30@tcp LPNI seq info [523709:523709:8:4294967295] 00000400:00000200:0.0:1713297453.564844:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.564849:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.564852:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880123221100. 00000800:00000200:0.0:1713297453.564856:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.564862:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.564865:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123221100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.564882:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.564886:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.564889:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.564890:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.564892:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.564897:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214380 x1796518486562688/t133144004811(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.564907:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091214380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486562688:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8061us (8338us total) trans 133144004811 rc 0/0 00000100:00100000:0.0:1713297453.564916:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66315 00000100:00000040:0.0:1713297453.564919:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.564921:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.564924:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.564930:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1038090240->1039138815) req@ffff880091214380 x1796518486562688/t133144004811(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.564938:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.564940:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091214380 with x1796518486562688 ext(1038090240->1039138815) 00010000:00000001:0.0:1713297453.564943:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.564945:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.564948:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.564950:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.564952:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.564954:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.564955:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.564956:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.564958:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091214380 00002000:00000001:0.0:1713297453.564960:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.564962:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.564966:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935b80. 00000020:00000010:0.0:1713297453.564970:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297453.564974:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800882f4c00. 00000020:00000040:0.0:1713297453.564978:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000800:00000200:2.0:1713297453.564995:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713297453.564995:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713297453.565000:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880123221100. 00000400:00000200:2.0:1713297453.565004:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.565008:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.565011:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2aa0 00000400:00000010:2.0:1713297453.565014:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2aa0. 00000100:00000001:2.0:1713297453.565017:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.565019:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.565909:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.565918:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.565920:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.565923:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.565930:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.565940:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e3957c0 00000400:00000200:3.0:1713297453.565947:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 880 00000800:00000001:3.0:1713297453.565953:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.565964:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.565967:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.565971:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.565976:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.565978:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297453.566016:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad328a80. 00000100:00000040:3.0:1713297453.566018:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad328a80 x1796518486562752 msgsize 440 00000100:00100000:3.0:1713297453.566023:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.566034:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.566039:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.566042:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.566084:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.566087:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562752 02000000:00000001:1.0:1713297453.566090:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.566092:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.566095:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.566098:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.566101:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562752 00000020:00000001:1.0:1713297453.566104:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.566105:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.566107:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.566110:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.566113:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.566116:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.566120:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.566121:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.566125:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082f42e00. 00000020:00000010:1.0:1713297453.566129:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdd00. 00000020:00000010:1.0:1713297453.566134:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3a28. 00000100:00000040:1.0:1713297453.566141:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.566144:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.566145:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.566147:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.566152:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.566182:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.566189:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.566190:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.566195:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58918 00000100:00000040:1.0:1713297453.566198:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.566200:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219989120 : -131938489562496 : ffff8800ad328a80) 00000100:00000040:1.0:1713297453.566205:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad328a80 x1796518486562752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.566213:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.566215:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.566218:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad328a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486562752:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.566221:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562752 00000020:00000001:1.0:1713297453.566223:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.566226:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.566227:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.566228:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.566230:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.566233:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.566235:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.566237:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.566238:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.566240:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.566250:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.566253:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.566254:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.566256:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.566257:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.566259:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.566260:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.566261:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.566262:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.566263:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.566266:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.566267:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.566271:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.566272:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.566292:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc6b800. 02000000:00000001:1.0:1713297453.566295:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.566298:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.566301:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.566303:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.566306:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.566310:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.566312:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.566315:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.566317:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.566321:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.566323:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713297453.575467:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.575470:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.575474:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297453.575479:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.575481:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713297453.575483:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713297453.575484:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.575485:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713297453.575486:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:2.0:1713297453.575487:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000100:00000001:3.0:1713297453.575489:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713297453.575490:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004811 is committed 00010000:00000040:2.0:1713297453.575490:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004811, transno 0, xid 1796518486562752 00010000:00000001:2.0:1713297453.575491:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:3.0:1713297453.575493:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:3.0:1713297453.575494:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:3.0:1713297453.575496:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999840. 00010000:00000200:2.0:1713297453.575496:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad328a80 x1796518486562752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713297453.575499:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297453.575500:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713297453.575501:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00010000:00000001:2.0:1713297453.575501:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:3.0:1713297453.575502:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00010000:00000001:2.0:1713297453.575502:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713297453.575504:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29995a0. 00000100:00001000:2.0:1713297453.575504:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00040000:00000001:3.0:1713297453.575506:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:2.0:1713297453.575506:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713297453.575507:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.575508:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f1f2c00. 00000100:00000040:2.0:1713297453.575508:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.575509:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00080000:00000001:3.0:1713297453.575510:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713297453.575511:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297453.575511:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:2.0:1713297453.575511:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713297453.575512:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.575512:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f1f1800. 02000000:00000001:2.0:1713297453.575512:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297453.575513:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713297453.575514:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.575515:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.575518:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54908. 00000100:00000200:2.0:1713297453.575520:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486562752, offset 224 00000400:00000200:2.0:1713297453.575523:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.575527:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.575530:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523710:523710:256:4294967295] 192.168.204.30@tcp LPNI seq info [523710:523710:8:4294967295] 00000400:00000200:2.0:1713297453.575535:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.575539:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.575541:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222c00. 00000800:00000200:2.0:1713297453.575543:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.575546:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.575549:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.575554:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.575555:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.575557:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.575558:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.575559:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.575561:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad328a80 x1796518486562752/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.575567:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad328a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486562752:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9353us (9547us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297453.575572:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58918 00000100:00000040:2.0:1713297453.575573:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.575575:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297453.575576:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.575578:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdd00. 00000020:00000010:2.0:1713297453.575581:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3a28. 00000020:00000010:2.0:1713297453.575584:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880082f42e00. 00000020:00000040:2.0:1713297453.575586:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297453.575587:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.575590:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.575592:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222c00. 00000400:00000200:0.0:1713297453.575595:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.575598:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.575600:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54908 00000400:00000010:0.0:1713297453.575602:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54908. 00000100:00000001:0.0:1713297453.575605:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.575606:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.580224:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.580235:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.580238:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.580241:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.580248:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.580258:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395840 00000400:00000200:2.0:1713297453.580266:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 42944 00000800:00000001:2.0:1713297453.580271:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.580283:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.580285:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.580290:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.580294:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.580297:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297453.580302:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214700. 00000100:00000040:2.0:1713297453.580305:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091214700 x1796518486562880 msgsize 488 00000100:00100000:2.0:1713297453.580310:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.580329:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.580335:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.580339:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.580351:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.580354:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562880 02000000:00000001:0.0:1713297453.580356:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.580357:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.580359:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.580362:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.580364:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562880 00000020:00000001:0.0:1713297453.580366:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.580367:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.580369:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.580371:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.580373:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.580375:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.580377:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.580379:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.580381:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a6ab600. 00000020:00000010:0.0:1713297453.580384:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935280. 00000020:00000010:0.0:1713297453.580386:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297453.580401:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.580403:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.580404:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.580406:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.580408:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.580410:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.580412:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.580414:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.580416:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.580417:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.580420:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.580421:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.580423:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.580424:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.580425:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.580426:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.580427:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.580428:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.580429:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.580432:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.580433:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.580434:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.580436:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.580437:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.580439:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.580459:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1039138816->1040187391) req@ffff880091214700 x1796518486562880/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.580466:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.580468:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091214700 with x1796518486562880 ext(1039138816->1040187391) 00010000:00000001:0.0:1713297453.580470:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.580471:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.580472:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.580474:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.580475:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.580478:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.580479:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.580479:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.580481:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091214700 00002000:00000001:0.0:1713297453.580482:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.580484:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.580487:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.580492:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.580497:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.580499:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.580501:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66316 00000100:00000040:0.0:1713297453.580503:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.580505:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749095680 : -131938960455936 : ffff880091214700) 00000100:00000040:0.0:1713297453.580508:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091214700 x1796518486562880/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.580513:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.580514:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.580516:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486562880:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.580519:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562880 00000020:00000001:0.0:1713297453.580520:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.580522:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.580524:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.580525:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.580526:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.580528:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.580530:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.580531:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.580532:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.580543:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.580545:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.580548:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.580550:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.580553:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008c4d1400. 02000000:00000001:0.0:1713297453.580554:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.580556:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.580558:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.580559:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.580561:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.580563:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.580566:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.580568:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.580570:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.580572:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.580573:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3825205248 00000020:00000001:0.0:1713297453.580576:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.580577:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3825205248 left=3296722944 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.580579:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:0.0:1713297453.580581:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.580582:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.580584:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.580585:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.580586:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.580588:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.580590:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.580591:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.580593:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.580595:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.580596:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.580597:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.580598:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.580601:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.580602:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.580606:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.580609:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.582554:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.582559:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.582561:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.582562:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.582563:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.582566:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008c4d0000. 00000100:00000010:0.0:1713297453.582568:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090c11000. 00000020:00000040:0.0:1713297453.582570:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.582576:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.582578:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.582582:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.582587:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c3188. 00000400:00000200:0.0:1713297453.582591:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.582597:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.582600:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523711:523711:256:4294967295] 192.168.204.30@tcp LPNI seq info [523711:523711:8:4294967295] 00000400:00000200:0.0:1713297453.582603:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.582608:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.582611:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.582613:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007daa7700. 00000800:00000200:0.0:1713297453.582616:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.582620:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.582623:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.582638:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395840-0x661ec8e395840 00000100:00000001:0.0:1713297453.582640:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297453.582736:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.582739:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7700. 00000400:00000200:3.0:1713297453.582742:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.582747:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297453.582749:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297453.582751:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c4d0000 00000100:00000001:3.0:1713297453.582752:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.584325:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.584368:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.584371:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.584385:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.584392:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.584402:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284025 00000800:00000001:2.0:1713297453.584408:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.585675:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.585680:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.585972:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.585977:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.586001:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.586007:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297453.586010:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297453.586014:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.586017:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c4d0000 00000100:00000001:2.0:1713297453.586033:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.586040:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.586044:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713297453.586079:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.586099:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713297453.586101:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.586107:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.586112:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.586115:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.586117:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.586120:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.586122:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.586123:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.586125:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.586126:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.586128:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.586130:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.586131:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.586133:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713297453.586136:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713297453.586138:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.586143:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.586147:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.586152:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c4d0800. 00080000:00000001:0.0:1713297453.586156:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134668077056 : -131939041474560 : ffff88008c4d0800) 00080000:00000001:0.0:1713297453.586159:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.586176:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.586178:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.586191:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.586193:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713297453.586195:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.586197:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713297453.586199:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.586202:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713297453.586205:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.586212:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713297453.586215:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713297453.586218:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.586221:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c4d0400. 00080000:00000001:0.0:1713297453.586223:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134668076032 : -131939041475584 : ffff88008c4d0400) 00080000:00000001:0.0:1713297453.586228:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.586236:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.586238:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713297453.586242:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.586262:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.586264:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.586267:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.586273:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.586281:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.586286:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.586321:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.586325:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713297453.586328:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b29995a0. 00000020:00000040:0.0:1713297453.586331:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.586334:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.586337:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.586339:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.586342:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713297453.586345:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.586347:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713297453.586387:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713297453.586390:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004812, last_committed = 133144004811 00000001:00000010:0.0:1713297453.586394:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999840. 00000001:00000040:0.0:1713297453.586397:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:0.0:1713297453.586399:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:0.0:1713297453.586404:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.586440:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713297453.586443:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.586453:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713297453.588713:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:0.0:1713297453.588717:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.588719:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.588720:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.588724:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713297453.588725:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713297453.588726:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713297453.588728:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:0.0:1713297453.588730:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090c11000. 00000100:00000010:0.0:1713297453.588733:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008c4d0000. 00000100:00000001:0.0:1713297453.588734:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713297453.588735:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.588737:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004811, transno 133144004812, xid 1796518486562880 00010000:00000001:0.0:1713297453.588740:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.588745:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091214700 x1796518486562880/t133144004812(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.588751:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.588753:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.588755:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:0.0:1713297453.588758:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.588760:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.588761:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.588763:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.588765:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.588767:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.588769:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.588771:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db770. 00000100:00000200:0.0:1713297453.588774:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486562880, offset 224 00000400:00000200:0.0:1713297453.588778:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.588783:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.588787:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523712:523712:256:4294967295] 192.168.204.30@tcp LPNI seq info [523712:523712:8:4294967295] 00000400:00000200:0.0:1713297453.588793:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.588797:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.588800:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f273e00. 00000800:00000200:0.0:1713297453.588803:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.588807:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.588810:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f273e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.588824:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.588827:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.588828:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.588830:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.588831:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.588834:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214700 x1796518486562880/t133144004812(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.588841:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091214700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486562880:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8326us (8535us total) trans 133144004812 rc 0/0 00000100:00100000:0.0:1713297453.588848:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66316 00000100:00000040:0.0:1713297453.588850:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.588851:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713297453.588853:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.588858:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1039138816->1040187391) req@ffff880091214700 x1796518486562880/t133144004812(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.588869:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.588870:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091214700 with x1796518486562880 ext(1039138816->1040187391) 00010000:00000001:0.0:1713297453.588872:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.588874:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.588875:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.588876:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.588878:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.588880:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.588880:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.588881:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.588882:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091214700 00002000:00000001:0.0:1713297453.588884:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.588885:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.588887:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935280. 00000020:00000010:0.0:1713297453.588890:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000020:00000010:0.0:1713297453.588892:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a6ab600. 00000020:00000040:0.0:1713297453.588894:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:0.0:1713297453.588896:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.588934:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.588938:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f273e00. 00000400:00000200:2.0:1713297453.588941:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.588946:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.588948:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db770 00000400:00000010:2.0:1713297453.588950:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db770. 00000100:00000001:2.0:1713297453.588953:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.588954:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.590185:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.590193:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.590195:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.590197:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.590202:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.590210:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395880 00000400:00000200:3.0:1713297453.590216:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 1320 00000800:00000001:3.0:1713297453.590220:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.590228:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.590230:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.590233:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.590236:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.590238:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297453.590242:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad329f80. 00000100:00000040:3.0:1713297453.590244:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad329f80 x1796518486562944 msgsize 440 00000100:00100000:3.0:1713297453.590248:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.590261:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.590265:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.590268:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.590332:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297453.590335:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486562944 02000000:00000001:2.0:1713297453.590337:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297453.590339:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297453.590340:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297453.590343:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297453.590345:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486562944 00000020:00000001:2.0:1713297453.590347:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297453.590348:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297453.590349:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297453.590351:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:2.0:1713297453.590353:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297453.590355:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:2.0:1713297453.590358:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.590359:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297453.590362:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129c79400. 00000020:00000010:2.0:1713297453.590364:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0d00. 00000020:00000010:2.0:1713297453.590367:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5258. 00000100:00000040:2.0:1713297453.590371:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713297453.590374:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297453.590375:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297453.590376:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.590379:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.590393:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297453.590399:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297453.590400:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297453.590404:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58919 00000100:00000040:2.0:1713297453.590406:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:2.0:1713297453.590407:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219994496 : -131938489557120 : ffff8800ad329f80) 00000100:00000040:2.0:1713297453.590412:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad329f80 x1796518486562944/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713297453.590418:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297453.590419:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297453.590422:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad329f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486562944:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:2.0:1713297453.590424:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486562944 00000020:00000001:2.0:1713297453.590426:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297453.590428:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713297453.590429:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.590431:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297453.590432:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:2.0:1713297453.590434:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297453.590436:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297453.590437:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297453.590438:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297453.590440:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713297453.590460:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713297453.590461:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.590463:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297453.590464:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.590465:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.590466:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.590468:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.590468:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297453.590470:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297453.590471:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.590473:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.590474:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.590477:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297453.590478:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297453.590481:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f810c00. 02000000:00000001:2.0:1713297453.590482:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.590484:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.590486:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713297453.590487:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713297453.590488:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297453.590491:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:2.0:1713297453.590493:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:2.0:1713297453.590495:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713297453.590497:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297453.590500:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713297453.590501:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.601186:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.601190:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.601192:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.601194:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004812 is committed 00000001:00000040:0.0:1713297453.601196:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.601198:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00080000:00000001:3.0:1713297453.601200:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297453.601200:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b2999840. 00000020:00000001:0.0:1713297453.601203:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297453.601204:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.601204:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.601205:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.601206:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:3.0:1713297453.601208:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713297453.601208:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b29995a0. 00040000:00000001:0.0:1713297453.601210:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713297453.601212:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297453.601212:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.601213:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c4d0400. 00002000:00000001:3.0:1713297453.601215:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713297453.601215:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.601216:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.601217:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713297453.601218:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297453.601218:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713297453.601219:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713297453.601219:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c4d0800. 00080000:00000001:0.0:1713297453.601220:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713297453.601221:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:3.0:1713297453.601225:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004812, transno 0, xid 1796518486562944 00010000:00000001:3.0:1713297453.601227:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713297453.601232:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad329f80 x1796518486562944/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713297453.601239:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713297453.601240:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297453.601242:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297453.601245:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713297453.601247:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297453.601248:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:3.0:1713297453.601250:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297453.601251:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297453.601253:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297453.601255:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:3.0:1713297453.601257:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905dd0. 00000100:00000200:3.0:1713297453.601260:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486562944, offset 224 00000400:00000200:3.0:1713297453.601263:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:3.0:1713297453.601269:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:3.0:1713297453.601272:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523713:523713:256:4294967295] 192.168.204.30@tcp LPNI seq info [523713:523713:8:4294967295] 00000400:00000200:3.0:1713297453.601278:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:3.0:1713297453.601282:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:3.0:1713297453.601284:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007eb7bd00. 00000800:00000200:3.0:1713297453.601287:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:3.0:1713297453.601291:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:3.0:1713297453.601294:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007eb7bd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713297453.601300:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297453.601302:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:3.0:1713297453.601303:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713297453.601304:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297453.601305:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297453.601308:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad329f80 x1796518486562944/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713297453.601316:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad329f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486562944:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10895us (11069us total) trans 0 rc 0/0 00000100:00100000:3.0:1713297453.601321:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58919 00000100:00000040:3.0:1713297453.601323:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:3.0:1713297453.601324:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297453.601326:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713297453.601328:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0d00. 00000020:00000010:3.0:1713297453.601331:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5258. 00000020:00000010:3.0:1713297453.601333:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129c79400. 00000020:00000040:3.0:1713297453.601336:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:3.0:1713297453.601339:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.601339:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.601343:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007eb7bd00. 00000400:00000200:2.0:1713297453.601345:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.601350:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.601352:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905dd0 00000400:00000010:2.0:1713297453.601354:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905dd0. 00000100:00000001:2.0:1713297453.601357:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.601358:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.606425:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.606432:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.606434:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.606436:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.606458:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.606465:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395900 00000400:00000200:2.0:1713297453.606470:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 43432 00000800:00000001:2.0:1713297453.606474:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.606484:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.606486:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.606489:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.606492:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.606494:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297453.606497:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091217100. 00000100:00000040:2.0:1713297453.606499:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091217100 x1796518486563072 msgsize 488 00000100:00100000:2.0:1713297453.606502:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.606514:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.606518:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.606521:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.606540:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.606543:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563072 02000000:00000001:0.0:1713297453.606545:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.606546:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.606548:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.606550:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.606553:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563072 00000020:00000001:0.0:1713297453.606554:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.606555:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.606557:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.606559:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:0.0:1713297453.606561:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.606563:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.606565:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.606567:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.606569:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099998a00. 00000020:00000010:0.0:1713297453.606571:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935a80. 00000020:00000010:0.0:1713297453.606574:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc297d0. 00000100:00000040:0.0:1713297453.606578:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713297453.606580:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.606581:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713297453.606582:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713297453.606584:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.606585:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.606587:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.606589:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.606591:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.606592:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.606594:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.606596:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.606597:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.606598:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.606599:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.606600:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.606601:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.606602:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.606603:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713297453.606605:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.606606:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.606607:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.606609:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713297453.606610:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.606611:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713297453.606616:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1040187392->1041235967) req@ffff880091217100 x1796518486563072/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713297453.606622:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713297453.606624:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091217100 with x1796518486563072 ext(1040187392->1041235967) 00010000:00000001:0.0:1713297453.606626:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713297453.606627:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.606628:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:0.0:1713297453.606629:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.606631:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:0.0:1713297453.606632:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713297453.606633:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713297453.606634:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713297453.606635:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091217100 00002000:00000001:0.0:1713297453.606637:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.606638:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.606641:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.606653:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.606658:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.606659:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.606661:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66317 00000100:00000040:0.0:1713297453.606664:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.606665:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749106432 : -131938960445184 : ffff880091217100) 00000100:00000040:0.0:1713297453.606668:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091217100 x1796518486563072/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.606674:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.606675:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.606677:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091217100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486563072:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:0.0:1713297453.606680:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563072 00000020:00000001:0.0:1713297453.606681:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.606682:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.606683:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.606684:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.606685:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:0.0:1713297453.606687:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.606689:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.606690:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.606691:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.606691:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.606693:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713297453.606696:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.606697:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.606700:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f1f2c00. 02000000:00000001:0.0:1713297453.606701:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.606703:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.606705:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713297453.606706:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.606708:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713297453.606709:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.606712:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713297453.606714:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713297453.606715:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713297453.606717:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713297453.606718:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3824156672 00000020:00000001:0.0:1713297453.606721:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713297453.606723:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3824156672 left=3295674368 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:0.0:1713297453.606725:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:0.0:1713297453.606727:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713297453.606728:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:0.0:1713297453.606730:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713297453.606731:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713297453.606732:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:0.0:1713297453.606734:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713297453.606735:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713297453.606736:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:0.0:1713297453.606738:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:0.0:1713297453.606740:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:0.0:1713297453.606741:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713297453.606742:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.606743:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.606745:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.606747:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:0.0:1713297453.606749:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.606752:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713297453.608665:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713297453.608670:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.608672:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.608673:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.608675:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713297453.608677:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f1f0c00. 00000100:00000010:0.0:1713297453.608680:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a7646000. 00000020:00000040:0.0:1713297453.608682:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:0.0:1713297453.608687:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713297453.608689:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713297453.608693:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880093244000. 00000400:00000010:0.0:1713297453.608698:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008b3c31c0. 00000400:00000200:0.0:1713297453.608701:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.608707:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.608711:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523714:523714:256:4294967295] 192.168.204.30@tcp LPNI seq info [523714:523714:8:4294967295] 00000400:00000200:0.0:1713297453.608714:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:0.0:1713297453.608719:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:0.0:1713297453.608722:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.608724:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800914e9600. 00000800:00000200:0.0:1713297453.608727:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.608731:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.608734:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800914e9600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713297453.608751:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395900-0x661ec8e395900 00000100:00000001:0.0:1713297453.608753:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297453.608853:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.608858:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800914e9600. 00000400:00000200:3.0:1713297453.608862:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.608868:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297453.608872:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297453.608874:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f1f0c00 00000100:00000001:3.0:1713297453.608876:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.610241:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.610283:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.610286:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.610294:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.610300:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.610307:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284031 00000800:00000001:2.0:1713297453.610312:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.611296:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.611299:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.611607:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.611609:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.611613:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.611616:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880093244000 00000400:00000010:2.0:1713297453.611618:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880093244000. 00000100:00000001:2.0:1713297453.611621:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.611622:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f1f0c00 00000100:00000001:2.0:1713297453.611634:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.611637:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.611640:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.611656:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.611660:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297453.611661:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.611677:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.611681:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.611683:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.611684:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.611686:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.611687:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.611689:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.611690:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.611691:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.611692:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.611692:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.611693:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.611695:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297453.611696:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297453.611698:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.611701:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.611703:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.611707:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006bc69800. 00080000:00000001:1.0:1713297453.611710:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134122395648 : -131939587155968 : ffff88006bc69800) 00080000:00000001:1.0:1713297453.611712:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.611723:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.611725:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.611733:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.611735:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.611736:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.611737:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297453.611739:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.611740:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297453.611742:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297453.611748:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297453.611750:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297453.611752:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.611754:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006bc69c00. 00080000:00000001:1.0:1713297453.611755:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134122396672 : -131939587154944 : ffff88006bc69c00) 00080000:00000001:1.0:1713297453.611759:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297453.611763:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.611764:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.611766:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297453.611780:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297453.611781:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.611783:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.611787:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.611791:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.611795:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297453.611821:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.611824:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297453.611825:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbede0. 00000020:00000040:1.0:1713297453.611827:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.611829:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.611831:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.611832:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297453.611834:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297453.611836:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297453.611837:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297453.611866:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297453.611868:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004813, last_committed = 133144004812 00000001:00000010:1.0:1713297453.611870:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbed20. 00000001:00000040:1.0:1713297453.611872:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297453.611874:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297453.611877:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297453.611898:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297453.611901:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.611906:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.614413:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297453.614417:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.614420:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.614422:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.614427:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297453.614428:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297453.614430:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297453.614433:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297453.614436:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a7646000. 00000100:00000010:1.0:1713297453.614440:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f1f0c00. 00000100:00000001:1.0:1713297453.614442:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297453.614444:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297453.614447:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004812, transno 133144004813, xid 1796518486563072 00010000:00000001:1.0:1713297453.614450:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.614493:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091217100 x1796518486563072/t133144004813(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.614503:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.614505:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.614508:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297453.614529:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.614532:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.614535:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.614537:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.614540:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.614542:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.614544:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.614548:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7d48. 00000100:00000200:1.0:1713297453.614551:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486563072, offset 224 00000400:00000200:1.0:1713297453.614556:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.614564:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.614569:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523715:523715:256:4294967295] 192.168.204.30@tcp LPNI seq info [523715:523715:8:4294967295] 00000400:00000200:1.0:1713297453.614578:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.614584:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.614587:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:1.0:1713297453.614592:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.614597:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.614601:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.614616:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.614619:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.614621:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.614623:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.614625:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.614630:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091217100 x1796518486563072/t133144004813(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.614640:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091217100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486563072:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7963us (8139us total) trans 133144004813 rc 0/0 00000100:00100000:1.0:1713297453.614649:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66317 00000100:00000040:1.0:1713297453.614652:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.614654:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297453.614656:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.614662:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1040187392->1041235967) req@ffff880091217100 x1796518486563072/t133144004813(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.614671:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.614672:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091217100 with x1796518486563072 ext(1040187392->1041235967) 00010000:00000001:1.0:1713297453.614675:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.614677:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.614679:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.614681:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.614683:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.614686:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:2.0:1713297453.614687:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713297453.614687:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.614689:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.614691:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091217100 00000800:00000010:2.0:1713297453.614693:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d100. 00002000:00000001:1.0:1713297453.614693:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.614695:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713297453.614697:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297453.614698:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935a80. 00000020:00000010:1.0:1713297453.614701:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc297d0. 00000400:00000200:2.0:1713297453.614704:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297453.614705:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099998a00. 00000400:00000200:2.0:1713297453.614708:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7d48 00000020:00000040:1.0:1713297453.614708:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.614710:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713297453.614711:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7d48. 00000100:00000001:2.0:1713297453.614713:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.614716:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.615872:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.615880:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.615882:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.615884:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.615890:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.615897:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395940 00000400:00000200:3.0:1713297453.615902:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 1760 00000800:00000001:3.0:1713297453.615906:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.615915:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.615916:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.615919:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.615923:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.615924:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297453.615927:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad32aa00. 00000100:00000040:3.0:1713297453.615930:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad32aa00 x1796518486563136 msgsize 440 00000100:00100000:3.0:1713297453.615933:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.615948:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.615953:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.615955:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.615971:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.615974:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563136 02000000:00000001:0.0:1713297453.615976:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.615989:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.615991:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.615993:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.615995:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563136 00000020:00000001:0.0:1713297453.615997:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.615998:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.616000:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.616002:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.616004:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.616006:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.616008:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.616009:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.616011:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099998200. 00000020:00000010:0.0:1713297453.616014:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935700. 00000020:00000010:0.0:1713297453.616016:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29258. 00000100:00000040:0.0:1713297453.616021:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297453.616023:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.616024:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297453.616025:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.616028:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.616042:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.616049:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.616051:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.616056:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58920 00000100:00000040:0.0:1713297453.616059:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.616061:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219997184 : -131938489554432 : ffff8800ad32aa00) 00000100:00000040:0.0:1713297453.616067:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad32aa00 x1796518486563136/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.616076:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.616078:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.616081:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad32aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486563136:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297453.616085:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563136 00000020:00000001:0.0:1713297453.616088:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.616090:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.616092:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.616094:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.616096:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297453.616098:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.616101:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.616103:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.616105:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.616107:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.616109:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.616111:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.616113:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.616115:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.616117:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.616118:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.616120:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.616121:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.616122:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.616125:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.616127:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.616129:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.616132:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.616134:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.616138:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f1f0c00. 02000000:00000001:0.0:1713297453.616140:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.616143:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.616146:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297453.616148:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.616150:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.616153:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.616156:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297453.616159:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297453.616161:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.616164:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297453.616165:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.628023:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.628027:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.628029:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.628031:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004813 is committed 00000001:00000040:0.0:1713297453.628034:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.628036:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.628038:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbed20. 00000020:00000001:0.0:1713297453.628041:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.628042:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.628043:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.628044:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.628045:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbede0. 00040000:00000001:0.0:1713297453.628048:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.628049:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.628050:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006bc69c00. 00080000:00000001:0.0:1713297453.628052:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.628053:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.628054:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.628054:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.628055:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006bc69800. 00080000:00000001:0.0:1713297453.628057:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297453.628067:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.628071:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.628075:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.628079:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.628081:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.628084:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.628085:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297453.628088:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297453.628091:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004813, transno 0, xid 1796518486563136 00010000:00000001:1.0:1713297453.628093:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.628099:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad32aa00 x1796518486563136/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.628105:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.628106:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.628108:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.628110:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.628112:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.628114:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.628115:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.628117:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.628118:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.628120:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.628122:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7000. 00000100:00000200:1.0:1713297453.628125:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486563136, offset 224 00000400:00000200:1.0:1713297453.628128:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.628133:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.628138:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523716:523716:256:4294967295] 192.168.204.30@tcp LPNI seq info [523716:523716:8:4294967295] 00000400:00000200:1.0:1713297453.628144:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.628147:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.628149:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:1.0:1713297453.628152:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.628156:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.628159:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.628172:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.628174:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.628176:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.628177:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.628178:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.628181:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad32aa00 x1796518486563136/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.628188:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad32aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486563136:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12110us (12256us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.628193:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58920 00000100:00000040:1.0:1713297453.628195:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.628197:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.628198:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.628201:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935700. 00000020:00000010:1.0:1713297453.628203:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29258. 00000020:00000010:1.0:1713297453.628205:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099998200. 00000020:00000040:1.0:1713297453.628207:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297453.628209:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.628267:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.628271:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:2.0:1713297453.628274:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.628278:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.628280:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7000 00000400:00000010:2.0:1713297453.628282:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7000. 00000100:00000001:2.0:1713297453.628284:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.628285:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.633788:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.633796:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.633799:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.633800:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.633806:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.633813:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e3959c0 00000400:00000200:2.0:1713297453.633818:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 43920 00000800:00000001:2.0:1713297453.633822:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.633831:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.633833:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.633835:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.633839:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.633841:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297453.633844:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091215880. 00000100:00000040:2.0:1713297453.633846:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091215880 x1796518486563264 msgsize 488 00000100:00100000:2.0:1713297453.633849:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.633854:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.633858:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.633860:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.633868:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.633871:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563264 02000000:00000001:1.0:1713297453.633873:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.633875:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.633877:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.633880:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.633883:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563264 00000020:00000001:1.0:1713297453.633885:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.633886:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.633888:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.633891:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297453.633893:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.633896:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.633899:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.633900:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.633904:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800843b0600. 00000020:00000010:1.0:1713297453.633906:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.633909:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3d48. 00000100:00000040:1.0:1713297453.633919:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297453.633920:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.633921:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297453.633923:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297453.633925:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.633926:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.633928:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.633930:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.633932:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.633933:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.633935:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.633936:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.633938:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.633939:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.633940:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.633941:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.633942:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.633942:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.633943:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297453.633945:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.633946:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.633948:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.633949:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297453.633951:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.633953:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.633957:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1041235968->1042284543) req@ffff880091215880 x1796518486563264/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.633963:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.633965:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091215880 with x1796518486563264 ext(1041235968->1042284543) 00010000:00000001:1.0:1713297453.633967:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.633968:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.633969:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.633970:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.633971:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.633973:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.633974:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.633974:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.633975:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091215880 00002000:00000001:1.0:1713297453.633977:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.634005:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.634008:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.634017:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.634023:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.634024:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.634027:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66318 00000100:00000040:1.0:1713297453.634029:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.634030:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749100160 : -131938960451456 : ffff880091215880) 00000100:00000040:1.0:1713297453.634033:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091215880 x1796518486563264/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.634038:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.634039:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.634042:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091215880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486563264:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297453.634044:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563264 00000020:00000001:1.0:1713297453.634045:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.634047:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.634049:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.634050:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.634051:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.634053:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.634055:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.634056:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.634057:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.634058:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.634059:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297453.634062:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.634063:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.634066:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006bc68800. 02000000:00000001:1.0:1713297453.634068:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.634069:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.634071:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297453.634072:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.634073:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297453.634074:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.634078:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297453.634079:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297453.634081:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297453.634083:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297453.634084:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3823108096 00000020:00000001:1.0:1713297453.634086:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297453.634087:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3823108096 left=3294625792 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297453.634090:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:1.0:1713297453.634091:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297453.634092:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297453.634094:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297453.634094:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297453.634096:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297453.634098:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297453.634099:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297453.634100:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297453.634103:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297453.634104:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297453.634105:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297453.634106:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.634108:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.634110:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.634112:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297453.634114:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.634117:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297453.636294:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297453.636299:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.636301:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.636302:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.636304:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297453.636306:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006bc69800. 00000100:00000010:1.0:1713297453.636309:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cf64000. 00000020:00000040:1.0:1713297453.636311:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297453.636317:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297453.636318:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297453.636323:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297453.636328:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42230. 00000400:00000200:1.0:1713297453.636332:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.636339:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.636343:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523717:523717:256:4294967295] 192.168.204.30@tcp LPNI seq info [523717:523717:8:4294967295] 00000400:00000200:1.0:1713297453.636346:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297453.636351:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297453.636355:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.636356:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d700. 00000800:00000200:1.0:1713297453.636359:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.636363:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.636367:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297453.636383:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e3959c0-0x661ec8e3959c0 00000100:00000001:1.0:1713297453.636386:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297453.636487:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.636493:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880132d7d700. 00000400:00000200:3.0:1713297453.636498:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.636504:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297453.636508:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297453.636511:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006bc69800 00000100:00000001:3.0:1713297453.636513:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.637649:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.637685:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.637688:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.637694:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.637699:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.637707:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28403d 00000800:00000001:2.0:1713297453.637712:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.638523:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.638525:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.638528:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.638581:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.638753:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.638755:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.638855:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.638857:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.638860:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.638863:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297453.638865:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297453.638868:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.638869:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006bc69800 00000100:00000001:2.0:1713297453.638878:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.638880:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.638883:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.638913:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.638918:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297453.638919:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.638925:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.638930:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.638933:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.638935:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.638937:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.638939:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.638941:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.638942:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.638943:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.638944:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.638945:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.638946:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.638948:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297453.638950:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297453.638952:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.638956:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.638959:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.638963:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006bc69c00. 00080000:00000001:1.0:1713297453.638966:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134122396672 : -131939587154944 : ffff88006bc69c00) 00080000:00000001:1.0:1713297453.638969:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.639005:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.639007:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.639017:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.639019:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.639021:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.639023:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297453.639024:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.639026:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297453.639028:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297453.639035:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297453.639038:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297453.639041:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.639043:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006bc6b400. 00080000:00000001:1.0:1713297453.639045:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134122402816 : -131939587148800 : ffff88006bc6b400) 00080000:00000001:1.0:1713297453.639050:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297453.639056:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.639058:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.639061:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297453.639083:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297453.639084:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.639086:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.639091:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.639097:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.639102:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297453.639134:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.639137:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297453.639140:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe300. 00000020:00000040:1.0:1713297453.639142:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.639144:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.639147:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.639149:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297453.639151:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297453.639154:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297453.639156:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297453.639190:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297453.639192:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004814, last_committed = 133144004813 00000001:00000010:1.0:1713297453.639196:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe2a0. 00000001:00000040:1.0:1713297453.639198:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297453.639200:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297453.639204:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297453.639236:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297453.639238:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.639245:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.641323:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297453.641325:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.641327:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.641329:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.641332:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297453.641332:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297453.641334:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297453.641335:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297453.641337:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cf64000. 00000100:00000010:1.0:1713297453.641339:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006bc69800. 00000100:00000001:1.0:1713297453.641340:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297453.641341:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297453.641343:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004813, transno 133144004814, xid 1796518486563264 00010000:00000001:1.0:1713297453.641345:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.641350:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091215880 x1796518486563264/t133144004814(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.641355:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.641356:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.641358:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297453.641361:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.641362:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.641363:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.641365:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.641367:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.641368:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.641370:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.641372:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db088. 00000100:00000200:1.0:1713297453.641374:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486563264, offset 224 00000400:00000200:1.0:1713297453.641376:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.641381:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.641384:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523718:523718:256:4294967295] 192.168.204.30@tcp LPNI seq info [523718:523718:8:4294967295] 00000400:00000200:1.0:1713297453.641390:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.641393:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.641395:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:1.0:1713297453.641398:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.641402:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.641404:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.641417:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.641419:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.641420:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.641421:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.641422:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.641425:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091215880 x1796518486563264/t133144004814(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.641431:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091215880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486563264:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7391us (7583us total) trans 133144004814 rc 0/0 00000100:00100000:1.0:1713297453.641438:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66318 00000100:00000040:1.0:1713297453.641439:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.641453:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297453.641455:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.641459:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1041235968->1042284543) req@ffff880091215880 x1796518486563264/t133144004814(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.641464:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.641466:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091215880 with x1796518486563264 ext(1041235968->1042284543) 00010000:00000001:1.0:1713297453.641467:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.641469:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.641470:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.641471:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.641472:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.641474:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.641474:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.641475:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.641476:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880091215880 00002000:00000001:1.0:1713297453.641477:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.641478:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.641481:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.641485:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3d48. 00000020:00000010:1.0:1713297453.641487:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800843b0600. 00000020:00000040:1.0:1713297453.641489:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.641490:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297453.641509:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.641512:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7df00. 00000400:00000200:3.0:1713297453.641515:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.641518:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297453.641520:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db088 00000400:00000010:3.0:1713297453.641522:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db088. 00000100:00000001:3.0:1713297453.641525:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297453.641526:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.642520:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.642527:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.642529:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.642530:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.642535:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.642541:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395a00 00000400:00000200:2.0:1713297453.642546:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 2200 00000800:00000001:2.0:1713297453.642549:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.642558:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.642560:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.642563:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.642566:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.642567:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.642570:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091215f80. 00000100:00000040:2.0:1713297453.642572:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880091215f80 x1796518486563328 msgsize 440 00000100:00100000:2.0:1713297453.642575:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.642580:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.642583:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.642585:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.642593:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.642596:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563328 02000000:00000001:1.0:1713297453.642598:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.642600:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.642602:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.642605:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.642607:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563328 00000020:00000001:1.0:1713297453.642609:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.642610:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.642612:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.642614:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.642617:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.642619:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.642622:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.642623:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.642626:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006e742800. 00000020:00000010:1.0:1713297453.642628:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.642631:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3d48. 00000100:00000040:1.0:1713297453.642636:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.642639:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.642640:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.642642:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.642645:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.642659:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.642664:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.642665:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.642669:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58921 00000100:00000040:1.0:1713297453.642671:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.642673:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749101952 : -131938960449664 : ffff880091215f80) 00000100:00000040:1.0:1713297453.642676:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091215f80 x1796518486563328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.642683:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.642684:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.642686:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091215f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486563328:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.642688:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563328 00000020:00000001:1.0:1713297453.642690:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.642692:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.642693:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.642694:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.642695:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.642697:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.642698:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.642699:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.642700:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.642703:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.642704:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.642706:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.642708:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.642709:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.642711:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.642712:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.642713:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.642714:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.642716:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.642717:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.642719:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.642721:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.642724:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.642726:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.642729:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006bc69800. 02000000:00000001:1.0:1713297453.642731:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.642733:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.642736:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.642738:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.642740:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.642744:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.642747:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.642749:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.642751:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.642755:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.642757:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.656724:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.656729:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.656732:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.656734:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004814 is committed 00000001:00000040:0.0:1713297453.656738:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00080000:00000001:1.0:1713297453.656740:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297453.656740:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.656743:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe2a0. 00000020:00000001:1.0:1713297453.656744:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.656746:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.656748:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713297453.656749:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713297453.656749:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.656751:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.656753:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe300. 00000020:00000001:1.0:1713297453.656755:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297453.656755:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713297453.656758:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713297453.656758:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.656759:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006bc6b400. 00002000:00000001:1.0:1713297453.656762:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.656762:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.656763:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713297453.656764:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713297453.656764:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.656764:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.656765:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006bc69c00. 00000020:00000002:1.0:1713297453.656767:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00080000:00000001:0.0:1713297453.656767:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713297453.656772:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004814, transno 0, xid 1796518486563328 00010000:00000001:1.0:1713297453.656775:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.656782:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091215f80 x1796518486563328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.656790:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.656792:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.656795:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.656798:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.656801:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.656803:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.656805:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.656808:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.656809:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.656812:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.656815:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db3b8. 00000100:00000200:1.0:1713297453.656819:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486563328, offset 224 00000400:00000200:1.0:1713297453.656823:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.656831:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.656838:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523719:523719:256:4294967295] 192.168.204.30@tcp LPNI seq info [523719:523719:8:4294967295] 00000400:00000200:1.0:1713297453.656850:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.656857:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.656861:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d100. 00000800:00000200:1.0:1713297453.656867:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.656875:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.656879:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.656889:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.656893:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.656896:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.656899:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.656901:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.656907:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091215f80 x1796518486563328/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.656921:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091215f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486563328:12345-192.168.204.30@tcp:16:dd.0 Request processed in 14235us (14345us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.656932:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58921 00000100:00000040:1.0:1713297453.656936:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.656938:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.656940:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.656945:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.656950:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3d48. 00000800:00000200:2.0:1713297453.656954:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297453.656954:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006e742800. 00000020:00000040:1.0:1713297453.656958:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000010:2.0:1713297453.656959:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d100. 00000100:00000001:1.0:1713297453.656961:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.656963:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.656969:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.656973:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db3b8 00000400:00000010:2.0:1713297453.656976:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db3b8. 00000100:00000001:2.0:1713297453.656998:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.657001:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.662863:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.662874:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.662877:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.662880:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.662887:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.662897:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395a80 00000400:00000200:3.0:1713297453.662904:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 44408 00000800:00000001:3.0:1713297453.662909:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.662920:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.662922:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.662925:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.662930:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.662931:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297453.662936:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad328000. 00000100:00000040:3.0:1713297453.662939:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad328000 x1796518486563456 msgsize 488 00000100:00100000:3.0:1713297453.662943:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.662960:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.662967:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.662970:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.663025:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.663029:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563456 02000000:00000001:1.0:1713297453.663033:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.663036:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.663039:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.663043:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.663047:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563456 00000020:00000001:1.0:1713297453.663050:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.663053:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.663056:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.663059:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297453.663063:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.663066:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.663071:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.663073:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.663078:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006e742800. 00000020:00000010:1.0:1713297453.663082:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.663087:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3d48. 00000100:00000040:1.0:1713297453.663096:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297453.663100:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.663101:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297453.663104:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297453.663107:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.663110:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.663114:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.663118:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.663122:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.663125:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.663128:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.663130:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.663133:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.663135:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.663137:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.663138:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.663140:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.663141:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.663144:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297453.663148:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.663150:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.663153:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.663156:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297453.663158:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.663161:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.663169:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1042284544->1043333119) req@ffff8800ad328000 x1796518486563456/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.663182:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.663185:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad328000 with x1796518486563456 ext(1042284544->1043333119) 00010000:00000001:1.0:1713297453.663189:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.663191:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.663193:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.663196:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.663199:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.663202:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.663204:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.663206:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.663208:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad328000 00002000:00000001:1.0:1713297453.663211:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.663213:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.663220:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.663240:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.663251:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.663253:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.663259:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66319 00000100:00000040:1.0:1713297453.663263:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.663265:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219986432 : -131938489565184 : ffff8800ad328000) 00000100:00000040:1.0:1713297453.663271:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad328000 x1796518486563456/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.663282:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.663284:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.663288:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad328000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486563456:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297453.663293:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563456 00000020:00000001:1.0:1713297453.663295:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.663298:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.663301:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.663304:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.663306:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.663309:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.663312:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.663315:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.663316:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.663318:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.663321:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297453.663327:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.663330:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.663334:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006bc6ac00. 02000000:00000001:1.0:1713297453.663337:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.663340:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.663344:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297453.663346:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.663349:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297453.663351:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.663357:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297453.663360:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297453.663363:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297453.663366:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297453.663369:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3822059520 00000020:00000001:1.0:1713297453.663372:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297453.663375:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3822059520 left=3293577216 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297453.663379:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:1.0:1713297453.663382:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297453.663384:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297453.663388:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297453.663390:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297453.663393:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297453.663397:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297453.663399:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297453.663402:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297453.663406:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297453.663410:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297453.663413:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297453.663416:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.663418:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.663423:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.663426:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297453.663432:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.663437:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297453.666122:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297453.666130:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.666131:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.666133:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.666135:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297453.666138:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006bc69c00. 00000100:00000010:1.0:1713297453.666142:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880069fbf000. 00000020:00000040:1.0:1713297453.666144:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297453.666151:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297453.666154:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297453.666160:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297453.666166:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e421f8. 00000400:00000200:1.0:1713297453.666170:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.666178:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.666182:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523720:523720:256:4294967295] 192.168.204.30@tcp LPNI seq info [523720:523720:8:4294967295] 00000400:00000200:1.0:1713297453.666187:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297453.666192:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297453.666196:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.666199:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d000. 00000800:00000200:1.0:1713297453.666203:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.666208:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.666212:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297453.666230:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395a80-0x661ec8e395a80 00000100:00000001:1.0:1713297453.666235:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.666349:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.666355:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880132d7d000. 00000400:00000200:2.0:1713297453.666358:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.666363:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.666367:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.666369:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006bc69c00 00000100:00000001:2.0:1713297453.666370:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.667647:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.667687:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.667689:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.667701:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.667707:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.667717:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284049 00000800:00000001:2.0:1713297453.667722:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.668485:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.668488:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.668491:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.668595:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.669016:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.669020:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.669026:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:3.0:1713297453.669032:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:3.0:1713297453.669034:0:25884:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:3.0:1713297453.669039:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297453.669041:0:25884:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006bc69c00 00000100:00000001:3.0:1713297453.669056:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297453.669063:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.669067:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.669076:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.669080:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297453.669081:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.669086:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.669092:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.669095:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.669096:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.669098:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.669099:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.669101:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.669102:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.669103:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.669103:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.669104:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.669105:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.669107:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297453.669108:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297453.669110:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.669114:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.669116:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.669120:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006bc6b400. 00080000:00000001:1.0:1713297453.669123:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134122402816 : -131939587148800 : ffff88006bc6b400) 00080000:00000001:1.0:1713297453.669125:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.669141:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.669143:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.669153:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.669154:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.669155:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.669157:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297453.669158:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.669159:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297453.669161:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297453.669168:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297453.669170:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297453.669172:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.669175:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f1f1800. 00080000:00000001:1.0:1713297453.669176:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446962688 : -131939262588928 : ffff88007f1f1800) 00080000:00000001:1.0:1713297453.669180:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297453.669185:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.669186:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.669189:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297453.669207:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297453.669208:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.669209:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.669213:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.669217:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.669221:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297453.669251:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.669253:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297453.669255:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe120. 00000020:00000040:1.0:1713297453.669257:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.669259:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.669261:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.669262:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297453.669264:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297453.669266:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297453.669268:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297453.669300:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297453.669301:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004815, last_committed = 133144004814 00000001:00000010:1.0:1713297453.669304:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe780. 00000001:00000040:1.0:1713297453.669306:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297453.669307:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297453.669311:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297453.669334:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297453.669336:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.669341:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.671837:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297453.671840:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.671844:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.671862:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.671866:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297453.671868:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297453.671869:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297453.671871:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297453.671873:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880069fbf000. 00000100:00000010:1.0:1713297453.671876:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006bc69c00. 00000100:00000001:1.0:1713297453.671878:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297453.671879:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297453.671881:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004814, transno 133144004815, xid 1796518486563456 00010000:00000001:1.0:1713297453.671884:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.671889:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad328000 x1796518486563456/t133144004815(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.671896:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.671897:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.671900:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297453.671903:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.671904:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.671906:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.671908:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.671910:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.671912:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.671934:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.671936:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7550. 00000100:00000200:1.0:1713297453.671939:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486563456, offset 224 00000400:00000200:1.0:1713297453.671942:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.671947:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.671951:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523721:523721:256:4294967295] 192.168.204.30@tcp LPNI seq info [523721:523721:8:4294967295] 00000400:00000200:1.0:1713297453.671958:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.671961:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.671964:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:1.0:1713297453.671967:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.671971:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.671974:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.672003:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.672005:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.672007:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.672008:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.672010:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.672014:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad328000 x1796518486563456/t133144004815(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.672022:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad328000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486563456:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8739us (9081us total) trans 133144004815 rc 0/0 00000100:00100000:1.0:1713297453.672029:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66319 00000100:00000040:1.0:1713297453.672031:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.672033:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297453.672051:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.672055:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1042284544->1043333119) req@ffff8800ad328000 x1796518486563456/t133144004815(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.672061:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.672062:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad328000 with x1796518486563456 ext(1042284544->1043333119) 00010000:00000001:1.0:1713297453.672064:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.672066:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.672067:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.672068:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.672070:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.672071:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.672072:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.672072:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.672073:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad328000 00002000:00000001:1.0:1713297453.672075:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.672076:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.672078:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.672082:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3d48. 00000020:00000010:1.0:1713297453.672084:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006e742800. 00000020:00000040:1.0:1713297453.672087:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.672088:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.672096:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.672099:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00000400:00000200:2.0:1713297453.672102:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.672105:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.672108:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7550 00000400:00000010:2.0:1713297453.672109:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7550. 00000100:00000001:2.0:1713297453.672111:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.672112:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.673213:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.673219:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.673221:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.673224:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.673228:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.673234:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395ac0 00000400:00000200:2.0:1713297453.673239:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 2640 00000800:00000001:2.0:1713297453.673242:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.673249:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.673251:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.673253:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.673256:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.673257:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.673261:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091214000. 00000100:00000040:2.0:1713297453.673263:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff880091214000 x1796518486563520 msgsize 440 00000100:00100000:2.0:1713297453.673266:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.673277:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.673280:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.673282:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.673345:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.673347:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563520 02000000:00000001:1.0:1713297453.673349:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.673350:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.673352:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.673354:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.673356:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563520 00000020:00000001:1.0:1713297453.673357:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.673358:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.673359:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.673361:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.673363:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.673365:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.673367:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.673368:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.673371:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800996acc00. 00000020:00000010:1.0:1713297453.673373:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.673375:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3d48. 00000100:00000040:1.0:1713297453.673379:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.673381:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.673381:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.673383:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.673385:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.673397:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.673402:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.673403:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.673407:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58922 00000100:00000040:1.0:1713297453.673408:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.673409:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134749093888 : -131938960457728 : ffff880091214000) 00000100:00000040:1.0:1713297453.673414:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091214000 x1796518486563520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.673419:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.673421:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.673423:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091214000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486563520:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.673425:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563520 00000020:00000001:1.0:1713297453.673426:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.673428:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.673429:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.673430:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.673432:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.673433:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.673435:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.673435:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.673436:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.673438:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.673440:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.673463:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.673465:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.673465:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.673467:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.673467:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.673468:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.673469:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.673470:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.673471:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.673472:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.673473:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.673476:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.673477:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.673479:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f1f2000. 02000000:00000001:1.0:1713297453.673480:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.673482:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.673483:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.673485:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.673486:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.673488:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.673490:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.673491:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.673494:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.673496:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.673498:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.683527:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713297453.683531:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.683532:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713297453.683534:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.683534:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.683537:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004815 is committed 00000020:00000001:1.0:1713297453.683539:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713297453.683540:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.683542:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000020:00000001:1.0:1713297453.683544:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713297453.683545:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe780. 00002000:00000001:1.0:1713297453.683547:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713297453.683548:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713297453.683550:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.683550:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713297453.683551:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713297453.683551:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000002:1.0:1713297453.683553:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:0.0:1713297453.683553:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.683555:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe120. 00010000:00000040:1.0:1713297453.683557:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004815, transno 0, xid 1796518486563520 00040000:00000001:0.0:1713297453.683557:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297453.683559:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713297453.683559:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.683561:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f1f1800. 00080000:00000001:0.0:1713297453.683564:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713297453.683565:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091214000 x1796518486563520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713297453.683565:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.683567:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.683568:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.683569:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006bc6b400. 00080000:00000001:0.0:1713297453.683570:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713297453.683571:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.683572:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.683575:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.683577:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.683579:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.683580:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.683582:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.683584:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.683586:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.683588:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.683590:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7000. 00000100:00000200:1.0:1713297453.683593:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486563520, offset 224 00000400:00000200:1.0:1713297453.683596:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.683603:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.683606:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523722:523722:256:4294967295] 192.168.204.30@tcp LPNI seq info [523722:523722:8:4294967295] 00000400:00000200:1.0:1713297453.683612:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.683616:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.683618:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d000. 00000800:00000200:1.0:1713297453.683622:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.683626:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.683629:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.683639:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.683641:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.683643:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.683644:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.683645:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.683648:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091214000 x1796518486563520/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.683654:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091214000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486563520:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10233us (10390us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.683660:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58922 00000100:00000040:1.0:1713297453.683662:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.683664:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.683665:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.683668:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.683670:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3d48. 00000020:00000010:1.0:1713297453.683672:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800996acc00. 00000020:00000040:1.0:1713297453.683674:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297453.683676:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297453.683691:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.683695:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d000. 00000400:00000200:3.0:1713297453.683699:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.683705:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297453.683708:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7000 00000400:00000010:3.0:1713297453.683710:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7000. 00000100:00000001:3.0:1713297453.683713:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297453.683714:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.689000:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.689010:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.689012:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.689015:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.689021:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.689031:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395b40 00000400:00000200:2.0:1713297453.689037:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 44896 00000800:00000001:2.0:1713297453.689043:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.689053:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.689056:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.689060:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.689064:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.689066:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297453.689072:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae41f80. 00000100:00000040:2.0:1713297453.689075:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae41f80 x1796518486563648 msgsize 488 00000100:00100000:2.0:1713297453.689079:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.689092:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.689098:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.689102:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.689116:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.689119:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563648 02000000:00000001:1.0:1713297453.689121:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.689123:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.689124:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.689127:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.689130:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563648 00000020:00000001:1.0:1713297453.689132:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.689133:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.689134:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.689136:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297453.689138:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.689140:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.689143:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.689144:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.689147:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b8ee00. 00000020:00000010:1.0:1713297453.689149:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.689151:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3d48. 00000100:00000040:1.0:1713297453.689156:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297453.689159:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.689159:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297453.689161:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297453.689163:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.689164:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.689166:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.689169:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.689171:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.689173:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.689175:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.689176:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.689177:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.689178:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.689179:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.689180:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.689181:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.689182:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.689183:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297453.689185:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.689186:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.689187:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.689189:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297453.689190:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.689192:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.689196:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1043333120->1044381695) req@ffff88008ae41f80 x1796518486563648/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.689202:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.689204:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae41f80 with x1796518486563648 ext(1043333120->1044381695) 00010000:00000001:1.0:1713297453.689207:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.689209:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.689211:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.689213:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.689215:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.689218:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.689219:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.689220:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.689222:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae41f80 00002000:00000001:1.0:1713297453.689224:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.689226:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.689230:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.689244:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.689251:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.689253:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.689257:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66320 00000100:00000040:1.0:1713297453.689261:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.689263:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644424576 : -131939065127040 : ffff88008ae41f80) 00000100:00000040:1.0:1713297453.689268:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae41f80 x1796518486563648/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.689276:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.689277:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.689281:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae41f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486563648:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297453.689284:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563648 00000020:00000001:1.0:1713297453.689286:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.689289:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.689291:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.689293:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.689294:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.689297:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.689300:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.689301:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.689303:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.689304:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.689305:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297453.689309:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.689311:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.689313:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880064949400. 02000000:00000001:1.0:1713297453.689315:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.689316:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.689319:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297453.689320:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.689322:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297453.689323:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.689326:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297453.689328:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297453.689330:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297453.689331:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297453.689333:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3821010944 00000020:00000001:1.0:1713297453.689335:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297453.689337:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3821010944 left=3292528640 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297453.689339:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:1.0:1713297453.689340:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297453.689346:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297453.689348:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297453.689348:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297453.689350:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297453.689352:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297453.689353:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297453.689355:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297453.689357:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297453.689359:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297453.689360:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297453.689361:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.689362:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.689366:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.689367:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297453.689371:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.689373:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297453.691396:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297453.691402:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.691404:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.691406:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.691408:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297453.691411:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006494bc00. 00000100:00000010:1.0:1713297453.691415:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091aa5000. 00000020:00000040:1.0:1713297453.691417:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297453.691424:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297453.691426:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297453.691432:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297453.691438:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e421c0. 00000400:00000200:1.0:1713297453.691461:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.691469:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.691474:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523723:523723:256:4294967295] 192.168.204.30@tcp LPNI seq info [523723:523723:8:4294967295] 00000400:00000200:1.0:1713297453.691478:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297453.691484:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297453.691488:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.691490:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d500. 00000800:00000200:1.0:1713297453.691494:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.691499:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.691502:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297453.691518:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395b40-0x661ec8e395b40 00000100:00000001:1.0:1713297453.691521:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.691594:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.691599:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880132d7d500. 00000400:00000200:2.0:1713297453.691602:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.691607:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.691610:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.691612:0:25883:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006494bc00 00000100:00000001:2.0:1713297453.691614:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713297453.692950:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.693002:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.693006:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.693011:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.693018:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:3.0:1713297453.693031:0:25884:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284055 00000800:00000001:3.0:1713297453.693039:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.693806:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.694087:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.694403:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.694405:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.694537:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.694539:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.694542:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.694545:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:2.0:1713297453.694547:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:2.0:1713297453.694550:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.694551:0:25882:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006494bc00 00000100:00000001:2.0:1713297453.694558:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.694562:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.694564:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.694583:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.694586:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297453.694588:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.694592:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.694598:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.694600:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.694601:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.694603:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.694604:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.694605:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.694606:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.694606:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.694607:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.694608:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.694608:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.694610:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297453.694612:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297453.694613:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.694617:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.694619:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.694623:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880064949c00. 00080000:00000001:1.0:1713297453.694625:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134001679360 : -131939707872256 : ffff880064949c00) 00080000:00000001:1.0:1713297453.694627:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.694641:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.694642:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.694652:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.694653:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.694654:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.694656:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297453.694657:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.694659:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297453.694660:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297453.694666:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297453.694668:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297453.694670:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.694672:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880064949000. 00080000:00000001:1.0:1713297453.694673:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134001676288 : -131939707875328 : ffff880064949000) 00080000:00000001:1.0:1713297453.694676:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297453.694680:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.694681:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.694684:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297453.694700:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297453.694701:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.694702:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.694705:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.694709:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.694713:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297453.694741:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.694743:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297453.694744:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbeea0. 00000020:00000040:1.0:1713297453.694746:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.694748:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.694749:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.694756:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297453.694758:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297453.694761:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297453.694762:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297453.694792:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297453.694793:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004816, last_committed = 133144004815 00000001:00000010:1.0:1713297453.694796:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe300. 00000001:00000040:1.0:1713297453.694797:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297453.694799:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297453.694803:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297453.694831:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297453.694834:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.694841:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.696609:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297453.696611:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.696614:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.696615:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.696618:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297453.696619:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297453.696620:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297453.696622:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297453.696624:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091aa5000. 00000100:00000010:1.0:1713297453.696625:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006494bc00. 00000100:00000001:1.0:1713297453.696628:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297453.696629:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297453.696632:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004815, transno 133144004816, xid 1796518486563648 00010000:00000001:1.0:1713297453.696633:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.696638:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae41f80 x1796518486563648/t133144004816(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.696643:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.696644:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.696646:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297453.696648:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.696650:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.696651:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.696653:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.696654:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.696655:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.696657:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.696659:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db440. 00000100:00000200:1.0:1713297453.696662:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486563648, offset 224 00000400:00000200:1.0:1713297453.696664:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.696669:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.696672:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523724:523724:256:4294967295] 192.168.204.30@tcp LPNI seq info [523724:523724:8:4294967295] 00000400:00000200:1.0:1713297453.696677:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.696680:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.696682:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7df00. 00000800:00000200:1.0:1713297453.696685:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.696688:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.696691:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7df00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.696703:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.696705:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.696706:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.696707:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.696708:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.696711:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae41f80 x1796518486563648/t133144004816(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.696717:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae41f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486563648:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7440us (7641us total) trans 133144004816 rc 0/0 00000100:00100000:1.0:1713297453.696723:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66320 00000100:00000040:1.0:1713297453.696725:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.696726:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297453.696728:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.696731:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1043333120->1044381695) req@ffff88008ae41f80 x1796518486563648/t133144004816(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.696736:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.696737:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae41f80 with x1796518486563648 ext(1043333120->1044381695) 00010000:00000001:1.0:1713297453.696739:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.696741:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.696742:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.696743:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.696745:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.696746:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.696747:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.696747:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.696748:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae41f80 00000800:00000200:2.0:1713297453.696749:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713297453.696749:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.696750:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713297453.696753:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7df00. 00000020:00000010:1.0:1713297453.696753:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000400:00000200:2.0:1713297453.696756:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297453.696756:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3d48. 00000020:00000010:1.0:1713297453.696758:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b8ee00. 00000020:00000040:1.0:1713297453.696760:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000400:00000200:2.0:1713297453.696761:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:1.0:1713297453.696762:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.696764:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00000400:00000010:2.0:1713297453.696766:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00000100:00000001:2.0:1713297453.696769:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.696771:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.697622:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.697629:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.697631:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.697632:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.697637:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.697643:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395b80 00000400:00000200:3.0:1713297453.697648:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 3080 00000800:00000001:3.0:1713297453.697652:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.697659:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.697661:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.697663:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.697666:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.697668:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713297453.697671:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad328380. 00000100:00000040:3.0:1713297453.697673:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad328380 x1796518486563712 msgsize 440 00000100:00100000:3.0:1713297453.697676:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.697690:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.697693:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.697695:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.697736:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.697739:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563712 02000000:00000001:1.0:1713297453.697741:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.697743:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.697745:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.697748:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.697750:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563712 00000020:00000001:1.0:1713297453.697752:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.697753:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.697755:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.697757:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.697760:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.697762:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.697765:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.697767:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.697770:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d087400. 00000020:00000010:1.0:1713297453.697773:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.697775:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3d48. 00000100:00000040:1.0:1713297453.697781:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.697783:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.697784:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.697786:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.697790:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.697804:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.697810:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.697812:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.697816:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58923 00000100:00000040:1.0:1713297453.697819:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.697820:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219987328 : -131938489564288 : ffff8800ad328380) 00000100:00000040:1.0:1713297453.697825:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad328380 x1796518486563712/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.697833:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.697835:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.697837:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad328380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486563712:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.697841:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563712 00000020:00000001:1.0:1713297453.697843:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.697845:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.697847:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.697849:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.697850:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.697853:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.697855:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.697856:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.697857:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.697860:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.697862:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.697864:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.697866:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.697867:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.697869:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.697870:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.697871:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.697872:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.697874:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.697875:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.697877:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.697879:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.697882:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.697884:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.697887:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006494bc00. 02000000:00000001:1.0:1713297453.697889:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.697891:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.697894:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.697896:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.697897:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.697901:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.697903:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.697905:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.697907:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.697910:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.697912:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.710215:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.710221:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.710223:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.710225:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004816 is committed 00000001:00000040:0.0:1713297453.710229:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.710232:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.710234:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe300. 00000020:00000001:0.0:1713297453.710237:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.710239:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.710240:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.710242:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.710243:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbeea0. 00080000:00000001:1.0:1713297453.710244:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297453.710245:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.710247:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713297453.710248:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297453.710248:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880064949000. 00080000:00000001:0.0:1713297453.710251:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.710252:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.710253:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.710253:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713297453.710254:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713297453.710254:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880064949c00. 00080000:00000001:0.0:1713297453.710255:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297453.710261:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.710264:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.710269:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.710271:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297453.710274:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297453.710278:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004816, transno 0, xid 1796518486563712 00010000:00000001:1.0:1713297453.710281:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.710289:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad328380 x1796518486563712/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.710296:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.710298:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.710301:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.710305:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.710307:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.710309:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.710311:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.710313:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.710315:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.710318:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.710321:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000200:1.0:1713297453.710326:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486563712, offset 224 00000400:00000200:1.0:1713297453.710330:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.710339:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.710345:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523725:523725:256:4294967295] 192.168.204.30@tcp LPNI seq info [523725:523725:8:4294967295] 00000400:00000200:1.0:1713297453.710353:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.710358:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.710361:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d700. 00000800:00000200:1.0:1713297453.710365:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.710372:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.710376:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.710389:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.710392:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.710393:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.710395:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.710396:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.710400:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad328380 x1796518486563712/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.710408:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad328380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486563712:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12573us (12732us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.710415:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58923 00000100:00000040:1.0:1713297453.710418:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.710420:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.710421:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.710425:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.710430:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3d48. 00000020:00000010:1.0:1713297453.710432:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d087400. 00000020:00000040:1.0:1713297453.710435:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:1.0:1713297453.710437:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.710483:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.710486:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d700. 00000400:00000200:2.0:1713297453.710489:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.710493:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.710496:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:2.0:1713297453.710498:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:2.0:1713297453.710501:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.710502:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.715506:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.715516:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.715519:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.715522:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.715529:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.715539:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395c00 00000400:00000200:2.0:1713297453.715546:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 45384 00000800:00000001:2.0:1713297453.715552:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.715562:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.715564:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.715568:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.715573:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.715575:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713297453.715579:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae41c00. 00000100:00000040:2.0:1713297453.715583:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae41c00 x1796518486563840 msgsize 488 00000100:00100000:2.0:1713297453.715586:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.715601:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.715607:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.715610:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.715662:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.715665:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563840 02000000:00000001:1.0:1713297453.715667:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.715669:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.715670:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.715673:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.715676:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563840 00000020:00000001:1.0:1713297453.715678:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.715679:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.715681:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.715684:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297453.715685:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.715687:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.715690:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.715691:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.715694:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d087400. 00000020:00000010:1.0:1713297453.715697:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.715700:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3d48. 00000100:00000040:1.0:1713297453.715706:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297453.715708:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.715709:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297453.715710:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297453.715712:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.715714:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.715716:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.715718:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.715721:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.715722:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.715724:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.715725:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.715727:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.715728:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.715729:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.715730:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.715731:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.715731:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.715732:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297453.715734:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.715736:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.715737:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.715738:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297453.715739:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.715741:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.715745:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1044381696->1045430271) req@ffff88008ae41c00 x1796518486563840/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.715751:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.715752:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae41c00 with x1796518486563840 ext(1044381696->1045430271) 00010000:00000001:1.0:1713297453.715754:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.715755:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.715756:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.715758:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.715760:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.715762:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.715763:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.715764:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.715765:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae41c00 00002000:00000001:1.0:1713297453.715766:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.715767:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.715770:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.715782:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.715786:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.715788:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.715790:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66321 00000100:00000040:1.0:1713297453.715792:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.715793:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644423680 : -131939065127936 : ffff88008ae41c00) 00000100:00000040:1.0:1713297453.715796:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae41c00 x1796518486563840/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.715801:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.715802:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.715804:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae41c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486563840:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297453.715806:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563840 00000020:00000001:1.0:1713297453.715807:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.715809:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.715811:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.715811:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.715812:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.715814:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.715815:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.715816:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.715817:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.715818:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.715819:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297453.715823:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.715824:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.715828:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012ff93c00. 02000000:00000001:1.0:1713297453.715830:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.715831:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.715833:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297453.715834:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.715836:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297453.715837:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.715840:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297453.715842:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297453.715844:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297453.715845:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297453.715846:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3819962368 00000020:00000001:1.0:1713297453.715848:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297453.715850:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3819962368 left=3291480064 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297453.715851:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:1.0:1713297453.715853:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297453.715854:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297453.715855:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297453.715856:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297453.715857:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297453.715859:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297453.715860:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297453.715862:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297453.715863:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297453.715865:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297453.715866:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297453.715867:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.715869:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.715872:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.715874:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297453.715876:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.715880:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297453.717466:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297453.717471:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.717473:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.717474:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.717475:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297453.717478:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012ff91400. 00000100:00000010:1.0:1713297453.717480:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e148000. 00000020:00000040:1.0:1713297453.717482:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297453.717488:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297453.717490:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297453.717495:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297453.717516:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42188. 00000400:00000200:1.0:1713297453.717520:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.717527:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.717531:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523726:523726:256:4294967295] 192.168.204.30@tcp LPNI seq info [523726:523726:8:4294967295] 00000400:00000200:1.0:1713297453.717535:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297453.717539:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297453.717543:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.717546:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d000. 00000800:00000200:1.0:1713297453.717549:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.717554:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.717557:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297453.717572:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395c00-0x661ec8e395c00 00000100:00000001:1.0:1713297453.717574:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713297453.717647:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.717651:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880132d7d000. 00000400:00000200:3.0:1713297453.717654:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.717658:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:3.0:1713297453.717660:0:25884:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713297453.717662:0:25884:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012ff91400 00000100:00000001:3.0:1713297453.717663:0:25884:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.718646:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.718681:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.718683:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.718686:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.718691:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.718699:0:25882:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284061 00000800:00000001:2.0:1713297453.718705:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.719405:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.719408:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.719412:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.719550:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.720097:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.720099:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.720130:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.720133:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.720137:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.720142:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:2.0:1713297453.720144:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:2.0:1713297453.720148:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.720150:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012ff91400 00000100:00000001:2.0:1713297453.720162:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.720167:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.720169:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.720189:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.720193:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297453.720195:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.720200:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.720207:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.720209:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.720211:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.720214:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.720216:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.720218:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.720219:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.720220:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.720221:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.720222:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.720223:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.720226:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297453.720228:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297453.720230:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.720236:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.720238:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.720244:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff93800. 00080000:00000001:1.0:1713297453.720247:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137414047744 : -131936295503872 : ffff88012ff93800) 00080000:00000001:1.0:1713297453.720250:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.720268:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.720270:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.720282:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.720284:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.720286:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.720287:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297453.720289:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.720291:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297453.720294:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297453.720300:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297453.720303:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297453.720306:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.720309:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff90000. 00080000:00000001:1.0:1713297453.720310:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137414033408 : -131936295518208 : ffff88012ff90000) 00080000:00000001:1.0:1713297453.720315:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297453.720321:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.720324:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.720327:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297453.720349:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297453.720351:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.720353:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.720359:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.720366:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.720371:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297453.720408:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.720412:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297453.720415:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbef60. 00000020:00000040:1.0:1713297453.720417:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.720419:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.720422:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.720424:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297453.720427:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297453.720430:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297453.720432:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297453.720487:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297453.720490:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004817, last_committed = 133144004816 00000001:00000010:1.0:1713297453.720493:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe1e0. 00000001:00000040:1.0:1713297453.720495:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297453.720497:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297453.720502:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297453.720531:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297453.720533:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.720540:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.722501:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297453.722504:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.722507:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.722509:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.722513:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297453.722514:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297453.722516:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297453.722519:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297453.722522:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e148000. 00000100:00000010:1.0:1713297453.722525:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012ff91400. 00000100:00000001:1.0:1713297453.722527:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297453.722528:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297453.722532:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004816, transno 133144004817, xid 1796518486563840 00010000:00000001:1.0:1713297453.722534:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.722541:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae41c00 x1796518486563840/t133144004817(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.722549:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.722551:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.722554:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297453.722558:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.722560:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.722562:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.722564:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.722567:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.722569:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.722571:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.722573:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7220. 00000100:00000200:1.0:1713297453.722577:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486563840, offset 224 00000400:00000200:1.0:1713297453.722580:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.722587:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.722592:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523727:523727:256:4294967295] 192.168.204.30@tcp LPNI seq info [523727:523727:8:4294967295] 00000400:00000200:1.0:1713297453.722600:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.722605:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.722607:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:1.0:1713297453.722610:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.722615:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.722617:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.722629:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.722631:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.722632:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.722633:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.722635:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.722638:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae41c00 x1796518486563840/t133144004817(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.722645:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae41c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486563840:12345-192.168.204.30@tcp:4:dd.0 Request processed in 6842us (7061us total) trans 133144004817 rc 0/0 00000100:00100000:1.0:1713297453.722652:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66321 00000100:00000040:1.0:1713297453.722654:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.722655:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297453.722657:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.722661:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1044381696->1045430271) req@ffff88008ae41c00 x1796518486563840/t133144004817(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.722667:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.722668:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ae41c00 with x1796518486563840 ext(1044381696->1045430271) 00010000:00000001:1.0:1713297453.722670:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.722671:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.722673:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.722674:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.722676:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.722677:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.722678:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.722678:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.722679:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff88008ae41c00 00002000:00000001:1.0:1713297453.722680:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.722682:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.722684:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.722688:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3d48. 00000020:00000010:1.0:1713297453.722690:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d087400. 00000020:00000040:1.0:1713297453.722693:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.722694:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297453.722695:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.722698:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:3.0:1713297453.722700:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.722703:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297453.722705:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7220 00000400:00000010:3.0:1713297453.722706:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7220. 00000100:00000001:3.0:1713297453.722708:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297453.722709:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.723643:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.723649:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.723650:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.723653:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.723659:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.723667:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395c40 00000400:00000200:2.0:1713297453.723673:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 3520 00000800:00000001:2.0:1713297453.723678:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.723686:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.723688:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.723692:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.723696:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.723698:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.723701:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae42d80. 00000100:00000040:2.0:1713297453.723704:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae42d80 x1796518486563904 msgsize 440 00000100:00100000:2.0:1713297453.723709:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.723722:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.723726:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.723729:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.723784:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.723787:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486563904 02000000:00000001:1.0:1713297453.723789:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.723791:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.723792:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.723795:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.723797:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486563904 00000020:00000001:1.0:1713297453.723800:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.723801:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.723802:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.723804:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.723806:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.723807:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.723810:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.723811:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.723814:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800882f5200. 00000020:00000010:1.0:1713297453.723816:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.723818:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3d48. 00000100:00000040:1.0:1713297453.723822:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.723824:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.723825:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.723826:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.723829:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.723841:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.723845:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.723847:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.723850:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58924 00000100:00000040:1.0:1713297453.723852:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.723853:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644428160 : -131939065123456 : ffff88008ae42d80) 00000100:00000040:1.0:1713297453.723857:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae42d80 x1796518486563904/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.723863:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.723864:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.723866:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae42d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486563904:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:1.0:1713297453.723868:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486563904 00000020:00000001:1.0:1713297453.723869:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.723871:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.723872:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.723874:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.723876:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:1.0:1713297453.723877:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.723879:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.723880:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.723881:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.723884:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.723886:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.723887:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.723888:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.723889:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.723890:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.723891:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.723892:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.723893:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.723894:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.723895:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.723896:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.723897:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.723900:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.723901:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.723903:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012ff91400. 02000000:00000001:1.0:1713297453.723904:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.723906:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.723907:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713297453.723909:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.723910:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.723913:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.723915:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:1.0:1713297453.723916:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713297453.723918:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713297453.723921:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713297453.723923:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.735862:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.735867:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.735869:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.735871:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004817 is committed 00000001:00000040:0.0:1713297453.735874:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.735876:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.735879:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe1e0. 00000020:00000001:0.0:1713297453.735892:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00080000:00000001:2.0:1713297453.735894:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.735894:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.735896:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.735897:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000001:2.0:1713297453.735899:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297453.735899:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbef60. 00040000:00000001:0.0:1713297453.735901:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.735903:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.735905:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff90000. 00000020:00000001:2.0:1713297453.735906:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713297453.735907:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.735908:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713297453.735909:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.735909:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.735910:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff93800. 00080000:00000001:0.0:1713297453.735911:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713297453.735914:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.735919:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713297453.735924:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713297453.735926:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713297453.735930:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:2.0:1713297453.735936:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004817, transno 0, xid 1796518486563904 00010000:00000001:2.0:1713297453.735939:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297453.735950:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae42d80 x1796518486563904/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713297453.735960:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297453.735963:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297453.735966:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297453.735971:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297453.735974:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297453.735993:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297453.735996:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297453.735999:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297453.736002:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297453.736006:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297453.736011:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54d48. 00000100:00000200:2.0:1713297453.736017:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486563904, offset 224 00000400:00000200:2.0:1713297453.736023:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297453.736034:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297453.736040:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523728:523728:256:4294967295] 192.168.204.30@tcp LPNI seq info [523728:523728:8:4294967295] 00000400:00000200:2.0:1713297453.736052:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297453.736059:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297453.736062:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222700. 00000800:00000200:2.0:1713297453.736069:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297453.736077:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297453.736082:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713297453.736105:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297453.736109:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297453.736111:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297453.736113:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297453.736115:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297453.736121:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae42d80 x1796518486563904/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713297453.736133:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae42d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486563904:12345-192.168.204.30@tcp:16:dd.0 Request processed in 12267us (12426us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297453.736143:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58924 00000100:00000040:2.0:1713297453.736147:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:2.0:1713297453.736149:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297453.736151:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297453.736156:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000020:00000010:2.0:1713297453.736162:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3d48. 00000020:00000010:2.0:1713297453.736166:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800882f5200. 00000020:00000040:2.0:1713297453.736169:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:2.0:1713297453.736172:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297453.736178:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297453.736181:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222700. 00000400:00000200:0.0:1713297453.736184:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.736189:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297453.736192:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54d48 00000400:00000010:0.0:1713297453.736194:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54d48. 00000100:00000001:0.0:1713297453.736197:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297453.736198:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.741546:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.741558:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.741561:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.741565:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.741573:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.741584:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395cc0 00000400:00000200:3.0:1713297453.741592:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 45872 00000800:00000001:3.0:1713297453.741599:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.741611:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.741613:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.741617:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.741621:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.741622:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297453.741627:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ad32a300. 00000100:00000040:3.0:1713297453.741629:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff8800ad32a300 x1796518486564032 msgsize 488 00000100:00100000:3.0:1713297453.741632:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.741638:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.741643:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.741645:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.741655:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.741659:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564032 02000000:00000001:1.0:1713297453.741661:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.741665:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.741667:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.741672:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.741676:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564032 00000020:00000001:1.0:1713297453.741679:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.741681:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.741683:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.741686:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297453.741689:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.741691:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.741696:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.741697:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.741702:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800882f5200. 00000020:00000010:1.0:1713297453.741707:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcdf80. 00000020:00000010:1.0:1713297453.741711:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000100:00000040:1.0:1713297453.741718:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297453.741720:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.741722:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297453.741724:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297453.741727:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.741729:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.741733:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.741737:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.741740:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.741742:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.741744:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.741746:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.741747:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.741748:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.741750:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.741751:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.741752:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.741753:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.741754:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297453.741757:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.741758:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.741759:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.741761:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297453.741763:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.741765:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.741771:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1045430272->1046478847) req@ffff8800ad32a300 x1796518486564032/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.741778:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.741779:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad32a300 with x1796518486564032 ext(1045430272->1046478847) 00010000:00000001:1.0:1713297453.741782:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.741783:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.741784:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.741786:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.741787:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.741789:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.741790:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.741791:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.741792:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad32a300 00002000:00000001:1.0:1713297453.741794:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.741795:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.741799:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.741812:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.741819:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.741820:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.741824:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66322 00000100:00000040:1.0:1713297453.741826:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.741827:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135219995392 : -131938489556224 : ffff8800ad32a300) 00000100:00000040:1.0:1713297453.741831:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ad32a300 x1796518486564032/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.741836:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.741838:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.741840:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ad32a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486564032:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297453.741843:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564032 00000020:00000001:1.0:1713297453.741844:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.741847:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.741848:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.741849:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.741851:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.741853:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.741855:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.741856:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.741857:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.741858:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.741859:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297453.741863:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.741865:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.741868:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012ff90400. 02000000:00000001:1.0:1713297453.741869:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.741871:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.741873:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297453.741875:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.741876:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297453.741877:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.741882:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297453.741884:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297453.741886:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297453.741888:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297453.741889:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3818913792 00000020:00000001:1.0:1713297453.741892:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297453.741894:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3818913792 left=3290431488 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297453.741896:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:1.0:1713297453.741897:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297453.741898:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297453.741900:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297453.741901:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297453.741902:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297453.741905:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297453.741906:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297453.741908:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297453.741910:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297453.741912:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297453.741913:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297453.741914:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.741916:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.741920:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.741922:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297453.741925:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.741929:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297453.744236:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297453.744243:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.744244:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.744245:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.744247:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297453.744250:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012ff92000. 00000100:00000010:1.0:1713297453.744253:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090c14000. 00000020:00000040:1.0:1713297453.744255:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297453.744261:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297453.744263:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297453.744269:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297453.744274:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42150. 00000400:00000200:1.0:1713297453.744278:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.744286:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.744290:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523729:523729:256:4294967295] 192.168.204.30@tcp LPNI seq info [523729:523729:8:4294967295] 00000400:00000200:1.0:1713297453.744294:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297453.744299:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297453.744303:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.744305:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880132d7d200. 00000800:00000200:1.0:1713297453.744309:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.744315:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.744319:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297453.744335:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395cc0-0x661ec8e395cc0 00000100:00000001:1.0:1713297453.744338:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.744431:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.744436:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880132d7d200. 00000400:00000200:2.0:1713297453.744439:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.744464:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.744468:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.744470:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012ff92000 00000100:00000001:2.0:1713297453.744472:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.746126:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.746153:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.746156:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.746158:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.746163:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:0.0:1713297453.746170:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x28406d 00000800:00000001:0.0:1713297453.746175:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.747289:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297453.747292:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.747855:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297453.747857:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297453.747861:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:0.0:1713297453.747865:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:0.0:1713297453.747867:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:0.0:1713297453.747870:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713297453.747872:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012ff92000 00000100:00000001:0.0:1713297453.747881:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713297453.747886:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297453.747888:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.747926:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.747931:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297453.747934:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.747940:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.747949:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.747952:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.747954:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.747957:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.747959:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.747960:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.747962:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.747964:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.747965:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.747966:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.747967:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.747970:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297453.747973:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297453.747975:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.747996:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.747999:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.748006:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff93000. 00080000:00000001:1.0:1713297453.748010:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137414045696 : -131936295505920 : ffff88012ff93000) 00080000:00000001:1.0:1713297453.748013:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.748034:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.748037:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.748052:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.748054:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.748056:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.748058:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297453.748060:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.748062:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297453.748065:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297453.748072:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297453.748075:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297453.748079:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.748081:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff93800. 00080000:00000001:1.0:1713297453.748083:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137414047744 : -131936295503872 : ffff88012ff93800) 00080000:00000001:1.0:1713297453.748089:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297453.748095:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.748097:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.748102:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297453.748129:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297453.748131:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.748134:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.748140:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.748148:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.748153:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297453.748191:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.748196:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297453.748198:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbecc0. 00000020:00000040:1.0:1713297453.748201:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.748203:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.748206:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.748207:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297453.748210:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297453.748213:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297453.748215:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297453.748255:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297453.748257:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004818, last_committed = 133144004817 00000001:00000010:1.0:1713297453.748259:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbed80. 00000001:00000040:1.0:1713297453.748261:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297453.748263:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297453.748267:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297453.748295:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297453.748296:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.748302:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.750566:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297453.750569:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.750572:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.750575:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.750578:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297453.750579:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297453.750581:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297453.750585:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297453.750587:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090c14000. 00000100:00000010:1.0:1713297453.750590:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012ff92000. 00000100:00000001:1.0:1713297453.750591:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297453.750592:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297453.750595:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004817, transno 133144004818, xid 1796518486564032 00010000:00000001:1.0:1713297453.750597:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.750604:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ad32a300 x1796518486564032/t133144004818(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.750610:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.750612:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.750615:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297453.750618:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.750620:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.750621:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.750624:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.750626:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.750628:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.750630:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.750633:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbbb0. 00000100:00000200:1.0:1713297453.750636:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486564032, offset 224 00000400:00000200:1.0:1713297453.750639:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.750645:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.750649:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523730:523730:256:4294967295] 192.168.204.30@tcp LPNI seq info [523730:523730:8:4294967295] 00000400:00000200:1.0:1713297453.750655:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.750658:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.750661:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7d200. 00000800:00000200:1.0:1713297453.750664:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.750669:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.750672:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.750687:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.750690:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.750691:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.750692:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.750693:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.750697:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ad32a300 x1796518486564032/t133144004818(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.750704:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ad32a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486564032:12345-192.168.204.30@tcp:4:dd.0 Request processed in 8866us (9073us total) trans 133144004818 rc 0/0 00000100:00100000:1.0:1713297453.750711:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66322 00000100:00000040:1.0:1713297453.750713:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.750715:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297453.750717:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.750721:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1045430272->1046478847) req@ffff8800ad32a300 x1796518486564032/t133144004818(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.750727:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.750729:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ad32a300 with x1796518486564032 ext(1045430272->1046478847) 00010000:00000001:1.0:1713297453.750731:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.750733:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.750735:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.750736:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00000800:00000200:3.0:1713297453.750738:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713297453.750738:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.750739:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.750740:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.750741:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:3.0:1713297453.750742:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7d200. 00002000:00010000:1.0:1713297453.750742:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff8800ad32a300 00002000:00000001:1.0:1713297453.750743:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.750744:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713297453.750745:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.750749:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297453.750749:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcdf80. 00000400:00000200:3.0:1713297453.750751:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbbb0 00000400:00000010:3.0:1713297453.750753:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbbb0. 00000020:00000010:1.0:1713297453.750753:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000100:00000001:3.0:1713297453.750755:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:1.0:1713297453.750755:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800882f5200. 00000100:00000001:3.0:1713297453.750756:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:1.0:1713297453.750758:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.750760:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.751709:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.751716:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.751718:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.751720:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.751724:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.751731:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395d00 00000400:00000200:2.0:1713297453.751737:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 3960 00000800:00000001:2.0:1713297453.751740:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.751749:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.751751:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.751753:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.751756:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.751758:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.751762:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae43100. 00000100:00000040:2.0:1713297453.751764:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae43100 x1796518486564096 msgsize 440 00000100:00100000:2.0:1713297453.751767:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.751781:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.751785:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.751787:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.751804:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.751806:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564096 02000000:00000001:0.0:1713297453.751808:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.751810:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.751812:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.751814:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.751817:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564096 00000020:00000001:0.0:1713297453.751818:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.751820:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.751821:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.751823:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.751824:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.751826:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.751829:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.751830:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.751833:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6c42400. 00000020:00000010:0.0:1713297453.751836:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935380. 00000020:00000010:0.0:1713297453.751838:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297453.751843:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297453.751845:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.751846:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297453.751847:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.751851:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.751860:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.751865:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.751866:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.751870:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58925 00000100:00000040:0.0:1713297453.751872:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.751873:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644429056 : -131939065122560 : ffff88008ae43100) 00000100:00000040:0.0:1713297453.751877:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae43100 x1796518486564096/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.751887:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.751888:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.751890:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae43100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486564096:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297453.751893:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564096 00000020:00000001:0.0:1713297453.751894:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.751896:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.751897:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.751899:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.751900:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297453.751902:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.751903:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.751905:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.751906:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.751908:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.751910:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.751911:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.751912:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.751913:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.751915:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.751916:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.751917:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.751918:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.751919:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.751919:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.751921:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.751922:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.751924:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.751925:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.751928:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880064948c00. 02000000:00000001:0.0:1713297453.751929:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.751930:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.751932:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297453.751933:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.751935:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.751938:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.751940:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297453.751941:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297453.751943:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.751946:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297453.751948:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.761178:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.761183:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.761188:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713297453.761190:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713297453.761194:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713297453.761194:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.761195:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713297453.761197:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004818 is committed 00002000:00000001:0.0:1713297453.761197:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713297453.761200:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.761202:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00002000:00000001:0.0:1713297453.761202:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713297453.761204:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbed80. 00002000:00000001:0.0:1713297453.761205:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713297453.761207:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713297453.761208:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:0.0:1713297453.761208:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:1.0:1713297453.761209:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:1.0:1713297453.761211:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:1.0:1713297453.761212:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbecc0. 00010000:00000040:0.0:1713297453.761212:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004818, transno 0, xid 1796518486564096 00040000:00000001:1.0:1713297453.761214:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297453.761215:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713297453.761215:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:1.0:1713297453.761217:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff93800. 00080000:00000001:1.0:1713297453.761218:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713297453.761219:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713297453.761220:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713297453.761220:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713297453.761221:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff93000. 00080000:00000001:1.0:1713297453.761222:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713297453.761222:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae43100 x1796518486564096/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.761230:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.761232:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.761235:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297453.761238:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.761241:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.761242:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.761245:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.761247:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.761249:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.761252:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.761255:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b24c8. 00000100:00000200:0.0:1713297453.761260:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486564096, offset 224 00000400:00000200:0.0:1713297453.761263:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.761271:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.761276:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523731:523731:256:4294967295] 192.168.204.30@tcp LPNI seq info [523731:523731:8:4294967295] 00000400:00000200:0.0:1713297453.761285:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.761291:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.761294:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b5377400. 00000800:00000200:0.0:1713297453.761299:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.761304:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.761307:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b5377400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.761320:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.761322:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.761324:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.761325:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.761326:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.761329:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae43100 x1796518486564096/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.761336:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae43100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486564096:12345-192.168.204.30@tcp:16:dd.0 Request processed in 9447us (9570us total) trans 0 rc 0/0 00000100:00100000:0.0:1713297453.761342:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58925 00000100:00000040:0.0:1713297453.761344:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:0.0:1713297453.761346:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297453.761347:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713297453.761350:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935380. 00000020:00000010:0.0:1713297453.761353:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000020:00000010:0.0:1713297453.761355:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6c42400. 00000020:00000040:0.0:1713297453.761357:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000100:00000001:0.0:1713297453.761358:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.761380:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.761383:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b5377400. 00000400:00000200:2.0:1713297453.761386:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.761390:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.761392:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b24c8 00000400:00000010:2.0:1713297453.761394:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b24c8. 00000100:00000001:2.0:1713297453.761397:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.761398:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.765561:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.765571:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.765574:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.765577:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.765583:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.765592:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395d80 00000400:00000200:3.0:1713297453.765598:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 46360 00000800:00000001:3.0:1713297453.765603:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.765612:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.765613:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.765616:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.765619:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.765621:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297453.765625:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122689500. 00000100:00000040:3.0:1713297453.765627:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880122689500 x1796518486564224 msgsize 488 00000100:00100000:3.0:1713297453.765630:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.765641:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.765645:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.765647:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.765662:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.765664:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564224 02000000:00000001:1.0:1713297453.765666:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.765667:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.765669:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.765672:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.765674:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564224 00000020:00000001:1.0:1713297453.765676:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.765677:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.765678:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.765681:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297453.765682:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.765684:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.765687:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.765688:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.765690:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d086c00. 00000020:00000010:1.0:1713297453.765692:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297453.765694:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000100:00000040:1.0:1713297453.765699:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297453.765701:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.765702:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297453.765703:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297453.765705:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.765706:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.765708:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.765710:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.765713:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.765714:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.765716:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.765718:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.765719:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.765720:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.765721:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.765722:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.765723:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.765724:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.765725:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297453.765727:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.765728:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.765729:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.765731:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297453.765732:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.765733:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.765737:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1046478848->1047527423) req@ffff880122689500 x1796518486564224/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.765747:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.765749:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122689500 with x1796518486564224 ext(1046478848->1047527423) 00010000:00000001:1.0:1713297453.765751:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.765752:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.765753:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.765754:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.765755:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.765757:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.765758:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.765758:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.765759:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122689500 00002000:00000001:1.0:1713297453.765761:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.765762:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.765765:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.765775:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.765779:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.765780:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.765783:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66323 00000100:00000040:1.0:1713297453.765784:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.765785:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186465024 : -131936523086592 : ffff880122689500) 00000100:00000040:1.0:1713297453.765788:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122689500 x1796518486564224/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.765793:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.765793:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.765795:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122689500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486564224:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297453.765797:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564224 00000020:00000001:1.0:1713297453.765798:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.765800:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.765801:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.765802:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.765803:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.765805:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.765807:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.765808:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.765809:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.765810:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.765811:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297453.765814:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.765815:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.765817:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012ff93000. 02000000:00000001:1.0:1713297453.765818:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.765820:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.765822:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297453.765823:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.765825:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297453.765825:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.765829:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297453.765830:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297453.765832:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297453.765833:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297453.765835:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3817865216 00000020:00000001:1.0:1713297453.765837:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297453.765838:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3817865216 left=3289382912 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297453.765840:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:1.0:1713297453.765841:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297453.765842:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297453.765844:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297453.765844:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297453.765846:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297453.765848:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297453.765849:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297453.765850:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297453.765852:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297453.765854:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297453.765855:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297453.765856:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.765858:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.765861:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.765862:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297453.765865:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.765868:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297453.767817:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297453.767823:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.767825:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.767827:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.767829:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297453.767831:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012ff93800. 00000100:00000010:1.0:1713297453.767835:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008bd2c000. 00000020:00000040:1.0:1713297453.767837:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297453.767845:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297453.767847:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297453.767853:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a9408000. 00000400:00000010:1.0:1713297453.767859:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e42118. 00000400:00000200:1.0:1713297453.767863:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.767870:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.767874:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523732:523732:256:4294967295] 192.168.204.30@tcp LPNI seq info [523732:523732:8:4294967295] 00000400:00000200:1.0:1713297453.767878:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297453.767884:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297453.767888:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.767891:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a331f200. 00000800:00000200:1.0:1713297453.767895:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.767900:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.767903:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297453.767921:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395d80-0x661ec8e395d80 00000100:00000001:1.0:1713297453.767926:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.767994:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.767997:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a331f200. 00000400:00000200:2.0:1713297453.768001:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.768005:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.768008:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.768010:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012ff93800 00000100:00000001:2.0:1713297453.768012:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.768884:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.768912:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.768915:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.768925:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.768930:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.768938:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284079 00000800:00000001:2.0:1713297453.768944:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.769918:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.769921:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.770318:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.770321:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.770326:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.770331:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9408000 00000400:00000010:2.0:1713297453.770334:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a9408000. 00000100:00000001:2.0:1713297453.770339:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.770341:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012ff93800 00000100:00000001:2.0:1713297453.770355:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.770360:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.770364:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.770392:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.770397:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297453.770399:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.770404:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.770412:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.770414:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.770416:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.770418:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.770420:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.770422:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.770423:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.770425:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.770426:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.770427:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.770428:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.770432:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297453.770434:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297453.770436:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.770473:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.770476:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.770481:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff91800. 00080000:00000001:1.0:1713297453.770484:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137414039552 : -131936295512064 : ffff88012ff91800) 00080000:00000001:1.0:1713297453.770487:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.770504:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.770506:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.770518:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.770520:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.770521:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.770523:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297453.770525:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.770527:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297453.770529:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297453.770535:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297453.770539:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297453.770541:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.770544:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff93400. 00080000:00000001:1.0:1713297453.770546:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137414046720 : -131936295504896 : ffff88012ff93400) 00080000:00000001:1.0:1713297453.770551:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297453.770557:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.770559:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.770562:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297453.770585:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297453.770586:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.770588:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.770593:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.770599:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.770603:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297453.770635:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.770638:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297453.770640:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe540. 00000020:00000040:1.0:1713297453.770643:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.770646:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.770648:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.770650:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297453.770653:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297453.770656:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297453.770658:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297453.770692:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297453.770695:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004819, last_committed = 133144004818 00000001:00000010:1.0:1713297453.770698:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe420. 00000001:00000040:1.0:1713297453.770700:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297453.770702:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297453.770707:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297453.770738:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297453.770740:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.770747:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.773231:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297453.773234:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.773237:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.773239:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.773243:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297453.773245:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297453.773247:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297453.773250:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297453.773252:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008bd2c000. 00000100:00000010:1.0:1713297453.773255:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012ff93800. 00000100:00000001:1.0:1713297453.773257:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297453.773259:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297453.773262:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004818, transno 133144004819, xid 1796518486564224 00010000:00000001:1.0:1713297453.773264:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.773271:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122689500 x1796518486564224/t133144004819(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.773279:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.773281:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.773284:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297453.773288:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.773291:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.773293:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.773295:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.773298:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.773300:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.773303:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.773305:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7c38. 00000100:00000200:1.0:1713297453.773309:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486564224, offset 224 00000400:00000200:1.0:1713297453.773313:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.773319:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.773324:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523733:523733:256:4294967295] 192.168.204.30@tcp LPNI seq info [523733:523733:8:4294967295] 00000400:00000200:1.0:1713297453.773333:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.773337:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.773341:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a331f200. 00000800:00000200:1.0:1713297453.773344:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.773350:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.773353:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a331f200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.773373:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.773377:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.773379:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.773381:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.773382:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.773387:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122689500 x1796518486564224/t133144004819(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.773397:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122689500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486564224:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7601us (7767us total) trans 133144004819 rc 0/0 00000100:00100000:1.0:1713297453.773406:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66323 00000100:00000040:1.0:1713297453.773408:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.773410:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297453.773413:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.773419:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1046478848->1047527423) req@ffff880122689500 x1796518486564224/t133144004819(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.773427:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.773429:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122689500 with x1796518486564224 ext(1046478848->1047527423) 00010000:00000001:1.0:1713297453.773431:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.773433:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.773436:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.773438:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.773440:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.773462:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:3.0:1713297453.773463:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713297453.773463:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.773464:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:3.0:1713297453.773466:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a331f200. 00002000:00010000:1.0:1713297453.773466:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122689500 00002000:00000001:1.0:1713297453.773468:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713297453.773469:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713297453.773470:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713297453.773473:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297453.773474:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000400:00000200:3.0:1713297453.773475:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7c38 00000400:00000010:3.0:1713297453.773476:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7c38. 00000100:00000001:3.0:1713297453.773478:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297453.773479:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713297453.773479:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000020:00000010:1.0:1713297453.773482:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d086c00. 00000020:00000040:1.0:1713297453.773486:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.773488:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.774266:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.774272:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.774274:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.774276:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.774281:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.774287:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395dc0 00000400:00000200:2.0:1713297453.774293:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 4400 00000800:00000001:2.0:1713297453.774297:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.774304:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.774305:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.774308:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.774312:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.774314:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.774318:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae42a00. 00000100:00000040:2.0:1713297453.774321:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae42a00 x1796518486564288 msgsize 440 00000100:00100000:2.0:1713297453.774325:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.774337:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.774340:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.774342:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.774368:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.774371:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564288 02000000:00000001:0.0:1713297453.774374:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.774375:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.774378:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.774381:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.774384:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564288 00000020:00000001:0.0:1713297453.774386:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.774388:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:0.0:1713297453.774390:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.774392:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:0.0:1713297453.774410:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:0.0:1713297453.774412:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:0.0:1713297453.774415:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.774416:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.774420:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6c42400. 00000020:00000010:0.0:1713297453.774423:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935380. 00000020:00000010:0.0:1713297453.774425:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29960. 00000100:00000040:0.0:1713297453.774430:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713297453.774432:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.774433:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297453.774435:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.774438:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.774443:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.774449:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.774450:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.774453:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58926 00000100:00000040:0.0:1713297453.774473:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.774474:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644427264 : -131939065124352 : ffff88008ae42a00) 00000100:00000040:0.0:1713297453.774478:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae42a00 x1796518486564288/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.774484:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.774485:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.774487:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae42a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486564288:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297453.774490:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564288 00000020:00000001:0.0:1713297453.774492:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.774494:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.774495:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.774497:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.774498:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297453.774500:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.774502:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.774503:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.774504:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.774506:0:28327:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.774508:0:28327:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.774509:0:28327:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.774511:0:28327:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.774512:0:28327:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.774513:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.774514:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.774515:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.774515:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.774517:0:28327:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.774517:0:28327:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.774519:0:28327:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.774520:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.774523:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.774524:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.774527:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f1f1800. 02000000:00000001:0.0:1713297453.774528:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.774530:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.774532:0:28327:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297453.774533:0:28327:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.774534:0:28327:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.774538:0:28327:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.774539:0:28327:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297453.774540:0:28327:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297453.774542:0:28327:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.774545:0:28327:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297453.774547:0:28327:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713297453.784615:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713297453.784619:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713297453.784620:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713297453.784622:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004819 is committed 00000001:00000040:0.0:1713297453.784624:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:0.0:1713297453.784627:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000001:00000010:0.0:1713297453.784629:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe420. 00000020:00000001:0.0:1713297453.784632:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713297453.784633:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713297453.784634:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:0.0:1713297453.784635:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:0.0:1713297453.784636:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe540. 00040000:00000001:0.0:1713297453.784639:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.784640:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713297453.784641:0:28327:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713297453.784641:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff93400. 00080000:00000001:0.0:1713297453.784642:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713297453.784643:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297453.784644:0:28327:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713297453.784644:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713297453.784644:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713297453.784645:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff91800. 00080000:00000001:0.0:1713297453.784646:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713297453.784649:0:28327:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.784656:0:28327:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.784659:0:28327:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.784663:0:28327:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.784666:0:28327:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713297453.784668:0:28327:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297453.784672:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004819, transno 0, xid 1796518486564288 00010000:00000001:1.0:1713297453.784675:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.784681:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae42a00 x1796518486564288/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.784689:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.784690:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.784693:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.784697:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.784699:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.784701:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.784704:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.784706:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.784708:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.784710:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.784714:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009c2c7cc0. 00000100:00000200:1.0:1713297453.784718:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486564288, offset 224 00000400:00000200:1.0:1713297453.784723:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.784731:0:28327:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.784736:0:28327:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523734:523734:256:4294967295] 192.168.204.30@tcp LPNI seq info [523734:523734:8:4294967295] 00000400:00000200:1.0:1713297453.784744:0:28327:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.784750:0:28327:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.784753:0:28327:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7e00. 00000800:00000200:1.0:1713297453.784758:0:28327:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.784763:0:28327:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.784767:0:28327:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.784774:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.784776:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.784778:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.784780:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.784781:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.784785:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae42a00 x1796518486564288/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.784795:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae42a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486564288:12345-192.168.204.30@tcp:16:dd.0 Request processed in 10308us (10471us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.784802:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58926 00000100:00000040:1.0:1713297453.784805:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.784807:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.784808:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713297453.784811:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297453.784811:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935380. 00000800:00000010:2.0:1713297453.784814:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7e00. 00000020:00000010:1.0:1713297453.784814:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29960. 00000400:00000200:2.0:1713297453.784816:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713297453.784817:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6c42400. 00000400:00000200:2.0:1713297453.784820:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297453.784820:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000400:00000200:2.0:1713297453.784822:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c2c7cc0 00000100:00000001:1.0:1713297453.784822:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713297453.784823:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009c2c7cc0. 00000100:00000001:2.0:1713297453.784825:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.784826:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.788809:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.788819:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.788821:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.788824:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.788831:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.788840:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 488 into portal 6 MB=0x661ec8e395e40 00000400:00000200:3.0:1713297453.788847:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.204.30@tcp of length 488/488 into md 0x275ed1 [128] + 46848 00000800:00000001:3.0:1713297453.788851:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.788860:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.788861:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.788864:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.788878:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.788879:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713297453.788883:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880122688380. 00000100:00000040:3.0:1713297453.788885:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff880122688380 x1796518486564416 msgsize 488 00000100:00100000:3.0:1713297453.788888:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.788900:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.788904:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.788906:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.788932:0:28332:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.788935:0:28332:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564416 02000000:00000001:1.0:1713297453.788937:0:28332:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.788939:0:28332:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.788941:0:28332:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.788944:0:28332:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.788947:0:28332:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564416 00000020:00000001:1.0:1713297453.788950:0:28332:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.788951:0:28332:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.788953:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.788955:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297453.788957:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.788960:0:28332:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.788963:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.788964:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.788968:0:28332:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d087e00. 00000020:00000010:1.0:1713297453.788971:0:28332:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297453.788974:0:28332:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000100:00000040:1.0:1713297453.788993:0:28332:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713297453.788995:0:28332:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.788996:0:28332:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713297453.788998:0:28332:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713297453.788999:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.789001:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.789003:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.789005:0:28332:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713297453.789007:0:28332:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713297453.789008:0:28332:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.789010:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.789011:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.789012:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.789013:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.789014:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.789015:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.789016:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.789017:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.789018:0:28332:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713297453.789021:0:28332:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.789023:0:28332:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.789025:0:28332:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.789026:0:28332:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713297453.789028:0:28332:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.789030:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.789035:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1047527424->1048575999) req@ffff880122688380 x1796518486564416/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.789044:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.789045:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122688380 with x1796518486564416 ext(1047527424->1048575999) 00010000:00000001:1.0:1713297453.789049:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.789050:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.789052:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.789054:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.789056:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.789058:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.789059:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.789060:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.789062:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122688380 00002000:00000001:1.0:1713297453.789064:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.789066:0:28332:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.789070:0:28332:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.789084:0:28332:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.789091:0:28332:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.789093:0:28332:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.789097:0:28332:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 66324 00000100:00000040:1.0:1713297453.789100:0:28332:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297453.789101:0:28332:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137186460544 : -131936523091072 : ffff880122688380) 00000100:00000040:1.0:1713297453.789106:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122688380 x1796518486564416/t0(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.789113:0:28332:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.789115:0:28332:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.789118:0:28332:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122688380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+7:13463:x1796518486564416:12345-192.168.204.30@tcp:4:dd.0 00000100:00000200:1.0:1713297453.789121:0:28332:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564416 00000020:00000001:1.0:1713297453.789123:0:28332:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297453.789125:0:28332:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297453.789127:0:28332:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.789129:0:28332:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297453.789130:0:28332:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121672480 : -1587879136 : ffffffffa15ae320) 00000020:00000001:1.0:1713297453.789133:0:28332:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297453.789135:0:28332:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297453.789137:0:28332:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297453.789139:0:28332:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297453.789140:0:28332:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.789142:0:28332:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713297453.789146:0:28332:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.789148:0:28332:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.789151:0:28332:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012ff92400. 02000000:00000001:1.0:1713297453.789153:0:28332:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.789155:0:28332:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.789157:0:28332:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713297453.789159:0:28332:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.789161:0:28332:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713297453.789162:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.789166:0:28332:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713297453.789169:0:28332:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713297453.789171:0:28332:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713297453.789173:0:28332:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713297453.789176:0:28332:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 free: 3839885312 avail: 3816816640 00000020:00000001:1.0:1713297453.789178:0:28332:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713297453.789180:0:28332:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 avail=3816816640 left=3288334336 unstable=0 tot_grant=527499264 pending=0 00000020:00000001:1.0:1713297453.789182:0:28332:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:1.0:1713297453.789184:0:28332:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713297453.789186:0:28332:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 reports grant 485228544 dropped 0, local 493748224 00000020:00000001:1.0:1713297453.789188:0:28332:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713297453.789189:0:28332:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713297453.789192:0:28332:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 granted: 1703936 ungranted: 0 grant: 492044288 dirty: 1703936 00000020:00000001:1.0:1713297453.789195:0:28332:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713297453.789196:0:28332:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713297453.789199:0:28332:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 wants: 490340352 current grant 485228544 granting: 1703936 00000020:00000020:1.0:1713297453.789201:0:28332:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0000: cli 98929b10-bfe0-4eef-86de-2d16d5583183/ffff8800ad17f000 tot cached:0 granted:529203200 num_exports: 2 00000020:00000001:1.0:1713297453.789204:0:28332:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1703936 : 1703936 : 1a0000) 00000020:00000001:1.0:1713297453.789205:0:28332:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713297453.789207:0:28332:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.789209:0:28332:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.789213:0:28332:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297453.789215:0:28332:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297453.789219:0:28332:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.789223:0:28332:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713297453.791201:0:28332:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713297453.791206:0:28332:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.791207:0:28332:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.791208:0:28332:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.791210:0:28332:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713297453.791212:0:28332:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012ff91800. 00000100:00000010:1.0:1713297453.791214:0:28332:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136ab4000. 00000020:00000040:1.0:1713297453.791216:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=8 00010000:00000001:1.0:1713297453.791221:0:28332:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713297453.791223:0:28332:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713297453.791227:0:28332:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8800a940a000. 00000400:00000010:1.0:1713297453.791232:0:28332:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880090e420e0. 00000400:00000200:1.0:1713297453.791235:0:28332:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.791241:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.791244:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523735:523735:256:4294967295] 192.168.204.30@tcp LPNI seq info [523735:523735:8:4294967295] 00000400:00000200:1.0:1713297453.791247:0:28332:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.204.30@tcp 00000400:00000200:1.0:1713297453.791251:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : GET try# 0 00000800:00000200:1.0:1713297453.791254:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.791256:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007daa7e00. 00000800:00000200:1.0:1713297453.791259:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.791262:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.791264:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713297453.791278:0:28332:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.204.30@tcp mbits 0x661ec8e395e40-0x661ec8e395e40 00000100:00000001:1.0:1713297453.791280:0:28332:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297453.791322:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.791325:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007daa7e00. 00000400:00000200:2.0:1713297453.791327:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.791331:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: GET: OK 00000100:00000001:2.0:1713297453.791333:0:25882:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.791335:0:25882:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012ff91800 00000100:00000001:2.0:1713297453.791336:0:25882:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.792433:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.792489:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.792492:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.792501:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.792506:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : REPLY - for me 00000400:00000200:2.0:1713297453.792514:0:25883:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.204.130@tcp: Reply from 12345-192.168.204.30@tcp of length 1048576/1048576 into md 0x284085 00000800:00000001:2.0:1713297453.792519:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.793373:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.793377:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.793835:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.793838:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.793842:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: REPLY: OK 00000400:00000200:2.0:1713297453.793846:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a940a000 00000400:00000010:2.0:1713297453.793848:0:25883:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8800a940a000. 00000100:00000001:2.0:1713297453.793853:0:25883:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713297453.793855:0:25883:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012ff91800 00000100:00000001:2.0:1713297453.793865:0:25883:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713297453.793869:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.793872:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.793895:0:28332:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.793898:0:28332:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713297453.793900:0:28332:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.793904:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.793909:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.793911:0:28332:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713297453.793913:0:28332:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.793914:0:28332:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713297453.793915:0:28332:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.793916:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.793917:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.793918:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.793918:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.793919:0:28332:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713297453.793920:0:28332:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.793921:0:28332:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713297453.793923:0:28332:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713297453.793924:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.793928:0:28332:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.793930:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.793934:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff93400. 00080000:00000001:1.0:1713297453.793937:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137414046720 : -131936295504896 : ffff88012ff93400) 00080000:00000001:1.0:1713297453.793940:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.793956:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.793958:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.793969:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.793971:0:28332:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713297453.793973:0:28332:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.793990:0:28332:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713297453.793992:0:28332:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.793994:0:28332:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713297453.793997:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713297453.794005:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713297453.794008:0:28332:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713297453.794012:0:28332:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713297453.794014:0:28332:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff90c00. 00080000:00000001:1.0:1713297453.794016:0:28332:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137414036480 : -131936295515136 : ffff88012ff90c00) 00080000:00000001:1.0:1713297453.794021:0:28332:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713297453.794028:0:28332:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.794030:0:28332:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713297453.794034:0:28332:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713297453.794052:0:28332:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713297453.794054:0:28332:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.794056:0:28332:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713297453.794060:0:28332:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.794066:0:28332:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.794070:0:28332:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713297453.794101:0:28332:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.794104:0:28332:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713297453.794106:0:28332:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008acbe300. 00000020:00000040:1.0:1713297453.794108:0:28332:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 1 00000020:00000040:1.0:1713297453.794110:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.794113:0:28332:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.794114:0:28332:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713297453.794117:0:28332:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713297453.794120:0:28332:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713297453.794122:0:28332:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713297453.794153:0:28332:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713297453.794155:0:28332:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 133144004820, last_committed = 133144004819 00000001:00000010:1.0:1713297453.794157:0:28332:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008acbe900. 00000001:00000040:1.0:1713297453.794159:0:28332:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800ad17f000 : new cb_count 2 00000020:00000040:1.0:1713297453.794161:0:28332:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=10 00080000:00000001:1.0:1713297453.794165:0:28332:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713297453.794187:0:28332:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713297453.794188:0:28332:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713297453.794193:0:28332:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.796306:0:28332:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00002000:00000001:1.0:1713297453.796309:0:28332:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.796312:0:28332:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.796314:0:28332:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.796318:0:28332:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713297453.796320:0:28332:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713297453.796322:0:28332:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713297453.796324:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 9 00000100:00000010:1.0:1713297453.796326:0:28332:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136ab4000. 00000100:00000010:1.0:1713297453.796331:0:28332:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012ff91800. 00000100:00000001:1.0:1713297453.796333:0:28332:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713297453.796334:0:28332:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297453.796338:0:28332:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004819, transno 133144004820, xid 1796518486564416 00010000:00000001:1.0:1713297453.796340:0:28332:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297453.796346:0:28332:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122688380 x1796518486564416/t133144004820(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713297453.796369:0:28332:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.796371:0:28332:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.796374:0:28332:0:(import.c:1953:obd_at_measure()) add 1 to ffff88013168b5e8 time=134 v=5 (1 1 1 3) 00000100:00000001:1.0:1713297453.796377:0:28332:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.796380:0:28332:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.796382:0:28332:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.796384:0:28332:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.796386:0:28332:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.796388:0:28332:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.796391:0:28332:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.796394:0:28332:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db220. 00000100:00000200:1.0:1713297453.796397:0:28332:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796518486564416, offset 224 00000400:00000200:1.0:1713297453.796401:0:28332:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.796406:0:28332:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.796411:0:28332:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523736:523736:256:4294967295] 192.168.204.30@tcp LPNI seq info [523736:523736:8:4294967295] 00000400:00000200:1.0:1713297453.796419:0:28332:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.796423:0:28332:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.796427:0:28332:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7a00. 00000800:00000200:1.0:1713297453.796430:0:28332:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.796435:0:28332:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.796438:0:28332:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.796466:0:28332:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.796470:0:28332:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.796471:0:28332:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.796473:0:28332:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.796475:0:28332:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.796479:0:28332:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122688380 x1796518486564416/t133144004820(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.796488:0:28332:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122688380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_002:98929b10-bfe0-4eef-86de-2d16d5583183+9:13463:x1796518486564416:12345-192.168.204.30@tcp:4:dd.0 Request processed in 7373us (7600us total) trans 133144004820 rc 0/0 00000100:00100000:1.0:1713297453.796496:0:28332:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 66324 00000100:00000040:1.0:1713297453.796498:0:28332:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.796500:0:28332:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713297453.796502:0:28332:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713297453.796507:0:28332:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0000 ll_ost_io00_002: refresh rw locks for [0x240000bd1:0xc98b:0x0] (1047527424->1048575999) req@ffff880122688380 x1796518486564416/t133144004820(0) o4->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 488/448 e 0 to 0 dl 1713297464 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713297453.796514:0:28332:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713297453.796516:0:28332:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880122688380 with x1796518486564416 ext(1047527424->1048575999) 00010000:00000001:1.0:1713297453.796518:0:28332:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.796519:0:28332:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.796521:0:28332:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297453.796523:0:28332:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.796526:0:28332:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297453.796528:0:28332:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.796529:0:28332:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713297453.796530:0:28332:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713297453.796532:0:28332:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0000: refreshed 0 locks timeout for req ffff880122688380 00002000:00000001:1.0:1713297453.796534:0:28332:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.796536:0:28332:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.796539:0:28332:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000800:00000200:3.0:1713297453.796542:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713297453.796543:0:28332:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000800:00000010:3.0:1713297453.796546:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000020:00000010:1.0:1713297453.796546:0:28332:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d087e00. 00000400:00000200:3.0:1713297453.796548:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713297453.796549:0:28332:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00000100:00000001:1.0:1713297453.796551:0:28332:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.796552:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297453.796554:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db220 00000400:00000010:3.0:1713297453.796555:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db220. 00000100:00000001:3.0:1713297453.796558:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297453.796559:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.797300:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.797306:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.797308:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.797309:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.797313:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.797319:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 440 into portal 28 MB=0x661ec8e395e80 00000400:00000200:2.0:1713297453.797324:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 440/440 into md 0x2646c9 [8] + 4840 00000800:00000001:2.0:1713297453.797327:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.797333:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.797335:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.797337:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.797340:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.797341:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297453.797344:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae43b80. 00000100:00000040:2.0:1713297453.797346:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae43b80 x1796518486564480 msgsize 440 00000100:00100000:2.0:1713297453.797349:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.797360:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.797363:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.797365:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.797387:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.797389:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564480 02000000:00000001:1.0:1713297453.797391:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.797392:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.797395:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.797397:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.797399:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564480 00000020:00000001:1.0:1713297453.797401:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.797402:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297453.797404:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.797406:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=9 00000020:00000001:1.0:1713297453.797408:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297453.797409:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297453.797412:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.797413:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.797417:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b8e000. 00000020:00000010:1.0:1713297453.797419:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297453.797422:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000100:00000040:1.0:1713297453.797427:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297453.797430:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.797431:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297453.797432:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.797435:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.797468:0:20495:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.797470:0:20495:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713297453.797472:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713297453.797475:0:20495:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58927 00000100:00000040:0.0:1713297453.797477:0:20495:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:0.0:1713297453.797479:0:20495:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644431744 : -131939065119872 : ffff88008ae43b80) 00000100:00000040:0.0:1713297453.797483:0:20495:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae43b80 x1796518486564480/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.797489:0:20495:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.797490:0:20495:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.797492:0:20495:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae43b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_017:98929b10-bfe0-4eef-86de-2d16d5583183+9:13462:x1796518486564480:12345-192.168.204.30@tcp:16:dd.0 00000100:00000200:0.0:1713297453.797494:0:20495:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564480 00000020:00000001:0.0:1713297453.797496:0:20495:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.797497:0:20495:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.797498:0:20495:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.797499:0:20495:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.797500:0:20495:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121673056 : -1587878560 : ffffffffa15ae560) 00000020:00000001:0.0:1713297453.797502:0:20495:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297453.797504:0:20495:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.797505:0:20495:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.797506:0:20495:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.797508:0:20495:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713297453.797509:0:20495:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713297453.797511:0:20495:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.797512:0:20495:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.797513:0:20495:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.797514:0:20495:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.797515:0:20495:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.797516:0:20495:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.797517:0:20495:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.797517:0:20495:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.797518:0:20495:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.797519:0:20495:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.797520:0:20495:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.797522:0:20495:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.797523:0:20495:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.797526:0:20495:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d874800. 02000000:00000001:0.0:1713297453.797527:0:20495:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.797528:0:20495:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713297453.797530:0:20495:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713297453.797531:0:20495:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713297453.797533:0:20495:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713297453.797535:0:20495:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:0.0:1713297453.797536:0:20495:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00000020:00000001:0.0:1713297453.797537:0:20495:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713297453.797539:0:20495:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.797542:0:20495:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713297453.797543:0:20495:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713297453.808746:0:20495:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.808750:0:20495:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.808754:0:20495:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713297453.808758:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713297453.808759:0:20495:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.808762:0:20495:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713297453.808763:0:6047:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713297453.808764:0:6047:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713297453.808765:0:20495:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713297453.808766:0:20495:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713297453.808767:0:6047:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0000: transno 133144004820 is committed 00000001:00000040:3.0:1713297453.808769:0:6047:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800ad17f000 : new cb_count 1 00000020:00000002:1.0:1713297453.808769:0:20495:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00000020:00000040:3.0:1713297453.808772:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 8 00010000:00000040:1.0:1713297453.808772:0:20495:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004820, transno 0, xid 1796518486564480 00000001:00000010:3.0:1713297453.808774:0:6047:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008acbe900. 00010000:00000001:1.0:1713297453.808775:0:20495:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713297453.808778:0:6047:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713297453.808780:0:6047:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:1.0:1713297453.808780:0:20495:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae43b80 x1796518486564480/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713297453.808782:0:6047:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800ad17f000 : new cb_count 0 00000020:00000040:3.0:1713297453.808783:0:6047:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 7 00000020:00000010:3.0:1713297453.808785:0:6047:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008acbe300. 00040000:00000001:3.0:1713297453.808787:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713297453.808787:0:20495:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713297453.808789:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713297453.808789:0:20495:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713297453.808790:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff90c00. 00080000:00000001:3.0:1713297453.808791:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713297453.808791:0:20495:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=37 v=5 (1 1 1 1) 00080000:00000001:3.0:1713297453.808792:0:6047:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713297453.808793:0:6047:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713297453.808794:0:6047:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713297453.808794:0:6047:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff93400. 00000100:00000001:1.0:1713297453.808794:0:20495:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713297453.808796:0:6047:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713297453.808796:0:20495:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.808798:0:20495:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.808800:0:20495:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.808802:0:20495:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.808803:0:20495:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.808805:0:20495:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.808808:0:20495:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dba18. 00000100:00000200:1.0:1713297453.808811:0:20495:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796518486564480, offset 224 00000400:00000200:1.0:1713297453.808814:0:20495:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.808820:0:20495:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.808824:0:20495:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523737:523737:256:4294967295] 192.168.204.30@tcp LPNI seq info [523737:523737:8:4294967295] 00000400:00000200:1.0:1713297453.808831:0:20495:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.808835:0:20495:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.808837:0:20495:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7200. 00000800:00000200:1.0:1713297453.808841:0:20495:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.808845:0:20495:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.808848:0:20495:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.808855:0:20495:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.808857:0:20495:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.808859:0:20495:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297453.808860:0:20495:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.808861:0:20495:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297453.808865:0:20495:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae43b80 x1796518486564480/t0(0) o16->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 440/432 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.808872:0:20495:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae43b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_017:98929b10-bfe0-4eef-86de-2d16d5583183+7:13462:x1796518486564480:12345-192.168.204.30@tcp:16:dd.0 Request processed in 11382us (11524us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.808878:0:20495:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58927 00000100:00000040:1.0:1713297453.808880:0:20495:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297453.808881:0:20495:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.808884:0:20495:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.808886:0:20495:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297453.808889:0:20495:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000020:00000010:1.0:1713297453.808892:0:20495:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b8e000. 00000020:00000040:1.0:1713297453.808894:0:20495:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00000800:00000200:2.0:1713297453.808896:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713297453.808896:0:20495:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713297453.808899:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7200. 00000400:00000200:2.0:1713297453.808901:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.808905:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.808908:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dba18 00000400:00000010:2.0:1713297453.808910:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dba18. 00000100:00000001:2.0:1713297453.808912:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.808914:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713297453.809790:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.809797:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297453.809798:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.809800:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.809805:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297453.809810:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 392 into portal 23 MB=0x661ec8e395f00 00000400:00000200:3.0:1713297453.809815:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 17 from 12345-192.168.204.30@tcp of length 392/392 into md 0x213349 [2] + 784 00000800:00000001:3.0:1713297453.809818:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.809825:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297453.809826:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.809829:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297453.809832:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297453.809833:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:3.0:1713297453.809838:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007965c380. 00000100:00000040:3.0:1713297453.809839:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88007965c380 x1796518486564608 msgsize 392 00000100:00100000:3.0:1713297453.809842:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297453.809854:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297453.809858:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297453.809860:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.809878:0:2566:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713297453.809881:0:2566:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564608 02000000:00000001:0.0:1713297453.809882:0:2566:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297453.809883:0:2566:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297453.809885:0:2566:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.809887:0:2566:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297453.809888:0:2566:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564608 00000020:00000001:0.0:1713297453.809890:0:2566:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297453.809891:0:2566:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c2c 00000020:00000001:0.0:1713297453.809892:0:2566:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.809895:0:2566:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880089459800 refcount=16 00000020:00000001:0.0:1713297453.809896:0:2566:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134617257984 : -131939092293632 : ffff880089459800) 00000020:00000001:0.0:1713297453.809898:0:2566:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134617257984 : -131939092293632 : ffff880089459800) 00000100:00000001:0.0:1713297453.809900:0:2566:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713297453.809903:0:2566:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000100:00000001:0.0:1713297453.809912:0:2566:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297453.809915:0:2566:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c56200. 00000020:00000010:0.0:1713297453.809917:0:2566:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935700. 00000020:00000010:0.0:1713297453.809919:0:2566:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29c80. 00000100:00000040:0.0:1713297453.809923:0:2566:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt_readpage at +6s 00000100:00000001:0.0:1713297453.809925:0:2566:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297453.809925:0:2566:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297453.809926:0:2566:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:3.0:1713297453.809927:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713297423 00000020:00000040:3.0:1713297453.809929:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000100:00000001:0.0:1713297453.809929:0:2566:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.809935:0:2566:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297453.809939:0:2566:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297453.809940:0:2566:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297453.809944:0:2566:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 7215 00000100:00000040:0.0:1713297453.809946:0:2566:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880089459800 : new rpc_count 1 00000100:00000001:0.0:1713297453.809947:0:2566:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350930816 : -131939358620800 : ffff88007965c380) 00000100:00000040:0.0:1713297453.809951:0:2566:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965c380 x1796518486564608/t0(0) o35->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 392/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713297453.809956:0:2566:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297453.809957:0:2566:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297453.809959:0:2566:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965c380 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_003:98929b10-bfe0-4eef-86de-2d16d5583183+16:11801:x1796518486564608:12345-192.168.204.30@tcp:35:dd.0 00000100:00000200:0.0:1713297453.809961:0:2566:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564608 00000020:00000001:0.0:1713297453.809963:0:2566:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297453.809964:0:2566:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297453.809967:0:2566:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.809968:0:2566:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297453.809969:0:2566:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072120256416 : -1589295200 : ffffffffa14547a0) 00000020:00000001:0.0:1713297453.809971:0:2566:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:0.0:1713297453.809973:0:2566:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796518486564608, found 0 last_xid 1796518486564607 00000020:00000001:0.0:1713297453.809986:0:2566:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297453.809987:0:2566:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297453.809988:0:2566:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297453.809990:0:2566:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.809994:0:2566:0:(mdt_open.c:2680:mdt_close()) Process entered 00000004:00000001:0.0:1713297453.809995:0:2566:0:(mdt_lib.c:1353:mdt_close_unpack()) Process entered 00000004:00000001:0.0:1713297453.809997:0:2566:0:(mdt_lib.c:1266:mdt_close_handle_unpack()) Process entered 00000004:00000001:0.0:1713297453.809999:0:2566:0:(mdt_lib.c:1278:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810000:0:2566:0:(mdt_lib.c:1217:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:0.0:1713297453.810002:0:2566:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.810003:0:2566:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.810004:0:2566:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.810004:0:2566:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.810005:0:2566:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.810006:0:2566:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.810007:0:2566:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.810007:0:2566:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810008:0:2566:0:(mdt_lib.c:1259:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810009:0:2566:0:(mdt_lib.c:1336:mdt_close_intent_unpack()) Process entered 00000004:00000001:0.0:1713297453.810010:0:2566:0:(mdt_lib.c:1339:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810012:0:2566:0:(mdt_lib.c:651:old_init_ucred_reint()) Process entered 00000001:00000001:0.0:1713297453.810012:0:2566:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.810013:0:2566:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.810014:0:2566:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.810014:0:2566:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.810015:0:2566:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713297453.810016:0:2566:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.810018:0:2566:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:0.0:1713297453.810021:0:2566:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134629967360 : -131939079584256 : ffff88008a078600) 00000004:00000001:0.0:1713297453.810022:0:2566:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:0.0:1713297453.810023:0:2566:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.810024:0:2566:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.810025:0:2566:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713297453.810026:0:2566:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713297453.810027:0:2566:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810028:0:2566:0:(mdt_lib.c:603:old_init_ucred_common()) Process leaving 00000004:00000001:0.0:1713297453.810029:0:2566:0:(mdt_lib.c:672:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810030:0:2566:0:(mdt_lib.c:1367:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.810032:0:2566:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713297453.810034:0:2566:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713297453.810036:0:2566:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 752 at ffff88008d876800. 02000000:00000001:0.0:1713297453.810037:0:2566:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.810038:0:2566:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810040:0:2566:0:(mdt_internal.h:1230:mdt_check_resent()) Process entered 00000004:00000001:0.0:1713297453.810041:0:2566:0:(mdt_internal.h:1248:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810042:0:2566:0:(mdt_open.c:2648:mdt_close_internal()) Process entered 00000004:00000001:0.0:1713297453.810043:0:2566:0:(mdt_open.c:82:mdt_open_handle2mfd()) Process entered 00000020:00000001:0.0:1713297453.810044:0:2566:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297453.810046:0:2566:0:(lustre_handles.c:151:class_handle2object()) GET mdt ffff880091656380 refcount=2 00000020:00000001:0.0:1713297453.810047:0:2566:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134753559424 : -131938955992192 : ffff880091656380) 00000004:00000001:0.0:1713297453.810048:0:2566:0:(mdt_open.c:98:mdt_open_handle2mfd()) Process leaving (rc=18446612134753559424 : -131938955992192 : ffff880091656380) 00000020:00000040:0.0:1713297453.810050:0:2566:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880091656380 with handle 0xcb8b573def0f93c7 from hash 00000004:00000001:0.0:1713297453.810053:0:2566:0:(mdt_open.c:2499:mdt_mfd_close()) Process entered 00000004:00000002:0.0:1713297453.810054:0:2566:0:(mdt_open.c:2507:mdt_mfd_close()) lustre-MDT0000: closing file handle [0x200004281:0xc83:0x0] with intent: 0 00000004:00000001:0.0:1713297453.810057:0:2566:0:(mdt_som.c:197:mdt_lsom_update()) Process entered 00000004:00000001:0.0:1713297453.810059:0:2566:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:0.0:1713297453.810061:0:2566:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:0.0:1713297453.810066:0:2566:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810067:0:2566:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:0.0:1713297453.810070:0:2566:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810071:0:2566:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810073:0:2566:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810075:0:2566:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810077:0:2566:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810078:0:2566:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:0.0:1713297453.810079:0:2566:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810080:0:2566:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:0.0:1713297453.810080:0:2566:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810081:0:2566:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810082:0:2566:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810083:0:2566:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810084:0:2566:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810085:0:2566:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:0.0:1713297453.810086:0:2566:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:0.0:1713297453.810088:0:2566:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:0.0:1713297453.810089:0:2566:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810091:0:2566:0:(mdt_handler.c:1018:mdt_big_xattr_get()) Process entered 00000004:00000001:0.0:1713297453.810092:0:2566:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:0.0:1713297453.810092:0:2566:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810093:0:2566:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810094:0:2566:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:0.0:1713297453.810095:0:2566:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:0.0:1713297453.810096:0:2566:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:0.0:1713297453.810097:0:2566:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:0.0:1713297453.810098:0:2566:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810098:0:2566:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810099:0:2566:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:0.0:1713297453.810100:0:2566:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:0.0:1713297453.810101:0:2566:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:0.0:1713297453.810102:0:2566:0:(mdt_handler.c:1049:mdt_big_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:0.0:1713297453.810103:0:2566:0:(mdt_handler.c:613:mdt_lmm_dom_entry_check()) Process entered 00000004:00000001:0.0:1713297453.810104:0:2566:0:(mdt_handler.c:619:mdt_lmm_dom_entry_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810106:0:2566:0:(mdt_som.c:130:mdt_set_som()) Process entered 00000004:00000002:0.0:1713297453.810107:0:2566:0:(mdt_som.c:134:mdt_set_som()) [0x200004281:0xc83:0x0]: Set SOM attrs S/B/F: 1048576000/3/4. 00000004:00000001:0.0:1713297453.810109:0:2566:0:(mdd_object.c:2075:mdd_xattr_set()) Process entered 00000004:00000001:0.0:1713297453.810111:0:2566:0:(mdd_object.c:1417:mdd_xattr_sanity_check()) Process entered 00000004:00000001:0.0:1713297453.810112:0:2566:0:(mdd_object.c:1436:mdd_xattr_sanity_check()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:0.0:1713297453.810114:0:2566:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:0.0:1713297453.810118:0:2566:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff8800b2999b40. 00080000:00000001:0.0:1713297453.810119:0:2566:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.810122:0:2566:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d877400. 00080000:00000001:0.0:1713297453.810124:0:2566:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134688683008 : -131939020868608 : ffff88008d877400) 00000004:00000001:0.0:1713297453.810126:0:2566:0:(lod_object.c:3808:lod_declare_xattr_set()) Process entered 00000004:00000001:0.0:1713297453.810129:0:2566:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:0.0:1713297453.810130:0:2566:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:0.0:1713297453.810131:0:2566:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134688683008 : -131939020868608 : ffff88008d877400) 00080000:00000001:0.0:1713297453.810133:0:2566:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713297453.810144:0:2566:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810145:0:2566:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810147:0:2566:0:(lod_object.c:3871:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.810149:0:2566:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:0.0:1713297453.810151:0:2566:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000004:00000001:0.0:1713297453.810154:0:2566:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:0.0:1713297453.810155:0:2566:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:0.0:1713297453.810156:0:2566:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134688683008 : -131939020868608 : ffff88008d877400) 00080000:00000001:0.0:1713297453.810158:0:2566:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.810160:0:2566:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.810161:0:2566:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810162:0:2566:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.810171:0:2566:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.810172:0:2566:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810175:0:2566:0:(lod_object.c:5107:lod_xattr_set()) Process entered 00000004:00000001:0.0:1713297453.810177:0:2566:0:(lod_object.c:3899:lod_xattr_set_internal()) Process entered 00000004:00000001:0.0:1713297453.810178:0:2566:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:0.0:1713297453.810179:0:2566:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:0.0:1713297453.810180:0:2566:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134688683008 : -131939020868608 : ffff88008d877400) 00080000:00000001:0.0:1713297453.810181:0:2566:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713297453.810182:0:2566:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.som with size 24 00080000:00000001:0.0:1713297453.810226:0:2566:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810227:0:2566:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810229:0:2566:0:(lod_object.c:3903:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810230:0:2566:0:(lod_object.c:5242:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.810232:0:2566:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.810233:0:2566:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713297453.810235:0:2566:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:0.0:1713297453.810236:0:2566:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 38654726833, last_committed = 38654726832 00000001:00000010:0.0:1713297453.810238:0:2566:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999540. 00000001:00000040:0.0:1713297453.810239:0:2566:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880089459800 : new cb_count 1 00000020:00000040:0.0:1713297453.810241:0:2566:0:(genops.c:895:class_export_get()) GET export ffff880089459800 refcount=17 00000001:00000010:0.0:1713297453.810243:0:2566:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff880072799f00. 00000004:00000001:0.0:1713297453.810246:0:2566:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:0.0:1713297453.810247:0:2566:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:0.0:1713297453.810248:0:2566:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134688683008 : -131939020868608 : ffff88008d877400) 00080000:00000001:0.0:1713297453.810249:0:2566:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.810270:0:2566:0:(osd_io.c:367:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:0.0:1713297453.810271:0:2566:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:0.0:1713297453.810273:0:2566:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff880072799f00: xid 1796518486564608, transno 38654726833, tag 1, client gen 1, slot idx 0 00000001:00000001:0.0:1713297453.810275:0:2566:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.810280:0:2566:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297453.810281:0:2566:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff8800b2999b40. 00000020:00000001:0.0:1713297453.810282:0:2566:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810284:0:2566:0:(mdd_object.c:2171:mdd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810285:0:2566:0:(mdt_som.c:154:mdt_set_som()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810286:0:2566:0:(mdt_som.c:318:mdt_lsom_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810288:0:2566:0:(mdt_open.c:167:mdt_write_put()) Process entered 00000004:00000001:0.0:1713297453.810289:0:2566:0:(mdt_open.c:171:mdt_write_put()) Process leaving 00000004:00000001:0.0:1713297453.810290:0:2566:0:(mdt_handler.c:1178:mdt_attr_get_pfid()) Process entered 00000004:00000001:0.0:1713297453.810291:0:2566:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:0.0:1713297453.810292:0:2566:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810292:0:2566:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810294:0:2566:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:0.0:1713297453.810295:0:2566:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:0.0:1713297453.810296:0:2566:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:0.0:1713297453.810297:0:2566:0:(mdt_handler.c:1216:mdt_attr_get_pfid()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810298:0:2566:0:(mdd_object.c:1250:mdd_attr_set()) Process entered 00000004:00000001:0.0:1713297453.810300:0:2566:0:(mdd_object.c:674:mdd_fix_attr()) Process entered 00000004:00000001:0.0:1713297453.810302:0:2566:0:(mdd_object.c:729:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:0.0:1713297453.810303:0:2566:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:0.0:1713297453.810304:0:2566:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff8800b2999b40. 00080000:00000001:0.0:1713297453.810305:0:2566:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713297453.810307:0:2566:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d876000. 00080000:00000001:0.0:1713297453.810308:0:2566:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134688677888 : -131939020873728 : ffff88008d876000) 00000004:00000001:0.0:1713297453.810310:0:2566:0:(lod_object.c:1265:lod_declare_attr_set()) Process entered 00000004:00000001:0.0:1713297453.810311:0:2566:0:(lod_sub_object.c:632:lod_sub_declare_attr_set()) Process entered 00000004:00000001:0.0:1713297453.810312:0:2566:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:0.0:1713297453.810312:0:2566:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134688677888 : -131939020873728 : ffff88008d876000) 00080000:00000001:0.0:1713297453.810314:0:2566:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713297453.810317:0:2566:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810318:0:2566:0:(lod_sub_object.c:644:lod_sub_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810319:0:2566:0:(lod_object.c:1284:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.810321:0:2566:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:0.0:1713297453.810322:0:2566:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000004:00000001:0.0:1713297453.810323:0:2566:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:0.0:1713297453.810324:0:2566:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:0.0:1713297453.810325:0:2566:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134688677888 : -131939020873728 : ffff88008d876000) 00080000:00000001:0.0:1713297453.810326:0:2566:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713297453.810327:0:2566:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713297453.810328:0:2566:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810329:0:2566:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.810332:0:2566:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.810333:0:2566:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:0.0:1713297453.810334:0:2566:0:(mdd_object.c:1351:mdd_attr_set()) setting mtime 1713297453, ctime 1713297453 00000004:00000001:0.0:1713297453.810336:0:2566:0:(mdd_object.c:603:mdd_attr_set_internal()) Process entered 00000004:00000001:0.0:1713297453.810337:0:2566:0:(lod_object.c:1372:lod_attr_set()) Process entered 00000004:00000001:0.0:1713297453.810338:0:2566:0:(lod_sub_object.c:667:lod_sub_attr_set()) Process entered 00000004:00000001:0.0:1713297453.810339:0:2566:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:0.0:1713297453.810340:0:2566:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134688677888 : -131939020873728 : ffff88008d876000) 00080000:00000001:0.0:1713297453.810341:0:2566:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713297453.810344:0:2566:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810345:0:2566:0:(lod_sub_object.c:682:lod_sub_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810346:0:2566:0:(lod_object.c:1383:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810347:0:2566:0:(mdd_object.c:610:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.810348:0:2566:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:0.0:1713297453.810349:0:2566:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00080000:0.0:1713297453.810350:0:2566:0:(tgt_lastrcvd.c:2108:tgt_txn_stop_cb()) More than one transaction 38654726833 00000001:00000001:0.0:1713297453.810351:0:2566:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:0.0:1713297453.810351:0:2566:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 38654726834, last_committed = 38654726832 00000001:00000010:0.0:1713297453.810353:0:2566:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b2999000. 00000001:00000040:0.0:1713297453.810354:0:2566:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880089459800 : new cb_count 2 00000020:00000040:0.0:1713297453.810355:0:2566:0:(genops.c:895:class_export_get()) GET export ffff880089459800 refcount=18 00000001:00000010:0.0:1713297453.810356:0:2566:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff880072799540. 00000004:00000001:0.0:1713297453.810358:0:2566:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:0.0:1713297453.810358:0:2566:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:0.0:1713297453.810359:0:2566:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134688677888 : -131939020873728 : ffff88008d876000) 00080000:00000001:0.0:1713297453.810360:0:2566:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713297453.810366:0:2566:0:(osd_io.c:367:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:0.0:1713297453.810367:0:2566:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:0.0:1713297453.810369:0:2566:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff880072799f00: xid 1796518486564608, transno 38654726833, client gen 1, slot idx 0 00000001:00000001:0.0:1713297453.810371:0:2566:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff880072799f00: xid 1796518486564608, transno 38654726833, client gen 1, slot idx 0 00000001:00000010:0.0:1713297453.810373:0:2566:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff880072799f00. 00000001:00000001:0.0:1713297453.810375:0:2566:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff880072799540: xid 1796518486564608, transno 38654726834, tag 1, client gen 1, slot idx 2 00000001:00000001:0.0:1713297453.810376:0:2566:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297453.810380:0:2566:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297453.810381:0:2566:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff8800b2999b40. 00000020:00000001:0.0:1713297453.810382:0:2566:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810384:0:2566:0:(mdt_reint.c:806:mdt_add_dirty_flag()) Process entered 00000004:00000001:0.0:1713297453.810385:0:2566:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:0.0:1713297453.810386:0:2566:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:0.0:1713297453.810387:0:2566:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810387:0:2566:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713297453.810388:0:2566:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810389:0:2566:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:0.0:1713297453.810390:0:2566:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:0.0:1713297453.810391:0:2566:0:(md_attrs.c:155:lustre_buf2hsm()) Process entered 00000001:00000001:0.0:1713297453.810392:0:2566:0:(md_attrs.c:159:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:0.0:1713297453.810394:0:2566:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff88008d876af0 00000004:00000001:0.0:1713297453.810395:0:2566:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810396:0:2566:0:(mdt_reint.c:833:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810398:0:2566:0:(mdt_lib.c:978:mdt_handle_last_unlink()) Process entered 00000004:00000001:0.0:1713297453.810400:0:2566:0:(mdt_lib.c:1000:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810401:0:2566:0:(mdd_object.c:3766:mdd_close()) Process entered 00000004:00000001:0.0:1713297453.810403:0:2566:0:(mdd_object.c:3868:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:0.0:1713297453.810404:0:2566:0:(mdd_object.c:3907:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000010:0.0:1713297453.810406:0:2566:0:(mdt_open.c:106:mdt_mfd_free()) kfree_rcu 'mfd': 112 at ffff880091656380. 00000004:00000001:0.0:1713297453.810408:0:2566:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000020:00000002:0.0:1713297453.810410:0:2566:0:(lu_object.c:226:lu_object_put()) Add ffff88008df87618/ffff88008df875c0 to site lru. bkt: ffff880089b3d068 00000004:00000001:0.0:1713297453.810411:0:2566:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:0.0:1713297453.810412:0:2566:0:(mdt_open.c:2637:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810413:0:2566:0:(mdt_open.c:2667:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810431:0:2566:0:(mdt_open.c:205:mdt_empty_transno()) Process entered 00000004:00000001:0.0:1713297453.810433:0:2566:0:(mdt_open.c:211:mdt_empty_transno()) Process leaving 00000004:00000001:0.0:1713297453.810434:0:2566:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:0.0:1713297453.810436:0:2566:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:0.0:1713297453.810438:0:2566:0:(mdt_lib.c:811:mdt_fix_reply()) Process entered 00000004:00000040:0.0:1713297453.810439:0:2566:0:(mdt_lib.c:831:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:0.0:1713297453.810442:0:2566:0:(mdt_lib.c:954:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297453.810445:0:2566:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:0.0:1713297453.810446:0:2566:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000020:00000001:0.0:1713297453.810451:0:2566:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713297453.810498:0:2566:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713297453.810501:0:2566:0:(mdt_open.c:2742:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713297453.810503:0:2566:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726832, transno 38654726834, xid 1796518486564608 00010000:00000001:0.0:1713297453.810505:0:2566:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713297453.810509:0:2566:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965c380 x1796518486564608/t38654726834(0) o35->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 392/456 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713297453.810514:0:2566:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297453.810516:0:2566:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713297453.810518:0:2566:0:(import.c:1953:obd_at_measure()) add 1 to ffff8801351c41e8 time=164 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297453.810520:0:2566:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297453.810522:0:2566:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:0.0:1713297453.810523:0:2566:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:0.0:1713297453.810525:0:2566:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297453.810527:0:2566:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297453.810528:0:2566:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297453.810530:0:2566:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:0.0:1713297453.810533:0:2566:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2220. 00000100:00000200:0.0:1713297453.810535:0:2566:0:(niobuf.c:87:ptl_send_buf()) Sending 456 bytes to portal 10, xid 1796518486564608, offset 224 00000400:00000200:0.0:1713297453.810539:0:2566:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297453.810544:0:2566:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:0.0:1713297453.810548:0:2566:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523738:523738:256:4294967295] 192.168.204.30@tcp LPNI seq info [523738:523738:8:4294967295] 00000400:00000200:0.0:1713297453.810554:0:2566:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:0.0:1713297453.810558:0:2566:0:(socklnd_cb.c:1007:ksocknal_send()) sending 456 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:0.0:1713297453.810560:0:2566:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000800:00000200:0.0:1713297453.810563:0:2566:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:0.0:1713297453.810568:0:2566:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:0.0:1713297453.810570:0:2566:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 552 niov 1 nkiov 1 00000100:00000001:0.0:1713297453.810583:0:2566:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297453.810585:0:2566:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297453.810587:0:2566:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713297453.810588:0:2566:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297453.810590:0:2566:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713297453.810593:0:2566:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965c380 x1796518486564608/t38654726834(0) o35->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 392/456 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713297453.810600:0:2566:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965c380 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_003:98929b10-bfe0-4eef-86de-2d16d5583183+18:11801:x1796518486564608:12345-192.168.204.30@tcp:35:dd.0 Request processed in 641us (758us total) trans 38654726834 rc 0/0 00000100:00100000:0.0:1713297453.810605:0:2566:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 7215 00000100:00000040:0.0:1713297453.810607:0:2566:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880089459800 : new rpc_count 0 00000100:00000001:0.0:1713297453.810609:0:2566:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297453.810610:0:2566:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00080000:0.0:1713297453.810612:0:2566:0:(tgt_main.c:804:tgt_ses_key_exit()) total 2 transactions per RPC 00000020:00000010:0.0:1713297453.810614:0:2566:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935700. 00000020:00000010:0.0:1713297453.810616:0:2566:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29c80. 00000020:00000010:0.0:1713297453.810618:0:2566:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c56200. 00000020:00000040:0.0:1713297453.810621:0:2566:0:(genops.c:906:class_export_put()) PUTting export ffff880089459800 : new refcount 17 00000100:00000001:0.0:1713297453.810623:0:2566:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297453.810662:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297453.810666:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:2.0:1713297453.810669:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.810674:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297453.810677:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2220 00000400:00000010:2.0:1713297453.810678:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2220. 00000100:00000001:2.0:1713297453.810681:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297453.810683:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297453.828136:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.828143:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297453.828146:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.828147:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.828152:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297453.828159:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 328 into portal 17 MB=0x661ec8e395f40 00000400:00000200:2.0:1713297453.828164:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.204.30@tcp of length 328/328 into md 0x24acad [2] + 1312 00000800:00000001:2.0:1713297453.828167:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.828178:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297453.828180:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297453.828182:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297453.828185:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297453.828187:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:2.0:1713297453.828191:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae42300. 00000100:00000040:2.0:1713297453.828193:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae42300 x1796518486564672 msgsize 328 00000100:00100000:2.0:1713297453.828196:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297453.828209:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297453.828213:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297453.828216:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.828287:0:20011:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297453.828290:0:20011:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564672 02000000:00000001:1.0:1713297453.828291:0:20011:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297453.828293:0:20011:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297453.828295:0:20011:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297453.828297:0:20011:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297453.828299:0:20011:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564672 00000020:00000001:1.0:1713297453.828301:0:20011:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297453.828302:0:20011:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def0f925b 00000020:00000001:1.0:1713297453.828303:0:20011:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.828305:0:20011:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009cb17000 refcount=6 00000020:00000001:1.0:1713297453.828307:0:20011:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134943092736 : -131938766458880 : ffff88009cb17000) 00000020:00000001:1.0:1713297453.828309:0:20011:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134943092736 : -131938766458880 : ffff88009cb17000) 00000100:00000001:1.0:1713297453.828312:0:20011:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713297453.828314:0:20011:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000100:00000001:1.0:1713297453.828326:0:20011:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297453.828330:0:20011:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b8e000. 00000020:00000010:1.0:1713297453.828332:0:20011:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297453.828334:0:20011:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000100:00000040:1.0:1713297453.828339:0:20011:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:1.0:1713297453.828341:0:20011:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297453.828342:0:20011:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:1.0:1713297453.828344:0:20011:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00010000:00000001:1.0:1713297453.828346:0:20011:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297453.828348:0:20011:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:1.0:1713297453.828351:0:20011:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.828352:0:20011:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.828353:0:20011:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e233c0 refcount=3 00000020:00000001:1.0:1713297453.828355:0:20011:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778516416 : -131938931035200 : ffff880092e233c0) 00010000:00000001:1.0:1713297453.828357:0:20011:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778516416 : -131938931035200 : ffff880092e233c0) 00010000:00000001:1.0:1713297453.828358:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.828359:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00080000:3.0:1713297453.828360:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713297423 00010000:00000001:1.0:1713297453.828360:0:20011:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.828361:0:20011:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.828364:0:20011:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297453.828365:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000100:00000001:1.0:1713297453.828371:0:20011:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297453.828376:0:20011:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297453.828377:0:20011:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297453.828381:0:20011:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 13610 00000100:00000040:1.0:1713297453.828382:0:20011:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009cb17000 : new rpc_count 1 00000100:00000001:1.0:1713297453.828384:0:20011:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644425472 : -131939065126144 : ffff88008ae42300) 00000100:00000040:1.0:1713297453.828388:0:20011:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae42300 x1796518486564672/t0(0) o103->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 328/0 e 0 to 0 dl 1713297464 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:1.0:1713297453.828394:0:20011:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297453.828395:0:20011:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297453.828398:0:20011:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae42300 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_005:98929b10-bfe0-4eef-86de-2d16d5583183+6:6273:x1796518486564672:12345-192.168.204.30@tcp:103:ldlm_bl.0 00000100:00000200:1.0:1713297453.828400:0:20011:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564672 00010000:00000001:1.0:1713297453.828401:0:20011:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:1.0:1713297453.828403:0:20011:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:1.0:1713297453.828404:0:20011:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:1.0:1713297453.828406:0:20011:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297453.828407:0:20011:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297453.828409:0:20011:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012ff93800. 02000000:00000001:1.0:1713297453.828411:0:20011:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.828412:0:20011:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297453.828414:0:20011:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1713297453.828415:0:20011:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:1.0:1713297453.828417:0:20011:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297453.828418:0:20011:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297453.828418:0:20011:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e233c0 refcount=3 00000020:00000001:1.0:1713297453.828420:0:20011:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778516416 : -131938931035200 : ffff880092e233c0) 00010000:00000001:1.0:1713297453.828421:0:20011:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778516416 : -131938931035200 : ffff880092e233c0) 00010000:00000040:1.0:1713297453.828423:0:20011:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff880120851c00 count: 2 00002000:00000001:1.0:1713297453.828426:0:20011:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:1.0:1713297453.828430:0:20011:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297453.828431:0:20011:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297453.828435:0:20011:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134378628280 : -131939330923336 : ffff88007b0c64b8) 00002000:00000001:1.0:1713297453.828436:0:20011:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134378628192 : -131939330923424 : ffff88007b0c6460) 00002000:00000001:1.0:1713297453.828438:0:20011:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297453.828467:0:20011:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713297453.828470:0:20011:0:(lu_object.c:226:lu_object_put()) Add ffff88007b0c64b8/ffff88007b0c6460 to site lru. bkt: ffff8801308c8310 00010000:00000001:1.0:1713297453.828472:0:20011:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1713297453.828474:0:20011:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1713297453.828476:0:20011:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1713297453.828478:0:20011:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297453.828479:0:20011:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297453.828483:0:20011:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:1.0:1713297453.828484:0:20011:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:1.0:1713297453.828485:0:20011:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:1.0:1713297453.828486:0:20011:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:1.0:1713297453.828487:0:20011:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:1.0:1713297453.828488:0:20011:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:1.0:1713297453.828490:0:20011:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff8800aad35380. 00010000:00000001:1.0:1713297453.828493:0:20011:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1713297453.828495:0:20011:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1713297453.828498:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.828499:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297453.828501:0:20011:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1713297453.828502:0:20011:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297453.828503:0:20011:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880092e233c0 with handle 0xcb8b573def0f92af from hash 00010000:00000001:1.0:1713297453.828505:0:20011:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1713297453.828506:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297453.828507:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297453.828507:0:20011:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1713297453.828511:0:20011:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713297453.828513:0:20011:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297453.828515:0:20011:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1713297453.828515:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:1.0:1713297453.828519:0:20011:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0001_UUID lock: ffff880092e233c0/0xcb8b573def0f92af lrc: 0/0,0 mode: --/PR res: [0x280000402:0xc775:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.204.30@tcp remote: 0x22ba12427de65ef8 expref: 6 pid: 20495 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1713297453.828526:0:20011:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff88009cb17000 : new locks_count 0 00000020:00000040:1.0:1713297453.828528:0:20011:0:(genops.c:906:class_export_put()) PUTting export ffff88009cb17000 : new refcount 5 00010000:00000001:1.0:1713297453.828532:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297453.828534:0:20011:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713297453.828535:0:20011:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1713297453.828536:0:20011:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.828538:0:20011:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297453.828539:0:20011:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1713297453.828540:0:20011:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff880120851c00 count: 0 00002000:00000010:1.0:1713297453.828544:0:20011:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff880118e38540. 00010000:00000010:1.0:1713297453.828546:0:20011:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff8800792289c0. 00010000:00010000:1.0:1713297453.828551:0:20011:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:1.0:1713297453.828552:0:20011:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297453.828555:0:20011:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297453.828556:0:20011:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297453.828558:0:20011:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f2ce9e8 time=47 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297453.828560:0:20011:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297453.828562:0:20011:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297453.828563:0:20011:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297453.828565:0:20011:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297453.828567:0:20011:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297453.828569:0:20011:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297453.828572:0:20011:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297453.828575:0:20011:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db5d8. 00000100:00000200:1.0:1713297453.828578:0:20011:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796518486564672, offset 224 00000400:00000200:1.0:1713297453.828582:0:20011:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297453.828605:0:20011:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297453.828611:0:20011:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523739:523739:256:4294967295] 192.168.204.30@tcp LPNI seq info [523739:523739:8:4294967295] 00000400:00000200:1.0:1713297453.828620:0:20011:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297453.828626:0:20011:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297453.828630:0:20011:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7700. 00000800:00000200:1.0:1713297453.828634:0:20011:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297453.828640:0:20011:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297453.828644:0:20011:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7700 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:1.0:1713297453.828662:0:20011:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.828666:0:20011:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297453.828668:0:20011:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297453.828671:0:20011:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297453.828676:0:20011:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae42300 x1796518486564672/t0(0) o103->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:124/0 lens 328/224 e 0 to 0 dl 1713297464 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:1.0:1713297453.828687:0:20011:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae42300 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_005:98929b10-bfe0-4eef-86de-2d16d5583183+5:6273:x1796518486564672:12345-192.168.204.30@tcp:103:ldlm_bl.0 Request processed in 290us (491us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297453.828696:0:20011:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 13610 00000100:00000040:1.0:1713297453.828699:0:20011:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009cb17000 : new rpc_count 0 00000100:00000001:1.0:1713297453.828702:0:20011:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297453.828703:0:20011:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297453.828707:0:20011:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297453.828712:0:20011:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000020:00000010:1.0:1713297453.828715:0:20011:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b8e000. 00000020:00000040:1.0:1713297453.828719:0:20011:0:(genops.c:906:class_export_put()) PUTting export ffff88009cb17000 : new refcount 4 00000100:00000001:1.0:1713297453.828721:0:20011:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297453.828740:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297453.828744:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:3.0:1713297453.828748:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297453.828755:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297453.828758:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db5d8 00000400:00000010:3.0:1713297453.828761:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db5d8. 00000100:00000001:3.0:1713297453.828765:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297453.828767:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:0.1:1713297453.834563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e233c0. 00010000:00000010:0.1:1713297453.837597:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120851c00. 00010000:00000001:0.0:1713297454.464574:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297454.464581:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297454.464587:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297454.464588:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297454.464591:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297454.464593:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297454.464596:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297454.464597:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297454.464603:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297454.464605:0:19932:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297454.464669:0:30561:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713297454.464672:0:30561:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713297454.464674:0:30561:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:2.0:1713297454.505914:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297454.505935:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297454.505939:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297454.505942:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297454.505954:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297454.506065:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 328 into portal 17 MB=0x661ec8e395f80 00000400:00000200:2.0:1713297454.506072:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.204.30@tcp of length 328/328 into md 0x24acad [2] + 1640 00000800:00000001:2.0:1713297454.506078:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297454.506093:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297454.506096:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297454.506099:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297454.506103:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297454.506105:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:2.0:1713297454.506109:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae41180. 00000100:00000040:2.0:1713297454.506112:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae41180 x1796518486564736 msgsize 328 00000100:00100000:2.0:1713297454.506115:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297454.506128:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297454.506134:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297454.506136:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297454.506206:0:20011:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297454.506208:0:20011:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564736 02000000:00000001:1.0:1713297454.506210:0:20011:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297454.506213:0:20011:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297454.506214:0:20011:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297454.506217:0:20011:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297454.506220:0:20011:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564736 00000020:00000001:1.0:1713297454.506223:0:20011:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297454.506225:0:20011:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297454.506227:0:20011:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297454.506229:0:20011:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=7 00000020:00000001:1.0:1713297454.506231:0:20011:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297454.506233:0:20011:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297454.506236:0:20011:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713297454.506255:0:20011:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:1.0:1713297454.506277:0:20011:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297454.506283:0:20011:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b8e000. 00000020:00000010:1.0:1713297454.506287:0:20011:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297454.506293:0:20011:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000100:00000040:1.0:1713297454.506302:0:20011:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:1.0:1713297454.506305:0:20011:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297454.506306:0:20011:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:1.0:1713297454.506309:0:20011:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00010000:00000001:1.0:1713297454.506311:0:20011:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.506314:0:20011:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:1.0:1713297454.506319:0:20011:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297454.506321:0:20011:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297454.506323:0:20011:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297454.506324:0:20011:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297454.506327:0:20011:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297454.506330:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297454.506332:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297454.506332:0:20011:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297454.506333:0:20011:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297454.506335:0:20011:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e22ac0 refcount=3 00000020:00000001:1.0:1713297454.506336:0:20011:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778514112 : -131938931037504 : ffff880092e22ac0) 00010000:00000001:1.0:1713297454.506338:0:20011:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778514112 : -131938931037504 : ffff880092e22ac0) 00010000:00000001:1.0:1713297454.506340:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297454.506340:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297454.506342:0:20011:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.506343:0:20011:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.506349:0:20011:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.506361:0:20011:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297454.506370:0:20011:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297454.506372:0:20011:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00080000:3.0:1713297454.506373:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713297424 00000100:00100000:1.0:1713297454.506378:0:20011:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 13611 00000020:00000040:3.0:1713297454.506380:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000040:1.0:1713297454.506381:0:20011:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297454.506383:0:20011:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644420992 : -131939065130624 : ffff88008ae41180) 00000100:00000040:1.0:1713297454.506390:0:20011:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae41180 x1796518486564736/t0(0) o103->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:125/0 lens 328/0 e 0 to 0 dl 1713297465 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:1.0:1713297454.506400:0:20011:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297454.506401:0:20011:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297454.506404:0:20011:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae41180 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_005:98929b10-bfe0-4eef-86de-2d16d5583183+7:30269:x1796518486564736:12345-192.168.204.30@tcp:103:ldlm_bl.0 00000100:00000200:1.0:1713297454.506408:0:20011:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564736 00010000:00000001:1.0:1713297454.506410:0:20011:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:1.0:1713297454.506411:0:20011:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:1.0:1713297454.506413:0:20011:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:1.0:1713297454.506418:0:20011:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297454.506420:0:20011:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297454.506424:0:20011:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012ff92800. 02000000:00000001:1.0:1713297454.506426:0:20011:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.506429:0:20011:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.506431:0:20011:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1713297454.506433:0:20011:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 0 00010000:00000001:1.0:1713297454.506435:0:20011:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297454.506436:0:20011:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297454.506437:0:20011:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e21200 refcount=3 00000020:00000001:1.0:1713297454.506439:0:20011:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000001:1.0:1713297454.506486:0:20011:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778507776 : -131938931043840 : ffff880092e21200) 00010000:00000040:1.0:1713297454.506489:0:20011:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff88007f273900 count: 2 00002000:00000001:1.0:1713297454.506494:0:20011:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:1.0:1713297454.506498:0:20011:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297454.506501:0:20011:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297454.506507:0:20011:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297454.506510:0:20011:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297454.506513:0:20011:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297454.506520:0:20011:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:1.0:1713297454.506523:0:20011:0:(ofd_lvb.c:324:ofd_lvbo_update()) res: [0x240000bd1:0xc98b:0x0] updating lvb size from disk: 0 -> 1048576000 00002000:00010000:1.0:1713297454.506526:0:20011:0:(ofd_lvb.c:349:ofd_lvbo_update()) res: [0x240000bd1:0xc98b:0x0] updating lvb blocks from disk: 1 -> 3 00000020:00000002:1.0:1713297454.506529:0:20011:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000001:1.0:1713297454.506532:0:20011:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1713297454.506535:0:20011:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1713297454.506537:0:20011:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1713297454.506539:0:20011:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297454.506541:0:20011:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297454.506547:0:20011:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:1.0:1713297454.506549:0:20011:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:1.0:1713297454.506551:0:20011:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:1.0:1713297454.506552:0:20011:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:1.0:1713297454.506554:0:20011:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:1.0:1713297454.506555:0:20011:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:1.0:1713297454.506557:0:20011:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff880091656d00. 00010000:00000001:1.0:1713297454.506561:0:20011:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1713297454.506562:0:20011:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1713297454.506568:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297454.506569:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297454.506571:0:20011:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1713297454.506572:0:20011:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297454.506575:0:20011:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880092e21200 with handle 0xcb8b573def0f93ce from hash 00010000:00000001:1.0:1713297454.506577:0:20011:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1713297454.506579:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297454.506580:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297454.506581:0:20011:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1713297454.506586:0:20011:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713297454.506588:0:20011:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.506589:0:20011:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1713297454.506590:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:1.0:1713297454.506595:0:20011:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0000_UUID lock: ffff880092e21200/0xcb8b573def0f93ce lrc: 0/0,0 mode: --/PW res: [0x240000bd1:0xc98b:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->1048575) gid 0 flags: 0x44801000000000 nid: 192.168.204.30@tcp remote: 0x22ba12427de65f53 expref: 7 pid: 28327 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1713297454.506605:0:20011:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff8800ad17f000 : new locks_count 1 00000020:00000040:1.0:1713297454.506608:0:20011:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 6 00010000:00000001:1.0:1713297454.506626:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297454.506628:0:20011:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713297454.506629:0:20011:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297454.506631:0:20011:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880092e22ac0 refcount=3 00000020:00000001:1.0:1713297454.506632:0:20011:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134778514112 : -131938931037504 : ffff880092e22ac0) 00010000:00000001:1.0:1713297454.506634:0:20011:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134778514112 : -131938931037504 : ffff880092e22ac0) 00010000:00000001:1.0:1713297454.506637:0:20011:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713297454.506639:0:20011:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1713297454.506640:0:20011:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297454.506642:0:20011:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.506644:0:20011:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1713297454.506645:0:20011:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff88007f273900 count: 0 00002000:00000010:1.0:1713297454.506651:0:20011:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff880066794ac0. 00010000:00000010:1.0:1713297454.506654:0:20011:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff88011d351540. 00010000:00000040:1.0:1713297454.506666:0:20011:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff88008071e000 count: 2 00002000:00000001:1.0:1713297454.506668:0:20011:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:1.0:1713297454.506669:0:20011:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297454.506670:0:20011:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297454.506672:0:20011:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134399328568 : -131939310223048 : ffff88007c484138) 00002000:00000001:1.0:1713297454.506674:0:20011:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134399328480 : -131939310223136 : ffff88007c4840e0) 00002000:00000001:1.0:1713297454.506676:0:20011:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297454.506679:0:20011:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:1.0:1713297454.506682:0:20011:0:(ofd_lvb.c:349:ofd_lvbo_update()) res: [0x240000bd1:0xc989:0x0] updating lvb blocks from disk: 1 -> 11 00000020:00000002:1.0:1713297454.506684:0:20011:0:(lu_object.c:226:lu_object_put()) Add ffff88007c484138/ffff88007c4840e0 to site lru. bkt: ffff8800594213b0 00010000:00000001:1.0:1713297454.506687:0:20011:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1713297454.506688:0:20011:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1713297454.506689:0:20011:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1713297454.506691:0:20011:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297454.506692:0:20011:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713297454.506695:0:20011:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:1.0:1713297454.506696:0:20011:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:1.0:1713297454.506697:0:20011:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:1.0:1713297454.506698:0:20011:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:1.0:1713297454.506699:0:20011:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:1.0:1713297454.506701:0:20011:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:1.0:1713297454.506702:0:20011:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff8800aad35580. 00010000:00000001:1.0:1713297454.506706:0:20011:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1713297454.506707:0:20011:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1713297454.506709:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297454.506710:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297454.506712:0:20011:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1713297454.506713:0:20011:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713297454.506715:0:20011:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880092e22ac0 with handle 0xcb8b573def0f92b6 from hash 00010000:00000001:1.0:1713297454.506717:0:20011:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1713297454.506718:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297454.506719:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297454.506720:0:20011:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1713297454.506721:0:20011:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713297454.506723:0:20011:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.506724:0:20011:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1713297454.506725:0:20011:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:1.0:1713297454.506728:0:20011:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0000_UUID lock: ffff880092e22ac0/0xcb8b573def0f92b6 lrc: 0/0,0 mode: --/PR res: [0x240000bd1:0xc989:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.204.30@tcp remote: 0x22ba12427de65eff expref: 6 pid: 20495 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1713297454.506734:0:20011:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff8800ad17f000 : new locks_count 0 00000020:00000040:1.0:1713297454.506736:0:20011:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 5 00010000:00000001:1.0:1713297454.506739:0:20011:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713297454.506740:0:20011:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713297454.506741:0:20011:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1713297454.506742:0:20011:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297454.506744:0:20011:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.506745:0:20011:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1713297454.506746:0:20011:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff88008071e000 count: 0 00002000:00000010:1.0:1713297454.506749:0:20011:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff880118e38180. 00010000:00000010:1.0:1713297454.506751:0:20011:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff880079228000. 00010000:00010000:1.0:1713297454.506754:0:20011:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:1.0:1713297454.506755:0:20011:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=2 : 2 : 2) 00010000:00000001:1.0:1713297454.506760:0:20011:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297454.506762:0:20011:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297454.506766:0:20011:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008f2ce9e8 time=48 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297454.506771:0:20011:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297454.506774:0:20011:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297454.506776:0:20011:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297454.506778:0:20011:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297454.506781:0:20011:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.506783:0:20011:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297454.506786:0:20011:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297454.506790:0:20011:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db330. 00000100:00000200:1.0:1713297454.506796:0:20011:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796518486564736, offset 224 00000400:00000200:1.0:1713297454.506801:0:20011:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297454.506811:0:20011:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297454.506818:0:20011:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523740:523740:256:4294967295] 192.168.204.30@tcp LPNI seq info [523740:523740:8:4294967295] 00000400:00000200:1.0:1713297454.506828:0:20011:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297454.506833:0:20011:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297454.506837:0:20011:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7a00. 00000800:00000200:1.0:1713297454.506843:0:20011:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297454.506851:0:20011:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297454.506855:0:20011:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7a00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:1.0:1713297454.506871:0:20011:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297454.506875:0:20011:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297454.506877:0:20011:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.506879:0:20011:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297454.506883:0:20011:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae41180 x1796518486564736/t0(0) o103->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:125/0 lens 328/224 e 0 to 0 dl 1713297465 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:1.0:1713297454.506896:0:20011:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae41180 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_005:98929b10-bfe0-4eef-86de-2d16d5583183+5:30269:x1796518486564736:12345-192.168.204.30@tcp:103:ldlm_bl.0 Request processed in 493us (780us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297454.506907:0:20011:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 13611 00000100:00000040:1.0:1713297454.506911:0:20011:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297454.506915:0:20011:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297454.506918:0:20011:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297454.506923:0:20011:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297454.506932:0:20011:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000020:00000010:1.0:1713297454.506937:0:20011:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b8e000. 00000020:00000040:1.0:1713297454.506942:0:20011:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 4 00000100:00000001:1.0:1713297454.506945:0:20011:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713297454.507027:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297454.507035:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7a00. 00000400:00000200:2.0:1713297454.507041:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297454.507048:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297454.507053:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db330 00000400:00000010:2.0:1713297454.507056:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db330. 00000100:00000001:2.0:1713297454.507063:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297454.507065:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:0.1:1713297454.509593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e21200. 00010000:00000010:0.1:1713297454.509600:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007f273900. 00010000:00000010:0.1:1713297454.512632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092e22ac0. 00010000:00000010:0.1:1713297454.512639:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008071e000. 00000800:00000001:3.0:1713297454.517154:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297454.517164:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713297454.517166:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297454.517168:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297454.517174:0:25884:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:3.0:1713297454.517184:0:25884:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 576 into portal 12 MB=0x661ec8e395fc0 00000400:00000200:3.0:1713297454.517190:0:25884:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.204.30@tcp of length 576/576 into md 0x1e3735 [64] + 87024 00000800:00000001:3.0:1713297454.517194:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297454.517207:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297454.517209:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297454.517212:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:3.0:1713297454.517216:0:25884:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713297454.517218:0:25884:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:3.0:1713297454.517223:0:25884:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007965dc00. 00000100:00000040:3.0:1713297454.517225:0:25884:0:(events.c:356:request_in_callback()) incoming req@ffff88007965dc00 x1796518486564800 msgsize 576 00000100:00100000:3.0:1713297454.517228:0:25884:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:3.0:1713297454.517242:0:25884:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713297454.517247:0:25884:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713297454.517250:0:25884:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297454.517291:0:8961:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713297454.517294:0:8961:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564800 02000000:00000001:2.0:1713297454.517296:0:8961:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297454.517298:0:8961:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297454.517299:0:8961:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297454.517302:0:8961:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297454.517305:0:8961:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564800 00000020:00000001:2.0:1713297454.517307:0:8961:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713297454.517309:0:8961:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c2c 00000020:00000001:2.0:1713297454.517310:0:8961:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297454.517313:0:8961:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880089459800 refcount=18 00000020:00000001:2.0:1713297454.517315:0:8961:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134617257984 : -131939092293632 : ffff880089459800) 00000020:00000001:2.0:1713297454.517317:0:8961:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134617257984 : -131939092293632 : ffff880089459800) 00000100:00000001:2.0:1713297454.517320:0:8961:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297454.517321:0:8961:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713297454.517324:0:8961:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122087e00. 00000020:00000010:2.0:1713297454.517328:0:8961:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297454.517331:0:8961:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5ed8. 00000100:00000040:2.0:1713297454.517336:0:8961:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:2.0:1713297454.517338:0:8961:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297454.517339:0:8961:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000004:00000001:2.0:1713297454.517341:0:8961:0:(mdt_mds.c:167:ldlm_enqueue_hpreq_check()) Process entered 00000004:00000001:2.0:1713297454.517343:0:8961:0:(mdt_mds.c:171:ldlm_enqueue_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297454.517344:0:8961:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297454.517347:0:8961:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297454.517359:0:8961:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297454.517365:0:8961:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297454.517366:0:8961:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297454.517371:0:8961:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 24830 00000100:00000040:2.0:1713297454.517373:0:8961:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880089459800 : new rpc_count 1 00000100:00000001:2.0:1713297454.517375:0:8961:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134350937088 : -131939358614528 : ffff88007965dc00) 00000100:00000040:2.0:1713297454.517380:0:8961:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007965dc00 x1796518486564800/t0(0) o101->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:125/0 lens 576/0 e 0 to 0 dl 1713297465 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:2.0:1713297454.517387:0:8961:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297454.517392:0:8961:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713297454.517395:0:8961:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007965dc00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:98929b10-bfe0-4eef-86de-2d16d5583183+18:11833:x1796518486564800:12345-192.168.204.30@tcp:101:checkstat.0 00000100:00000200:2.0:1713297454.517398:0:8961:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564800 00000020:00000001:2.0:1713297454.517400:0:8961:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713297454.517403:0:8961:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000001:00000001:2.0:1713297454.517407:0:8961:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff880072799540: xid 1796518486564608, transno 38654726834, client gen 1, slot idx 2 00000001:00000001:2.0:1713297454.517410:0:8961:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff88011d351f00: xid 1796518486371392, transno 38654726832, client gen 1, slot idx 1 00000001:00000010:2.0:1713297454.517414:0:8961:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff88011d351f00. 00000020:00000001:2.0:1713297454.517420:0:8961:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.517422:0:8961:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713297454.517423:0:8961:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807264 : -1600744352 : ffffffffa0969460) 00000020:00000001:2.0:1713297454.517426:0:8961:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:2.0:1713297454.517428:0:8961:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796518486564800, found 0 last_xid 1796518486564799 00000020:00000001:2.0:1713297454.517430:0:8961:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297454.517431:0:8961:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297454.517433:0:8961:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713297454.517436:0:8961:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.517437:0:8961:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:2.0:1713297454.517439:0:8961:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:2.0:1713297454.517440:0:8961:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:2.0:1713297454.517462:0:8961:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1713297454.517463:0:8961:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297454.517467:0:8961:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:2.0:1713297454.517472:0:8961:0:(ldlm_resource.c:1434:ldlm_resource_new()) slab-alloced 'res': 240 at ffff88007c222500. 00010000:00000010:2.0:1713297454.517473:0:8961:0:(ldlm_resource.c:1411:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at ffff88008c9c0d80. 00010000:00000001:2.0:1713297454.517476:0:8961:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1713297454.517479:0:8961:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff880092878900. 00000020:00000001:2.0:1713297454.517481:0:8961:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:2.0:1713297454.517483:0:8961:0:(lustre_handles.c:97:class_handle_hash()) added object ffff880092878900 with handle 0xcb8b573def0f93d5 to hash 00000020:00000001:2.0:1713297454.517485:0:8961:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:2.0:1713297454.517486:0:8961:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134772574464 : -131938936977152 : ffff880092878900) 00010000:00000010:2.0:1713297454.517489:0:8961:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff88008c9c0680. 00010000:00000001:2.0:1713297454.517491:0:8961:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134772574464 : -131938936977152 : ffff880092878900) 00010000:00010000:2.0:1713297454.517495:0:8961:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff880092878900/0xcb8b573def0f93d5 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT gid 0 flags: 0x40000000000000 nid: local remote: 0x22ba12427de65f5a expref: -99 pid: 8961 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713297454.517503:0:8961:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff880089459800 : new locks_count 12 00000020:00000040:2.0:1713297454.517504:0:8961:0:(genops.c:895:class_export_get()) GET export ffff880089459800 refcount=19 00010000:00000001:2.0:1713297454.517509:0:8961:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1713297454.517511:0:8961:0:(mdt_handler.c:5222:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1713297454.517516:0:8961:0:(mdt_handler.c:5104:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1713297454.517517:0:8961:0:(mdt_handler.c:4449:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1713297454.517519:0:8961:0:(mdt_handler.c:4411:mdt_body_unpack()) Process entered 00000004:00000001:2.0:1713297454.517520:0:8961:0:(mdt_handler.c:3580:mdt_object_find()) Process entered 00000004:00000040:2.0:1713297454.517521:0:8961:0:(mdt_handler.c:3582:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1713297454.517524:0:8961:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713297454.517527:0:8961:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134647075912 : -131939062475704 : ffff88008b0c9448) 00000004:00000001:2.0:1713297454.517529:0:8961:0:(mdt_handler.c:3589:mdt_object_find()) Process leaving (rc=18446612134647075824 : -131939062475792 : ffff88008b0c93f0) 00000004:00000001:2.0:1713297454.517530:0:8961:0:(mdt_handler.c:4440:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517532:0:8961:0:(mdt_handler.c:1369:mdt_preset_encctx_size()) Process entered 00000004:00000001:2.0:1713297454.517534:0:8961:0:(mdt_handler.c:1376:mdt_preset_encctx_size()) Process leaving 00000100:00000001:2.0:1713297454.517535:0:8961:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297454.517537:0:8961:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713297454.517541:0:8961:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 3872 at ffff88013141c000. 02000000:00000001:2.0:1713297454.517542:0:8961:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297454.517544:0:8961:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517545:0:8961:0:(mdt_handler.c:4483:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517547:0:8961:0:(mdt_handler.c:4806:mdt_intent_getattr()) Process entered 00000004:00000001:2.0:1713297454.517550:0:8961:0:(mdt_lib.c:613:old_init_ucred()) Process entered 00000001:00000001:2.0:1713297454.517552:0:8961:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297454.517553:0:8961:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517554:0:8961:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297454.517556:0:8961:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517557:0:8961:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297454.517557:0:8961:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517558:0:8961:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297454.517559:0:8961:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517561:0:8961:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297454.517562:0:8961:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297454.517565:0:8961:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1713297454.517568:0:8961:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134629967360 : -131939079584256 : ffff88008a078600) 00000004:00000001:2.0:1713297454.517570:0:8961:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:2.0:1713297454.517571:0:8961:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517573:0:8961:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297454.517574:0:8961:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517575:0:8961:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297454.517576:0:8961:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517577:0:8961:0:(mdt_lib.c:603:old_init_ucred_common()) Process leaving 00000004:00000001:2.0:1713297454.517578:0:8961:0:(mdt_lib.c:643:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517581:0:8961:0:(mdt_handler.c:2093:mdt_getattr_name_lock()) Process entered 00000004:00000001:2.0:1713297454.517583:0:8961:0:(mdt_internal.h:695:mdt_object_get()) Process entered 00000004:00000001:2.0:1713297454.517584:0:8961:0:(mdt_internal.h:697:mdt_object_get()) Process leaving 00000004:00000001:2.0:1713297454.517585:0:8961:0:(mdt_lib.c:2065:mdt_is_remote_object()) Process entered 00000004:00000001:2.0:1713297454.517586:0:8961:0:(mdt_lib.c:2068:mdt_is_remote_object()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713297454.517588:0:8961:0:(mdt_handler.c:2238:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff88013141c228 00000004:00000001:2.0:1713297454.517592:0:8961:0:(mdt_handler.c:4059:mdt_object_lock()) Process entered 00010000:00000001:2.0:1713297454.517594:0:8961:0:(ldlm_request.c:482:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1713297454.517595:0:8961:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000040:2.0:1713297454.517597:0:8961:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff88007c222500 count: 2 00010000:00000001:2.0:1713297454.517598:0:8961:0:(ldlm_resource.c:1520:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1713297454.517600:0:8961:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1713297454.517601:0:8961:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff88009287aac0. 00000020:00000001:2.0:1713297454.517602:0:8961:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:2.0:1713297454.517603:0:8961:0:(lustre_handles.c:97:class_handle_hash()) added object ffff88009287aac0 with handle 0xcb8b573def0f93dc to hash 00000020:00000001:2.0:1713297454.517605:0:8961:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:2.0:1713297454.517606:0:8961:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134772583104 : -131938936968512 : ffff88009287aac0) 00010000:00000010:2.0:1713297454.517608:0:8961:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff88008c9c0880. 00010000:00000001:2.0:1713297454.517609:0:8961:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134772583104 : -131938936968512 : ffff88009287aac0) 00010000:00000001:2.0:1713297454.517611:0:8961:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713297454.517612:0:8961:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713297454.517614:0:8961:0:(ldlm_lock.c:791:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-lustre-MDT0000_UUID lock: ffff88009287aac0/0xcb8b573def0f93dc lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 pid: 8961 initiator: MDT0 00010000:00000001:2.0:1713297454.517622:0:8961:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1713297454.517624:0:8961:0:(ldlm_lock.c:1784:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:2.0:1713297454.517625:0:8961:0:(ldlm_inodebits.c:363:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1713297454.517627:0:8961:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1713297454.517628:0:8961:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297454.517629:0:8961:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1713297454.517630:0:8961:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297454.517632:0:8961:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1713297454.517633:0:8961:0:(ldlm_lock.c:1006:search_granted_lock()) Process entered 00010000:00000001:2.0:1713297454.517634:0:8961:0:(ldlm_lock.c:1072:search_granted_lock()) Process leaving 00010000:00000001:2.0:1713297454.517635:0:8961:0:(ldlm_lock.c:1084:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1713297454.517636:0:8961:0:(ldlm_resource.c:1794:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (ffff88007c222500) refcount = 2 00010000:00010000:2.0:1713297454.517639:0:8961:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: ffff88009287aac0/0xcb8b573def0f93dc lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x50210000000000 pid: 8961 initiator: MDT0 00010000:00000001:2.0:1713297454.517642:0:8961:0:(ldlm_lock.c:1111:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1713297454.517645:0:8961:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713297454.517646:0:8961:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297454.517647:0:8961:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1713297454.517648:0:8961:0:(ldlm_inodebits.c:455:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297454.517649:0:8961:0:(ldlm_lock.c:1795:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297454.517650:0:8961:0:(ldlm_lock.c:1979:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1713297454.517652:0:8961:0:(ldlm_request.c:281:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1713297454.517653:0:8961:0:(ldlm_request.c:290:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713297454.517655:0:8961:0:(ldlm_request.c:538:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff88009287aac0/0xcb8b573def0f93dc lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x40210000000000 pid: 8961 initiator: MDT0 00010000:00000001:2.0:1713297454.517658:0:8961:0:(ldlm_request.c:539:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1713297454.517659:0:8961:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297454.517660:0:8961:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713297454.517661:0:8961:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297454.517662:0:8961:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297454.517663:0:8961:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88009287aac0 refcount=3 00000020:00000001:2.0:1713297454.517664:0:8961:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134772583104 : -131938936968512 : ffff88009287aac0) 00010000:00000001:2.0:1713297454.517665:0:8961:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134772583104 : -131938936968512 : ffff88009287aac0) 00010000:00000001:2.0:1713297454.517667:0:8961:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297454.517668:0:8961:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713297454.517669:0:8961:0:(mdt_handler.c:4063:mdt_object_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517672:0:8961:0:(mdt_handler.c:1396:mdt_getattr_internal()) Process entered 00000004:00000001:2.0:1713297454.517691:0:8961:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713297454.517694:0:8961:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:2.0:1713297454.517742:0:8961:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517745:0:8961:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713297454.517749:0:8961:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713297454.517751:0:8961:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297454.517756:0:8961:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713297454.517758:0:8961:0:(lod_object.c:1572:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713297454.517760:0:8961:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713297454.517762:0:8961:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713297454.517763:0:8961:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713297454.517764:0:8961:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297454.517766:0:8961:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:2.0:1713297454.517767:0:8961:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:2.0:1713297454.517769:0:8961:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000002:2.0:1713297454.517771:0:8961:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x101 ma_lmm= (null) 00000004:00000001:2.0:1713297454.517773:0:8961:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517775:0:8961:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297454.517776:0:8961:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517778:0:8961:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297454.517779:0:8961:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713297454.517781:0:8961:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297454.517782:0:8961:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=500 : 500 : 1f4) 00000001:00000001:2.0:1713297454.517783:0:8961:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713297454.517784:0:8961:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713297454.517786:0:8961:0:(mdt_handler.c:893:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=140, mode=40777, valid=0x1100000000002f8f 00000004:00200000:2.0:1713297454.517788:0:8961:0:(mdt_handler.c:938:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 299520 00000004:00200000:2.0:1713297454.517791:0:8961:0:(mdt_handler.c:1570:mdt_getattr_internal()) dirent count 203 stripe count 1 MDT count 1 00000004:00000002:2.0:1713297454.517792:0:8961:0:(mdt_handler.c:1627:mdt_getattr_internal()) changing the max MD size to 240 00000001:00000001:2.0:1713297454.517794:0:8961:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713297454.517795:0:8961:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517796:0:8961:0:(mdt_handler.c:722:mdt_pack_acl2body()) Process entered 00000004:00000001:2.0:1713297454.517798:0:8961:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713297454.517800:0:8961:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713297454.517801:0:8961:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713297454.517802:0:8961:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713297454.517804:0:8961:0:(lod_object.c:1629:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713297454.517806:0:8961:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713297454.517808:0:8961:0:(mdt_handler.c:796:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.517813:0:8961:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713297454.517820:0:8961:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517821:0:8961:0:(mdt_handler.c:1648:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297454.517824:0:8961:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297454.517825:0:8961:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297454.517826:0:8961:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88009287aac0 refcount=3 00000020:00000001:2.0:1713297454.517827:0:8961:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134772583104 : -131938936968512 : ffff88009287aac0) 00010000:00000001:2.0:1713297454.517829:0:8961:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134772583104 : -131938936968512 : ffff88009287aac0) 00000004:00010000:2.0:1713297454.517832:0:8961:0:(mdt_handler.c:2451:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-lustre-MDT0000_UUID lock: ffff88009287aac0/0xcb8b573def0f93dc lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x40210000000000 pid: 8961 initiator: MDT0 00010000:00000001:2.0:1713297454.517836:0:8961:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297454.517837:0:8961:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713297454.517838:0:8961:0:(mdt_handler.c:2492:mdt_getattr_name_lock()) Process leaving 00000004:00000001:2.0:1713297454.517839:0:8961:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:2.0:1713297454.517841:0:8961:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00010000:00000001:2.0:1713297454.517842:0:8961:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713297454.517843:0:8961:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713297454.517844:0:8961:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88009287aac0 refcount=3 00000020:00000001:2.0:1713297454.517845:0:8961:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134772583104 : -131938936968512 : ffff88009287aac0) 00010000:00000001:2.0:1713297454.517847:0:8961:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134772583104 : -131938936968512 : ffff88009287aac0) 00000004:00000040:2.0:1713297454.517849:0:8961:0:(mdt_handler.c:4679:mdt_intent_lock_replace()) lock GETting export ffff880089459800 : new locks_count 13 00000020:00000040:2.0:1713297454.517851:0:8961:0:(genops.c:895:class_export_get()) GET export ffff880089459800 refcount=20 00010000:00000001:2.0:1713297454.517853:0:8961:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297454.517854:0:8961:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713297454.517855:0:8961:0:(mdt_handler.c:4696:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1713297454.517856:0:8961:0:(mdt_handler.c:4855:mdt_intent_getattr()) Process leaving 02000000:00000001:2.0:1713297454.517859:0:8961:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1713297454.517860:0:8961:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1713297454.517861:0:8961:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1713297454.517863:0:8961:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1713297454.517864:0:8961:0:(mdt_lib.c:811:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1713297454.517867:0:8961:0:(mdt_lib.c:831:mdt_fix_reply()) Shrink to md_size = 48 cookie/acl_size = 0 00000004:00000001:2.0:1713297454.517870:0:8961:0:(mdt_lib.c:954:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713297454.517872:0:8961:0:(mdt_handler.c:5192:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1713297454.517874:0:8961:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:2.0:1713297454.517875:0:8961:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:2.0:1713297454.517876:0:8961:0:(mdt_handler.c:5297:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1713297454.517879:0:8961:0:(ldlm_lock.c:416:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1713297454.517880:0:8961:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1713297454.517883:0:8961:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297454.517884:0:8961:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713297454.517886:0:8961:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713297454.517887:0:8961:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713297454.517890:0:8961:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880092878900 with handle 0xcb8b573def0f93d5 from hash 00010000:00000001:2.0:1713297454.517893:0:8961:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1713297454.517895:0:8961:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297454.517896:0:8961:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713297454.517897:0:8961:0:(ldlm_lock.c:426:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1713297454.517899:0:8961:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1713297454.517904:0:8961:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: ffff880092878900/0xcb8b573def0f93d5 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT gid 0 flags: 0x44000000000000 nid: 192.168.204.30@tcp remote: 0x22ba12427de65f5a expref: 20 pid: 8961 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713297454.517912:0:8961:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff880089459800 : new locks_count 12 00000020:00000040:2.0:1713297454.517914:0:8961:0:(genops.c:906:class_export_put()) PUTting export ffff880089459800 : new refcount 19 00010000:00000010:2.0:1713297454.517917:0:8961:0:(ldlm_lock.c:239:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at ffff88008c9c0680. 00010000:00000001:2.0:1713297454.517943:0:8961:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713297454.517945:0:8961:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297454.517950:0:8961:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:2.0:1713297454.517955:0:8961:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: ffff88009287aac0/0xcb8b573def0f93dc lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT gid 0 flags: 0x40200000000000 nid: 192.168.204.30@tcp remote: 0x22ba12427de65f5a expref: 19 pid: 8961 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1713297454.517984:0:8961:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1713297454.517987:0:8961:0:(ldlm_inodebits.c:80:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:2.0:1713297454.517991:0:8961:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (ffff88007c222500) 00010000:00010000:2.0:1713297454.517994:0:8961:0:(ldlm_inodebits.c:96:ldlm_reprocess_inodebits_queue()) Hint 13 00010000:00000001:2.0:1713297454.518013:0:8961:0:(ldlm_inodebits.c:143:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297454.518015:0:8961:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297454.518017:0:8961:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1713297454.518019:0:8961:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713297454.518020:0:8961:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1713297454.518021:0:8961:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff88009287aac0, rc 0) 00000020:00000001:2.0:1713297454.518024:0:8961:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713297454.518027:0:8961:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726832, transno 0, xid 1796518486564800 00010000:00000001:2.0:1713297454.518030:0:8961:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713297454.518036:0:8961:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007965dc00 x1796518486564800/t0(0) o101->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:125/0 lens 576/688 e 0 to 0 dl 1713297465 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:2.0:1713297454.518044:0:8961:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713297454.518046:0:8961:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713297454.518050:0:8961:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=21 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297454.518054:0:8961:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297454.518057:0:8961:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:2.0:1713297454.518059:0:8961:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:2.0:1713297454.518061:0:8961:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713297454.518063:0:8961:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297454.518065:0:8961:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713297454.518068:0:8961:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:2.0:1713297454.518073:0:8961:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54ee0. 00000100:00000200:2.0:1713297454.518077:0:8961:0:(niobuf.c:87:ptl_send_buf()) Sending 688 bytes to portal 10, xid 1796518486564800, offset 224 00000400:00000200:2.0:1713297454.518081:0:8961:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:2.0:1713297454.518087:0:8961:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:2.0:1713297454.518092:0:8961:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523741:523741:256:4294967295] 192.168.204.30@tcp LPNI seq info [523741:523741:8:4294967295] 00000400:00000200:2.0:1713297454.518099:0:8961:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:2.0:1713297454.518103:0:8961:0:(socklnd_cb.c:1007:ksocknal_send()) sending 688 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:2.0:1713297454.518106:0:8961:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222400. 00000800:00000200:2.0:1713297454.518109:0:8961:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:2.0:1713297454.518115:0:8961:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:2.0:1713297454.518118:0:8961:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222400 type 1, nob 784 niov 1 nkiov 1 00000100:00000001:2.0:1713297454.518133:0:8961:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297454.518135:0:8961:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:2.0:1713297454.518137:0:8961:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713297454.518138:0:8961:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.518139:0:8961:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297454.518143:0:8961:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007965dc00 x1796518486564800/t0(0) o101->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:125/0 lens 576/688 e 0 to 0 dl 1713297465 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:2.0:1713297454.518150:0:8961:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007965dc00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:98929b10-bfe0-4eef-86de-2d16d5583183+19:11833:x1796518486564800:12345-192.168.204.30@tcp:101:checkstat.0 Request processed in 761us (923us total) trans 0 rc 0/0 00000100:00100000:2.0:1713297454.518155:0:8961:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 24830 00000100:00000040:2.0:1713297454.518157:0:8961:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880089459800 : new rpc_count 0 00000100:00000001:2.0:1713297454.518159:0:8961:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297454.518160:0:8961:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297454.518164:0:8961:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0400. 00000020:00000010:2.0:1713297454.518166:0:8961:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5ed8. 00000020:00000010:2.0:1713297454.518169:0:8961:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122087e00. 00000020:00000040:2.0:1713297454.518172:0:8961:0:(genops.c:906:class_export_put()) PUTting export ffff880089459800 : new refcount 18 00000100:00000001:2.0:1713297454.518174:0:8961:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713297454.518196:0:25882:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713297454.518201:0:25882:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222400. 00000400:00000200:0.0:1713297454.518204:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297454.518208:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:0.0:1713297454.518212:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54ee0 00000400:00000010:0.0:1713297454.518214:0:25882:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54ee0. 00000100:00000001:0.0:1713297454.518220:0:25882:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713297454.518222:0:25882:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713297454.519260:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297454.519267:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713297454.519269:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297454.519271:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297454.519277:0:25883:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:2.0:1713297454.519283:0:25883:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 328 into portal 28 MB=0x661ec8e396000 00000400:00000200:2.0:1713297454.519289:0:25883:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 328/328 into md 0x2646c9 [8] + 5280 00000800:00000001:2.0:1713297454.519293:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297454.519305:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713297454.519307:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297454.519311:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:2.0:1713297454.519316:0:25883:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297454.519318:0:25883:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713297454.519323:0:25883:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae41880. 00000100:00000040:2.0:1713297454.519325:0:25883:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae41880 x1796518486564864 msgsize 328 00000100:00100000:2.0:1713297454.519330:0:25883:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:2.0:1713297454.519351:0:25883:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713297454.519357:0:25883:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713297454.519361:0:25883:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297454.519429:0:20495:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297454.519432:0:20495:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564864 02000000:00000001:1.0:1713297454.519434:0:20495:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297454.519436:0:20495:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297454.519437:0:20495:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297454.519440:0:20495:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297454.519460:0:20495:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564864 00000020:00000001:1.0:1713297454.519461:0:20495:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297454.519462:0:20495:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:1.0:1713297454.519463:0:20495:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713297454.519466:0:20495:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=5 00000020:00000001:1.0:1713297454.519468:0:20495:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:1.0:1713297454.519469:0:20495:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000100:00000001:1.0:1713297454.519472:0:20495:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297454.519473:0:20495:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297454.519476:0:20495:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b8e000. 00000020:00000010:1.0:1713297454.519479:0:20495:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297454.519481:0:20495:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000100:00000040:1.0:1713297454.519486:0:20495:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297454.519488:0:20495:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297454.519489:0:20495:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297454.519490:0:20495:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.519493:0:20495:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.519506:0:20495:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297454.519512:0:20495:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297454.519513:0:20495:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713297454.519516:0:20495:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 58928 00000100:00000040:1.0:1713297454.519518:0:20495:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000001:1.0:1713297454.519519:0:20495:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644422784 : -131939065128832 : ffff88008ae41880) 00000100:00000040:1.0:1713297454.519524:0:20495:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae41880 x1796518486564864/t0(0) o101->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:125/0 lens 328/0 e 0 to 0 dl 1713297465 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:1.0:1713297454.519531:0:20495:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297454.519532:0:20495:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713297454.519534:0:20495:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae41880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_017:98929b10-bfe0-4eef-86de-2d16d5583183+5:13465:x1796518486564864:12345-192.168.204.30@tcp:101:checkstat.0 00000100:00000200:1.0:1713297454.519537:0:20495:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564864 00000020:00000001:1.0:1713297454.519538:0:20495:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297454.519540:0:20495:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297454.519541:0:20495:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297454.519542:0:20495:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297454.519544:0:20495:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807264 : -1600744352 : ffffffffa0969460) 00000020:00000001:1.0:1713297454.519545:0:20495:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297454.519547:0:20495:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297454.519548:0:20495:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297454.519549:0:20495:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297454.519551:0:20495:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297454.519552:0:20495:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:1.0:1713297454.519553:0:20495:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:1.0:1713297454.519554:0:20495:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:1.0:1713297454.519555:0:20495:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1713297454.519556:0:20495:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.519559:0:20495:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:1.0:1713297454.519563:0:20495:0:(ldlm_resource.c:1434:ldlm_resource_new()) slab-alloced 'res': 240 at ffff88007daa7a00. 00010000:00000010:1.0:1713297454.519565:0:20495:0:(ldlm_resource.c:1395:ldlm_resource_extent_new()) slab-alloced 'res->lr_itree': 144 at ffff8800811e7c00. 00010000:00000001:1.0:1713297454.519568:0:20495:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1713297454.519570:0:20495:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff880122e3e880. 00000020:00000001:1.0:1713297454.519572:0:20495:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:1.0:1713297454.519573:0:20495:0:(lustre_handles.c:97:class_handle_hash()) added object ffff880122e3e880 with handle 0xcb8b573def0f93e3 to hash 00000020:00000001:1.0:1713297454.519575:0:20495:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:1.0:1713297454.519576:0:20495:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612137194547328 : -131936515004288 : ffff880122e3e880) 00010000:00000001:1.0:1713297454.519578:0:20495:0:(ldlm_extent.c:959:ldlm_interval_alloc()) Process entered 00010000:00000010:1.0:1713297454.519579:0:20495:0:(ldlm_extent.c:963:ldlm_interval_alloc()) slab-alloced 'node': 72 at ffff880076fcd980. 00010000:00000001:1.0:1713297454.519581:0:20495:0:(ldlm_extent.c:969:ldlm_interval_alloc()) Process leaving (rc=18446612134310500736 : -131939399050880 : ffff880076fcd980) 00010000:00000001:1.0:1713297454.519583:0:20495:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612137194547328 : -131936515004288 : ffff880122e3e880) 00010000:00010000:1.0:1713297454.519586:0:20495:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: filter-lustre-OST0000_UUID lock: ffff880122e3e880/0xcb8b573def0f93e3 lrc: 2/0,0 mode: --/PR res: [0x240000bd1:0xc98b:0x0].0x0 rrc: 2 type: EXT [0->0] (req 0->0) gid 0 flags: 0x40000000000000 nid: local remote: 0x22ba12427de65f61 expref: -99 pid: 20495 timeout: 0 lvb_type: 0 00002000:00000001:1.0:1713297454.519593:0:20495:0:(ofd_lvb.c:106:ofd_lvbo_init()) Process entered 00002000:00000010:1.0:1713297454.519596:0:20495:0:(ofd_lvb.c:123:ofd_lvbo_init()) kmalloced '(lvb)': 56 at ffff880070579900. 00002000:00000001:1.0:1713297454.519598:0:20495:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713297454.519599:0:20495:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713297454.519602:0:20495:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137172186520 : -131936537365096 : ffff8801218eb598) 00002000:00000001:1.0:1713297454.519604:0:20495:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137172186432 : -131936537365184 : ffff8801218eb540) 00002000:00000001:1.0:1713297454.519605:0:20495:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713297454.519609:0:20495:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:1.0:1713297454.519611:0:20495:0:(ofd_lvb.c:170:ofd_lvbo_init()) res: [0x240000bd1:0xc98b:0x0] initial LVB size: 1048576000, mtime: 0x0, atime: 0x0, ctime: 0x0, blocks: 0x3 00002000:00000001:1.0:1713297454.519613:0:20495:0:(ofd_lvb.c:174:ofd_lvbo_init()) Process leaving 00000020:00000002:1.0:1713297454.519615:0:20495:0:(lu_object.c:226:lu_object_put()) Add ffff8801218eb598/ffff8801218eb540 to site lru. bkt: ffff880059422bc0 00010000:00000040:1.0:1713297454.519617:0:20495:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff8800ad17f000 : new locks_count 1 00000020:00000040:1.0:1713297454.519618:0:20495:0:(genops.c:895:class_export_get()) GET export ffff8800ad17f000 refcount=6 00010000:00000001:1.0:1713297454.519621:0:20495:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00002000:00000001:1.0:1713297454.519622:0:20495:0:(ofd_dlm.c:234:ofd_intent_policy()) Process entered 00000100:00000001:1.0:1713297454.519624:0:20495:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713297454.519625:0:20495:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713297454.519627:0:20495:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 696 at ffff88012ff90000. 02000000:00000001:1.0:1713297454.519628:0:20495:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.519630:0:20495:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.519632:0:20495:0:(ldlm_extent.c:779:ldlm_process_extent_lock()) Process entered 00010000:00000001:1.0:1713297454.519634:0:20495:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:1.0:1713297454.519635:0:20495:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:1.0:1713297454.519636:0:20495:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297454.519638:0:20495:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:1.0:1713297454.519639:0:20495:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:1.0:1713297454.519640:0:20495:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297454.519641:0:20495:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00000001:00000001:1.0:1713297454.519643:0:20495:0:(interval_tree.c:380:interval_insert()) Process entered 00000001:00000001:1.0:1713297454.519644:0:20495:0:(interval_tree.c:323:interval_insert_color()) Process entered 00000001:00000001:1.0:1713297454.519646:0:20495:0:(interval_tree.c:372:interval_insert_color()) Process leaving 00000001:00000001:1.0:1713297454.519647:0:20495:0:(interval_tree.c:408:interval_insert()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713297454.519650:0:20495:0:(ldlm_resource.c:1668:ldlm_resource_add_lock()) ### About to add this lock ns: filter-lustre-OST0000_UUID lock: ffff880122e3e880/0xcb8b573def0f93e3 lrc: 3/0,0 mode: PR/PR res: [0x240000bd1:0xc98b:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.204.30@tcp remote: 0x22ba12427de65f61 expref: 6 pid: 20495 timeout: 0 lvb_type: 1 00010000:00000040:1.0:1713297454.519656:0:20495:0:(ldlm_resource.c:1794:ldlm_resource_dump()) --- Resource: [0x240000bd1:0xc98b:0x0].0x0 (ffff88007daa7a00) refcount = 1 00010000:00000040:1.0:1713297454.519657:0:20495:0:(ldlm_resource.c:1797:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:1.0:1713297454.519660:0:20495:0:(ldlm_resource.c:1800:ldlm_resource_dump()) ### ### ns: filter-lustre-OST0000_UUID lock: ffff880122e3e880/0xcb8b573def0f93e3 lrc: 3/0,0 mode: PR/PR res: [0x240000bd1:0xc98b:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.204.30@tcp remote: 0x22ba12427de65f61 expref: 6 pid: 20495 timeout: 0 lvb_type: 1 00010000:00000001:1.0:1713297454.519664:0:20495:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713297454.519665:0:20495:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.519666:0:20495:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1713297454.519667:0:20495:0:(ldlm_extent.c:809:ldlm_process_extent_lock()) Process leaving (rc=1 : 1 : 1) 00002000:00000001:1.0:1713297454.519684:0:20495:0:(ofd_dlm.c:296:ofd_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:1.0:1713297454.519687:0:20495:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.519689:0:20495:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:1.0:1713297454.519692:0:20495:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: filter-lustre-OST0000_UUID lock: ffff880122e3e880/0xcb8b573def0f93e3 lrc: 3/0,0 mode: PR/PR res: [0x240000bd1:0xc98b:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.204.30@tcp remote: 0x22ba12427de65f61 expref: 6 pid: 20495 timeout: 0 lvb_type: 1 00010000:00000001:1.0:1713297454.519699:0:20495:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713297454.519700:0:20495:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1713297454.519701:0:20495:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297454.519702:0:20495:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297454.519704:0:20495:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1713297454.519705:0:20495:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713297454.519706:0:20495:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1713297454.519707:0:20495:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff880122e3e880, rc 0) 00000020:00000001:1.0:1713297454.519708:0:20495:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713297454.519710:0:20495:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004820, transno 0, xid 1796518486564864 00010000:00000001:1.0:1713297454.519712:0:20495:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297454.519716:0:20495:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae41880 x1796518486564864/t0(0) o101->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:125/0 lens 328/400 e 0 to 0 dl 1713297465 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:1.0:1713297454.519726:0:20495:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297454.519728:0:20495:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297454.519730:0:20495:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=38 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297454.519733:0:20495:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713297454.519735:0:20495:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:1.0:1713297454.519737:0:20495:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 02000000:00000001:1.0:1713297454.519738:0:20495:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297454.519740:0:20495:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297454.519741:0:20495:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713297454.519743:0:20495:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000010:1.0:1713297454.519745:0:20495:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db990. 00000100:00000200:1.0:1713297454.519748:0:20495:0:(niobuf.c:87:ptl_send_buf()) Sending 400 bytes to portal 4, xid 1796518486564864, offset 224 00000400:00000200:1.0:1713297454.519752:0:20495:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000400:00000200:1.0:1713297454.519758:0:20495:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000400:00000200:1.0:1713297454.519763:0:20495:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523742:523742:256:4294967295] 192.168.204.30@tcp LPNI seq info [523742:523742:8:4294967295] 00000400:00000200:1.0:1713297454.519770:0:20495:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000800:00000200:1.0:1713297454.519774:0:20495:0:(socklnd_cb.c:1007:ksocknal_send()) sending 400 bytes in 1 frags to 12345-192.168.204.30@tcp 00000800:00000010:1.0:1713297454.519777:0:20495:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007daa7700. 00000800:00000200:1.0:1713297454.519781:0:20495:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000800:00000200:1.0:1713297454.519785:0:20495:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297454.519788:0:20495:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007daa7700 type 1, nob 496 niov 1 nkiov 1 00000100:00000001:1.0:1713297454.519805:0:20495:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297454.519808:0:20495:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00010000:00000001:1.0:1713297454.519810:0:20495:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297454.519811:0:20495:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297454.519813:0:20495:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713297454.519816:0:20495:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae41880 x1796518486564864/t0(0) o101->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:125/0 lens 328/400 e 0 to 0 dl 1713297465 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:1.0:1713297454.519824:0:20495:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae41880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_017:98929b10-bfe0-4eef-86de-2d16d5583183+6:13465:x1796518486564864:12345-192.168.204.30@tcp:101:checkstat.0 Request processed in 291us (496us total) trans 0 rc 0/0 00000100:00100000:1.0:1713297454.519830:0:20495:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 58928 00000100:00000040:1.0:1713297454.519832:0:20495:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000100:00000001:1.0:1713297454.519834:0:20495:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713297454.519835:0:20495:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713297454.519837:0:20495:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd600. 00000020:00000010:1.0:1713297454.519842:0:20495:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000020:00000010:1.0:1713297454.519845:0:20495:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b8e000. 00000020:00000040:1.0:1713297454.519847:0:20495:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 5 00000100:00000001:1.0:1713297454.519849:0:20495:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297454.519937:0:25884:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713297454.519942:0:25884:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007daa7700. 00000400:00000200:3.0:1713297454.519946:0:25884:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713297454.519951:0:25884:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:3.0:1713297454.519955:0:25884:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db990 00000400:00000010:3.0:1713297454.519957:0:25884:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db990. 00000100:00000001:3.0:1713297454.519960:0:25884:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713297454.519982:0:25884:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:3.1:1713297454.520611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880092878900. 00080000:00000001:2.0:1713297454.688766:0:28795:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297454.688785:0:28795:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.688792:0:28795:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297454.688819:0:28795:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297454.688829:0:28795:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.688834:0:28795:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297454.688844:0:28795:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297454.688854:0:28795:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.688859:0:28795:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297454.693906:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297454.693916:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297454.693920:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297454.694031:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297454.694039:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297454.694042:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297454.694047:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297454.694052:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297454.694055:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297454.882051:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297454.882067:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.882074:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297454.882170:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297454.882181:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.882185:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297454.882193:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297454.882201:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297454.882205:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.380610:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1713297455.380618:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1713297455.380626:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118662300. 00000020:00000040:0.0:1713297455.380632:0:8851:0:(genops.c:1127:class_import_get()) import ffff88008d2d5000 refcount=4 obd=MGC192.168.204.130@tcp 00000100:00000001:0.0:1713297455.380636:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713297455.380639:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1713297455.380644:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713297455.380652:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880092448c00. 00000100:00000001:0.0:1713297455.380659:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.380670:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b->MGS req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:0.0:1713297455.380681:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713297455.380686:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.380692:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880118662300] to pc [ptlrpcd_00_01+1] req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713297455.380728:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.380741:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713297455.380744:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713297455.380745:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1713297455.380748:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118661880. 00000100:00000001:1.0:1713297455.380750:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000020:00000040:0.0:1713297455.380751:0:8851:0:(genops.c:1127:class_import_get()) import ffff880131fc9000 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:1.0:1713297455.380753:0:25890:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1713297455.380753:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713297455.380754:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1713297455.380756:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.380760:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000010:0.0:1713297455.380760:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007c134900. 00000100:00000040:1.0:1713297455.380761:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.380766:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.380767:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.380771:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713297455.380772:0:25890:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713297455.380774:0:25890:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297455.380778:0:25890:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1713297455.380778:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713297455.380780:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297455.380781:0:25890:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297455.380784:0:25890:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880118662300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b:25890:1796518443924160:0@lo:400:kworker.0 00000100:00000040:0.0:1713297455.380784:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880118661880] to pc [ptlrpcd_00_02+2] req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.380789:0:25890:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1713297455.380794:0:25890:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1713297455.380796:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297455.380797:0:25890:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297455.380799:0:25890:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1713297455.380799:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713297455.380802:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713297455.380802:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 02000000:00000010:1.0:1713297455.380803:0:25890:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880117b8e600. 00000100:00000010:0.0:1713297455.380804:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118661f80. 00000100:00000001:2.0:1713297455.380805:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1713297455.380806:0:25890:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297455.380806:0:8851:0:(genops.c:1127:class_import_get()) import ffff88009cb11800 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:2.0:1713297455.380807:0:25891:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1713297455.380808:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713297455.380810:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1713297455.380811:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297455.380813:0:25890:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764f3c8. 02000000:00000010:0.0:1713297455.380814:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007c134e00. 00000100:00000040:2.0:1713297455.380815:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713297455.380816:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713297455.380820:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000100:00000040:0.0:1713297455.380820:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713297455.380825:0:25891:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713297455.380826:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713297455.380827:0:25891:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.380827:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297455.380828:0:25890:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443924160, portal 25 02000000:00000001:2.0:1713297455.380830:0:25891:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1713297455.380830:0:25890:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000040:0.0:1713297455.380830:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880118661f80] to pc [ptlrpcd_00_03+3] req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.380831:0:25890:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137018532608 : -131936691019008 : ffff880118662300) 02000000:00000001:2.0:1713297455.380832:0:25891:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297455.380836:0:25891:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880118661880 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25891:1796518443924224:0@lo:400:kworker.0 00000100:00000040:1.0:1713297455.380837:0:25890:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713297455.380837:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.380839:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713297455.380840:0:25891:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1713297455.380843:0:25891:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1713297455.380843:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:0.0:1713297455.380845:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118662680. 02000000:00000001:2.0:1713297455.380846:0:25891:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713297455.380847:0:8851:0:(genops.c:1127:class_import_get()) import ffff8800b51ff800 refcount=3 obd=lustre-OST0000-osc-MDT0000 02000000:00000001:2.0:1713297455.380849:0:25891:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713297455.380849:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713297455.380850:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:1.0:1713297455.380851:0:25890:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:0.0:1713297455.380852:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297455.380854:0:25890:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000010:2.0:1713297455.380855:0:25891:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880122087200. 02000000:00000010:0.0:1713297455.380855:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008071e000. 00000400:00000010:1.0:1713297455.380856:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00000001:0.0:1713297455.380857:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297455.380858:0:25891:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297455.380859:0:25890:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796518443924160, offset 0 00000100:00000040:0.0:1713297455.380860:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000400:00000010:2.0:1713297455.380864:0:25891:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e644e70. 00000400:00000200:1.0:1713297455.380864:0:25890:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713297455.380866:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713297455.380867:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713297455.380871:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54660. 00000100:00000040:0.0:1713297455.380872:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880118662680] to pc [ptlrpcd_00_00+0] req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713297455.380877:0:25891:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443924224, portal 10 00000400:00000200:1.0:1713297455.380878:0:25890:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713297455.380880:0:25891:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713297455.380882:0:25891:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137018529920 : -131936691021696 : ffff880118661880) 00000400:00000200:1.0:1713297455.380888:0:25890:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x661ec8baebac0 00000100:00000001:0.0:1713297455.380888:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.380891:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:2.0:1713297455.380893:0:25891:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713297455.380895:0:25890:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x277cd5 [2] + 0 00000100:00000001:0.0:1713297455.380895:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000400:00000010:1.0:1713297455.380899:0:25890:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006882a058. 00000100:00000010:0.0:1713297455.380899:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118662d80. 00000020:00000040:0.0:1713297455.380902:0:8851:0:(genops.c:1127:class_import_get()) import ffff88008eea3000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000400:00000200:1.0:1713297455.380903:0:25890:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880088cecf00 00000100:00000001:2.0:1713297455.380904:0:25891:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713297455.380904:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713297455.380906:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:2.0:1713297455.380908:0:25891:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:0.0:1713297455.380908:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297455.380909:0:25890:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:2.0:1713297455.380912:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54f68. 00000400:00000200:1.0:1713297455.380914:0:25890:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000010:0.0:1713297455.380914:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801218dbb00. 00000100:00000200:2.0:1713297455.380915:0:25891:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796518443924224, offset 0 00000100:00000001:0.0:1713297455.380917:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297455.380918:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088cecf00 00000400:00000010:1.0:1713297455.380920:0:25890:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff880088cecf00. 00000100:00000040:0.0:1713297455.380923:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713297455.380925:0:25890:0:(events.c:305:request_in_callback()) Process entered 00000400:00000200:2.0:1713297455.380926:0:25891:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000200:1.0:1713297455.380927:0:25890:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:1.0:1713297455.380931:0:25890:0:(events.c:356:request_in_callback()) incoming req@ffff880122ecd450 x1796518443924160 msgsize 224 00000100:00000001:0.0:1713297455.380933:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00100000:1.0:1713297455.380935:0:25890:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713297455.380936:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297455.380937:0:25890:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000400:00000200:2.0:1713297455.380938:0:25891:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:0.0:1713297455.380942:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880118662d80] to pc [ptlrpcd_00_01+1] req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.380946:0:25890:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:2.0:1713297455.380964:0:25891:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661ec8baebb00 00000400:00000200:2.0:1713297455.380974:0:25891:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3735 [64] + 87600 00000100:00000001:0.0:1713297455.380979:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297455.380980:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000200:2.0:1713297455.380982:0:25891:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:1.0:1713297455.380983:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000040:0.0:1713297455.380983:0:8851:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:2.0:1713297455.381003:0:25891:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713297455.381004:0:25890:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:0.0:1713297455.381004:0:8851:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:2.0:1713297455.381009:0:25891:0:(events.c:305:request_in_callback()) Process entered 00000100:00000010:0.0:1713297455.381009:0:8851:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118660700. 00000100:00000200:1.0:1713297455.381010:0:25890:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713297455.381011:0:25891:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000020:00000040:0.0:1713297455.381012:0:8851:0:(genops.c:1127:class_import_get()) import ffff88012a3e0800 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000010:2.0:1713297455.381014:0:25891:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae42680. 00000100:00000001:0.0:1713297455.381015:0:8851:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00000040:2.0:1713297455.381017:0:25891:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae42680 x1796518443924224 msgsize 224 02000000:00000001:0.0:1713297455.381017:0:8851:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1713297455.381019:0:8851:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381020:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00100000:2.0:1713297455.381021:0:25891:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:1.0:1713297455.381023:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713297455.381024:0:8851:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801218db100. 00000100:00000001:0.0:1713297455.381027:0:8851:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381029:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381030:0:25891:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713297455.381031:0:25890:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000040:0.0:1713297455.381033:0:8851:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000400:00000200:2.0:1713297455.381035:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54f68 00000400:00000010:2.0:1713297455.381037:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54f68. 00000100:00000001:2.0:1713297455.381041:0:25891:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:0.0:1713297455.381041:0:8851:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713297455.381043:0:8851:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381045:0:25890:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713297455.381046:0:25891:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713297455.381046:0:8851:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880118660700] to pc [ptlrpcd_00_02+2] req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.381047:0:25890:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713297455.381049:0:25890:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381052:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381053:0:8851:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381054:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:1.0:1713297455.381054:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713297455.381056:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713297455.381059:0:8851:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (8596) 00000100:00000001:1.0:1713297455.381061:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713297455.381062:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381062:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:2.0:1713297455.381064:0:25891:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713297455.381065:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297455.381066:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713297455.381067:0:25891:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381067:0:25890:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713297455.381069:0:25891:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713297455.381069:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713297455.381071:0:25891:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297455.381071:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713297455.381071:0:25889:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713297455.381073:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381073:0:25889:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713297455.381075:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297455.381077:0:25890:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000040:0.0:1713297455.381077:0:25889:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.381079:0:25890:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381080:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:1.0:1713297455.381081:0:25890:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1713297455.381082:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 02000000:00000001:1.0:1713297455.381083:0:25890:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381083:0:25889:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713297455.381084:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713297455.381085:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713297455.381085:0:25889:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381086:0:25891:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00100000:1.0:1713297455.381086:0:25890:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880118662d80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25890:1796518443924416:0@lo:400:kworker.0 02000000:00000001:0.0:1713297455.381087:0:25889:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1713297455.381088:0:25890:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713297455.381089:0:25889:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297455.381090:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713297455.381090:0:25890:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713297455.381092:0:25890:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297455.381092:0:25889:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880118662680 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25889:1796518443924352:0@lo:400:kworker.0 02000000:00000001:1.0:1713297455.381093:0:25890:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713297455.381095:0:25889:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1713297455.381096:0:25891:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 02000000:00000010:1.0:1713297455.381096:0:25890:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880117b8fe00. 00000100:00000001:2.0:1713297455.381097:0:25891:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297455.381097:0:25889:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713297455.381098:0:25890:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297455.381099:0:25889:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297455.381100:0:25891:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713297455.381100:0:25889:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:1.0:1713297455.381101:0:25890:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764f108. 02000000:00000001:2.0:1713297455.381102:0:25891:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713297455.381103:0:25889:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88007dbd8400. 00000400:00000010:1.0:1713297455.381104:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbc38. 00000100:00100000:2.0:1713297455.381105:0:25891:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880118660700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25891:1796518443924480:0@lo:400:kworker.0 02000000:00000001:0.0:1713297455.381105:0:25889:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297455.381107:0:25890:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443924416, portal 4 00000100:00000001:2.0:1713297455.381108:0:25891:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1713297455.381108:0:25890:0:(client.c:3122:ptlrpc_request_addref()) Process entered 02000000:00000001:2.0:1713297455.381109:0:25891:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:0.0:1713297455.381109:0:25889:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006882a058. 02000000:00000001:2.0:1713297455.381110:0:25891:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381110:0:25890:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137018535296 : -131936691016320 : ffff880118662d80) 02000000:00000001:2.0:1713297455.381112:0:25891:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000010:0.0:1713297455.381113:0:25889:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b2440. 02000000:00000010:2.0:1713297455.381114:0:25891:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880122086600. 00000100:00000040:1.0:1713297455.381115:0:25890:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713297455.381116:0:25891:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713297455.381117:0:25889:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443924352, portal 4 00000400:00000010:2.0:1713297455.381118:0:25891:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e6447e8. 00000100:00000001:0.0:1713297455.381119:0:25889:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000400:00000010:2.0:1713297455.381121:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54f68. 00000100:00000001:1.0:1713297455.381121:0:25890:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713297455.381121:0:25889:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137018533504 : -131936691018112 : ffff880118662680) 00000100:00000040:1.0:1713297455.381123:0:25890:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000200:2.0:1713297455.381124:0:25891:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443924480, portal 10 00000400:00000010:1.0:1713297455.381124:0:25890:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db440. 00000100:00000001:2.0:1713297455.381126:0:25891:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713297455.381127:0:25891:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137018525440 : -131936691026176 : ffff880118660700) 00000100:00000200:1.0:1713297455.381127:0:25890:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796518443924416, offset 0 00000100:00000040:0.0:1713297455.381127:0:25889:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713297455.381130:0:25890:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:2.0:1713297455.381133:0:25891:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713297455.381133:0:25889:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:1.0:1713297455.381135:0:25890:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:0.0:1713297455.381136:0:25889:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713297455.381137:0:25889:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b26e8. 00000100:00000001:2.0:1713297455.381139:0:25891:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:1.0:1713297455.381139:0:25890:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x661ec8baebbc0 00000100:00000200:0.0:1713297455.381140:0:25889:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796518443924352, offset 0 00000100:00000040:2.0:1713297455.381141:0:25891:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713297455.381142:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54330. 00000400:00000200:1.0:1713297455.381144:0:25890:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2646c9 [8] + 5608 00000400:00000200:1.0:1713297455.381148:0:25890:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297455.381151:0:25890:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:0.0:1713297455.381157:0:25889:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000200:2.0:1713297455.381161:0:25891:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796518443924480, offset 0 00000100:00000001:1.0:1713297455.381164:0:25890:0:(events.c:305:request_in_callback()) Process entered 00000400:00000200:0.0:1713297455.381164:0:25889:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000200:1.0:1713297455.381165:0:25890:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000400:00000200:2.0:1713297455.381167:0:25891:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000010:1.0:1713297455.381169:0:25890:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e9b4e00. 00000100:00000040:1.0:1713297455.381171:0:25890:0:(events.c:356:request_in_callback()) incoming req@ffff88008e9b4e00 x1796518443924416 msgsize 224 00000400:00000200:0.0:1713297455.381171:0:25889:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x661ec8baebb80 00000400:00000200:2.0:1713297455.381175:0:25891:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:1.0:1713297455.381178:0:25890:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:0.0:1713297455.381178:0:25889:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2646c9 [8] + 5832 00000400:00000200:2.0:1713297455.381182:0:25891:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661ec8baebc00 00000400:00000200:0.0:1713297455.381183:0:25889:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713297455.381184:0:25890:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713297455.381186:0:25889:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:2.0:1713297455.381188:0:25891:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3735 [64] + 87824 00000400:00000200:2.0:1713297455.381194:0:25891:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713297455.381194:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00000100:00000001:0.0:1713297455.381194:0:25889:0:(events.c:305:request_in_callback()) Process entered 00000400:00000010:1.0:1713297455.381196:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00000100:00000200:0.0:1713297455.381196:0:25889:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000400:00000200:2.0:1713297455.381198:0:25891:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713297455.381198:0:25890:0:(events.c:53:request_out_callback()) Process entered 00000100:00000010:0.0:1713297455.381199:0:25889:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118663480. 00000100:00000200:1.0:1713297455.381201:0:25890:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713297455.381201:0:25889:0:(events.c:356:request_in_callback()) incoming req@ffff880118663480 x1796518443924352 msgsize 224 00000100:00000001:2.0:1713297455.381202:0:25891:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713297455.381203:0:25891:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00100000:0.0:1713297455.381205:0:25889:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000010:2.0:1713297455.381207:0:25891:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae41500. 00000100:00000001:1.0:1713297455.381207:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713297455.381210:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713297455.381211:0:25891:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae41500 x1796518443924480 msgsize 224 00000100:00000001:0.0:1713297455.381212:0:25889:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713297455.381215:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713297455.381216:0:25891:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:1.0:1713297455.381216:0:25890:0:(events.c:87:request_out_callback()) Process leaving 00000400:00000200:0.0:1713297455.381218:0:25889:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b26e8 00000100:00000001:1.0:1713297455.381219:0:25890:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381220:0:25890:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:0.0:1713297455.381220:0:25889:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b26e8. 00000100:00000001:1.0:1713297455.381222:0:25890:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381224:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381224:0:25889:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:1.0:1713297455.381226:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.381227:0:25891:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000200:0.0:1713297455.381227:0:25889:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.381228:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713297455.381229:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:1.0:1713297455.381231:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000200:2.0:1713297455.381232:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54330 00000100:00000001:1.0:1713297455.381232:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297455.381234:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381234:0:25889:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000010:2.0:1713297455.381235:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54330. 00000100:00000001:1.0:1713297455.381236:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.381236:0:25889:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.381239:0:25891:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:0.0:1713297455.381242:0:25889:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713297455.381244:0:25891:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713297455.381244:0:25889:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713297455.381247:0:25889:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381249:0:25889:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713297455.381250:0:25889:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381251:0:9066:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713297455.381252:0:9009:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713297455.381253:0:25889:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381254:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00100000:1.0:1713297455.381254:0:9066:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443924160 02000000:00000001:1.0:1713297455.381255:0:9066:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713297455.381255:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713297455.381256:0:9009:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443924224 00000100:00000040:2.0:1713297455.381258:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.381258:0:9066:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:3.0:1713297455.381259:0:9009:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297455.381260:0:9066:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381260:0:25889:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713297455.381261:0:9009:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713297455.381262:0:25889:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713297455.381263:0:9009:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297455.381264:0:9066:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381264:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713297455.381265:0:25889:0:(client.c:1841:ptlrpc_check_set()) Process entered 02000000:00000001:3.0:1713297455.381266:0:9009:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297455.381266:0:9066:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443924160 00000100:00000001:0.0:1713297455.381267:0:25889:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297455.381268:0:9009:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443924224 00000100:00000001:2.0:1713297455.381268:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297455.381269:0:9066:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713297455.381269:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.381270:0:9009:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:2.0:1713297455.381270:0:25891:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000040:1.0:1713297455.381271:0:9066:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020889 00000020:00000040:3.0:1713297455.381272:0:9009:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c09 00000020:00000001:1.0:1713297455.381273:0:9066:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:3.0:1713297455.381274:0:9009:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:2.0:1713297455.381275:0:25891:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713297455.381277:0:9009:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f800 refcount=5 00000100:00000001:2.0:1713297455.381277:0:25891:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000040:1.0:1713297455.381277:0:9066:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880000063000 refcount=18 00000020:00000001:3.0:1713297455.381279:0:9009:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218247680 : -131938491303936 : ffff8800ad17f800) 00000020:00000001:1.0:1713297455.381279:0:9066:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612132314624000 : -131941394927616 : ffff880000063000) 00000100:00000001:2.0:1713297455.381280:0:25891:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.381282:0:9009:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218247680 : -131938491303936 : ffff8800ad17f800) 00000020:00000001:1.0:1713297455.381282:0:9066:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612132314624000 : -131941394927616 : ffff880000063000) 00000100:00000001:2.0:1713297455.381283:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381285:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713297455.381286:0:9009:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297455.381286:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297455.381286:0:9066:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00100000:0.0:1713297455.381287:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443924416 02000000:00000001:0.0:1713297455.381288:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000040:1.0:1713297455.381289:0:9066:0:(obd_config.c:942:class_incref()) incref MGS (ffff880070685540) now 8 - evictor 00000100:00000001:0.0:1713297455.381290:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297455.381291:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713297455.381292:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381293:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 02000000:00000001:0.0:1713297455.381295:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381296:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297455.381296:0:9066:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297455.381297:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443924416 00000100:00000001:2.0:1713297455.381299:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000020:00000001:0.0:1713297455.381299:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:2.0:1713297455.381300:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713297455.381300:0:9066:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b8ee00. 00000020:00000040:0.0:1713297455.381300:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020931 00000020:00000040:3.0:1713297455.381301:0:9009:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000020:00000001:0.0:1713297455.381302:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:2.0:1713297455.381303:0:25891:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [3->2] 00000100:00000001:3.0:1713297455.381304:0:9009:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713297455.381304:0:9066:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd880. 00000100:00000001:2.0:1713297455.381305:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713297455.381305:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800617c2800 refcount=5 00000100:00000001:2.0:1713297455.381306:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000020:00000010:3.0:1713297455.381307:0:9009:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800aacd2a00. 00000020:00000001:0.0:1713297455.381307:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612133949745152 : -131939759806464 : ffff8800617c2800) 00000100:00000001:2.0:1713297455.381308:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.381309:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000010:1.0:1713297455.381309:0:9066:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000020:00000001:0.0:1713297455.381309:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612133949745152 : -131939759806464 : ffff8800617c2800) 00000100:00000001:2.0:1713297455.381310:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000020:00000010:3.0:1713297455.381311:0:9009:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722300. 00000100:00000001:2.0:1713297455.381311:0:25891:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:0.0:1713297455.381312:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000010:3.0:1713297455.381314:0:9009:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800923080c8. 00000100:00000040:1.0:1713297455.381314:0:9066:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000020:00000040:0.0:1713297455.381315:0:28327:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000100:00000040:2.0:1713297455.381316:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.381317:0:9066:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297455.381318:0:28327:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713297455.381319:0:9066:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000040:3.0:1713297455.381320:0:9009:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:1.0:1713297455.381320:0:9066:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297455.381321:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007dbd9e00. 00000100:00000001:3.0:1713297455.381322:0:9009:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297455.381324:0:9009:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000010:0.0:1713297455.381325:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935700. 00000100:00000001:3.0:1713297455.381326:0:9009:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.381326:0:25891:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713297455.381326:0:9066:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381327:0:25891:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713297455.381328:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29c80. 02000000:00000001:2.0:1713297455.381330:0:25891:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1713297455.381331:0:9009:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713297455.381331:0:9066:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297455.381333:0:9009:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 02000000:00000001:2.0:1713297455.381333:0:25891:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.381333:0:28327:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713297455.381334:0:9009:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381335:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00100000:2.0:1713297455.381336:0:25891:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880118661f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0000_UUID:25891:1796518443924288:0@lo:400:kworker.0 00000100:00000001:0.0:1713297455.381336:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713297455.381337:0:9066:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297455.381338:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297455.381339:0:9066:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713297455.381340:0:9009:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.381341:0:25891:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1713297455.381342:0:28327:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:2.0:1713297455.381343:0:25891:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00100000:1.0:1713297455.381343:0:9066:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 438 00000100:00000001:0.0:1713297455.381344:0:28327:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713297455.381345:0:9009:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1713297455.381345:0:25891:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381345:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297455.381346:0:9009:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443924480 00000100:00000040:1.0:1713297455.381346:0:9066:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880000063000 : new rpc_count 1 02000000:00000001:2.0:1713297455.381347:0:25891:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:3.0:1713297455.381348:0:9009:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713297455.381348:0:9066:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137195131984 : -131936514419632 : ffff880122ecd450) 00000100:00000001:3.0:1713297455.381349:0:9009:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713297455.381351:0:9009:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713297455.381351:0:25891:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880122087e00. 00000100:00000001:0.0:1713297455.381351:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713297455.381353:0:9066:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122ecd450 x1796518443924160/t0(0) o400->d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b@0@lo:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713297455.381354:0:9009:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297455.381354:0:25891:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713297455.381356:0:9009:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443924480 00000100:00000001:0.0:1713297455.381356:0:28327:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:3.0:1713297455.381357:0:9009:0:(genops.c:823:class_conn2export()) Process entered 00000100:00100000:0.0:1713297455.381357:0:28327:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443924352 00000020:00000040:3.0:1713297455.381358:0:9009:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c10 00000400:00000010:2.0:1713297455.381358:0:25891:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e644688. 02000000:00000001:0.0:1713297455.381359:0:28327:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:3.0:1713297455.381360:0:9009:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713297455.381360:0:9066:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297455.381360:0:28327:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297455.381361:0:9066:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000040:3.0:1713297455.381362:0:9009:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800617c5000 refcount=5 00000400:00000010:2.0:1713297455.381362:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54330. 00000100:00000001:0.0:1713297455.381362:0:28327:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.381364:0:9009:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612133949755392 : -131939759796224 : ffff8800617c5000) 00000100:00100000:1.0:1713297455.381364:0:9066:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122ecd450 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b+18:25890:x1796518443924160:12345-0@lo:400:kworker.0 02000000:00000001:0.0:1713297455.381364:0:28327:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.381365:0:9009:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612133949755392 : -131939759796224 : ffff8800617c5000) 00000100:00100000:0.0:1713297455.381365:0:28327:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443924352 00000100:00000200:2.0:1713297455.381366:0:25891:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796518443924288, portal 10 00000100:00000001:3.0:1713297455.381367:0:9009:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:1.0:1713297455.381367:0:9066:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443924160 00000020:00000001:0.0:1713297455.381367:0:28327:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297455.381368:0:28327:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020915 00000100:00000001:3.0:1713297455.381369:0:9009:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713297455.381369:0:25891:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000020:00000001:0.0:1713297455.381369:0:28327:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:1.0:1713297455.381370:0:9066:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000010:3.0:1713297455.381371:0:9009:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800aacd3e00. 00000100:00000001:2.0:1713297455.381371:0:25891:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137018531712 : -131936691019904 : ffff880118661f80) 00000020:00000040:0.0:1713297455.381371:0:28327:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008db59000 refcount=5 00000020:00000001:1.0:1713297455.381372:0:9066:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297455.381372:0:28327:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134691704832 : -131939017846784 : ffff88008db59000) 00000020:00000010:3.0:1713297455.381373:0:9009:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085722e00. 00000020:00000001:0.0:1713297455.381374:0:28327:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134691704832 : -131939017846784 : ffff88008db59000) 00000020:00000010:3.0:1713297455.381375:0:9009:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880092308bb8. 00000020:00000001:1.0:1713297455.381375:0:9066:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381376:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297455.381377:0:9009:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000001:1.0:1713297455.381377:0:9066:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:3.0:1713297455.381378:0:9009:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000040:0.0:1713297455.381378:0:28327:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:3.0:1713297455.381379:0:9009:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713297455.381379:0:25891:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713297455.381380:0:9066:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072118947968 : -1590603648 : ffffffffa1315080) 00000100:00000001:0.0:1713297455.381380:0:28327:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713297455.381381:0:9009:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713297455.381382:0:9009:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:1.0:1713297455.381382:0:9066:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000010:0.0:1713297455.381382:0:28327:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007dbd8e00. 00000100:00000001:3.0:1713297455.381383:0:9009:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297455.381384:0:9066:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1713297455.381384:0:28327:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935600. 00000020:00000001:1.0:1713297455.381386:0:9066:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000010:0.0:1713297455.381386:0:28327:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc294b0. 00000020:00000001:1.0:1713297455.381387:0:9066:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:2.0:1713297455.381388:0:25891:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713297455.381388:0:28327:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713297455.381389:0:9009:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297455.381389:0:28327:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000040:2.0:1713297455.381390:0:25891:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:1.0:1713297455.381390:0:9066:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381390:0:28327:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297455.381392:0:9066:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713297455.381392:0:28327:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713297455.381393:0:9009:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000010:2.0:1713297455.381393:0:25891:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54cc0. 00000100:00000001:0.0:1713297455.381393:0:28327:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713297455.381394:0:9009:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713297455.381394:0:28327:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381395:0:9066:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000200:2.0:1713297455.381396:0:25891:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796518443924288, offset 0 02000000:00000001:1.0:1713297455.381396:0:9066:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00100000:3.0:1713297455.381398:0:9009:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 703 00000100:00000040:3.0:1713297455.381400:0:9009:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f800 : new rpc_count 1 00000400:00000200:2.0:1713297455.381400:0:25891:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000010:1.0:1713297455.381400:0:9066:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012ff91800. 00000100:00000001:0.0:1713297455.381400:0:28327:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713297455.381401:0:9066:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.381402:0:9009:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644426368 : -131939065125248 : ffff88008ae42680) 00000100:00000001:1.0:1713297455.381403:0:9066:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381404:0:28327:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:1.0:1713297455.381405:0:9066:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381405:0:28327:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:3.0:1713297455.381408:0:9009:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae42680 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713297455.381408:0:25891:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00010000:00000040:1.0:1713297455.381408:0:9066:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443924160 00000100:00100000:0.0:1713297455.381409:0:28327:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2158 00010000:00000001:1.0:1713297455.381410:0:9066:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000040:0.0:1713297455.381411:0:28327:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800617c2800 : new rpc_count 1 00000100:00000001:0.0:1713297455.381413:0:28327:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134706761216 : -131939002790400 : ffff88008e9b4e00) 00010000:00000200:1.0:1713297455.381414:0:9066:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122ecd450 x1796518443924160/t0(0) o400->d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713297455.381415:0:25891:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x661ec8baebb40 00000100:00000001:3.0:1713297455.381417:0:9009:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000040:0.0:1713297455.381417:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e9b4e00 x1796518443924416/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297455.381418:0:9009:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:2.0:1713297455.381420:0:25891:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3735 [64] + 88048 00000100:00100000:3.0:1713297455.381421:0:9009:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae42680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0001_UUID+5:25891:x1796518443924224:12345-0@lo:400:kworker.0 00010000:00000001:1.0:1713297455.381421:0:9066:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713297455.381423:0:9066:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713297455.381424:0:9009:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443924224 00000100:00000001:0.0:1713297455.381424:0:28327:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713297455.381425:0:28327:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713297455.381426:0:9009:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000400:00000200:2.0:1713297455.381426:0:25891:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00001000:1.0:1713297455.381427:0:9066:0:(import.c:1953:obd_at_measure()) add 1 to ffff880064b531e8 time=34 v=5 (1 1 1 1) 00000020:00000001:3.0:1713297455.381428:0:9009:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00100000:0.0:1713297455.381428:0:28327:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e9b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:lustre-MDT0000-mdtlov_UUID+5:25890:x1796518443924416:12345-0@lo:400:kworker.0 00000400:00000200:2.0:1713297455.381430:0:25891:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713297455.381430:0:9066:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713297455.381431:0:9009:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713297455.381432:0:28327:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443924416 00000020:00000001:3.0:1713297455.381433:0:9009:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000040:1.0:1713297455.381433:0:9066:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000100:00000001:2.0:1713297455.381434:0:25891:0:(events.c:305:request_in_callback()) Process entered 00000020:00000001:0.0:1713297455.381434:0:28327:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713297455.381435:0:9009:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00000001:1.0:1713297455.381435:0:9066:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000100:00000200:2.0:1713297455.381436:0:25891:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000020:00000001:0.0:1713297455.381436:0:28327:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713297455.381437:0:9009:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:1.0:1713297455.381437:0:9066:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:0.0:1713297455.381438:0:28327:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713297455.381439:0:9066:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.381440:0:9009:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297455.381440:0:9066:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:0.0:1713297455.381440:0:28327:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000010:2.0:1713297455.381441:0:25891:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ae43800. 00000020:00000001:0.0:1713297455.381442:0:28327:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00000040:2.0:1713297455.381444:0:25891:0:(events.c:356:request_in_callback()) incoming req@ffff88008ae43800 x1796518443924288 msgsize 224 00000100:00100000:2.0:1713297455.381449:0:25891:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713297455.381456:0:25891:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:3.0:1713297455.381465:0:9009:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713297455.381467:0:9009:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297455.381469:0:9009:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297455.381469:0:9066:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:0.0:1713297455.381470:0:28327:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713297455.381471:0:9009:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000010:1.0:1713297455.381472:0:9066:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db440. 00000020:00000001:0.0:1713297455.381473:0:28327:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297455.381474:0:9009:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:0.0:1713297455.381474:0:28327:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:3.0:1713297455.381475:0:9009:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:1.0:1713297455.381475:0:9066:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796518443924160, offset 224 00000020:00000001:0.0:1713297455.381476:0:28327:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713297455.381477:0:28327:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297455.381478:0:9066:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000010:3.0:1713297455.381479:0:9009:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008c4d0c00. 00000020:00000001:0.0:1713297455.381479:0:28327:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:3.0:1713297455.381481:0:9009:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381481:0:28327:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:3.0:1713297455.381483:0:9009:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297455.381483:0:28327:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:1.0:1713297455.381484:0:9066:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:3.0:1713297455.381485:0:9009:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713297455.381485:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54cc0 02000000:00000010:0.0:1713297455.381486:0:28327:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880085371800. 00010000:00000040:3.0:1713297455.381487:0:9009:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443924224 00000400:00000010:2.0:1713297455.381487:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54cc0. 02000000:00000001:0.0:1713297455.381488:0:28327:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297455.381489:0:9009:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:1.0:1713297455.381489:0:9066:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x661ec8baebac0 00000100:00000001:0.0:1713297455.381489:0:28327:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381490:0:25891:0:(events.c:53:request_out_callback()) Process entered 00000020:00000001:0.0:1713297455.381491:0:28327:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:3.0:1713297455.381493:0:9009:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae42680 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713297455.381494:0:25891:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713297455.381494:0:9066:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x2840a5 [1] + 224 00010000:00000040:0.0:1713297455.381494:0:28327:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884929112, transno 0, xid 1796518443924416 00010000:00000001:0.0:1713297455.381496:0:28327:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:1.0:1713297455.381498:0:9066:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000200:0.0:1713297455.381499:0:28327:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e9b4e00 x1796518443924416/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713297455.381500:0:9009:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:2.0:1713297455.381500:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000200:1.0:1713297455.381501:0:9066:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00010000:00000001:3.0:1713297455.381502:0:9009:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297455.381503:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00001000:3.0:1713297455.381504:0:9009:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=22 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297455.381504:0:9066:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000001:0.0:1713297455.381506:0:28327:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000200:1.0:1713297455.381507:0:9066:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713297455.381507:0:28327:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.381508:0:9009:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:2.0:1713297455.381508:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297455.381510:0:9009:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 32 to 0@lo 00000100:00000001:2.0:1713297455.381510:0:25891:0:(events.c:87:request_out_callback()) Process leaving 00000100:00001000:0.0:1713297455.381510:0:28327:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713297455.381512:0:9009:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000100:00000001:2.0:1713297455.381513:0:25891:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.381513:0:28327:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 02000000:00000001:3.0:1713297455.381514:0:9009:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713297455.381515:0:25891:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:3.0:1713297455.381516:0:9009:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381516:0:25891:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297455.381516:0:9066:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713297455.381516:0:28327:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 33 to 0@lo 00000100:00000001:3.0:1713297455.381517:0:9009:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713297455.381517:0:28327:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000100:00000040:3.0:1713297455.381519:0:9009:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713297455.381519:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297455.381519:0:28327:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713297455.381521:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297455.381521:0:28327:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713297455.381522:0:9009:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000001:0.0:1713297455.381522:0:28327:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297455.381524:0:28327:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:1.0:1713297455.381525:0:9066:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000200:3.0:1713297455.381526:0:9009:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518443924224, offset 224 00000400:00000010:0.0:1713297455.381526:0:28327:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b26e8. 00000400:00000200:1.0:1713297455.381530:0:9066:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00000100:00000200:0.0:1713297455.381530:0:28327:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796518443924416, offset 224 00000400:00000010:1.0:1713297455.381532:0:9066:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00000100:00000001:1.0:1713297455.381541:0:9066:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000200:3.0:1713297455.381543:0:9009:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713297455.381543:0:25892:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297455.381543:0:9066:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713297455.381545:0:25892:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381545:0:9066:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297455.381547:0:28327:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:1.0:1713297455.381548:0:9066:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 32 to 0@lo 00000400:00000200:3.0:1713297455.381550:0:9009:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00010000:00000001:1.0:1713297455.381550:0:9066:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297455.381552:0:9066:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297455.381553:0:9066:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:0.0:1713297455.381554:0:28327:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713297455.381555:0:8961:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:3.0:1713297455.381557:0:9009:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661ec8baebb00 00000100:00100000:2.0:1713297455.381557:0:8961:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518443924288 00000100:00000040:1.0:1713297455.381557:0:9066:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122ecd450 x1796518443924160/t0(0) o400->d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713297455.381559:0:8961:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000200:0.0:1713297455.381560:0:28327:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x661ec8baebbc0 00000100:00000001:2.0:1713297455.381561:0:8961:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000200:3.0:1713297455.381562:0:9009:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2840ad [1] + 224 00000100:00000001:2.0:1713297455.381563:0:8961:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297455.381566:0:8961:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297455.381566:0:9066:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122ecd450 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b+18:25890:x1796518443924160:12345-0@lo:400:kworker.0 Request processed in 204us (633us total) trans 0 rc 0/0 00000400:00000200:3.0:1713297455.381567:0:9009:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:2.0:1713297455.381568:0:8961:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518443924288 00000400:00000200:0.0:1713297455.381568:0:28327:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x2840b5 [1] + 224 00000020:00000001:2.0:1713297455.381570:0:8961:0:(genops.c:823:class_conn2export()) Process entered 00000400:00000200:3.0:1713297455.381571:0:9009:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000040:2.0:1713297455.381572:0:8961:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c17 00000400:00000200:0.0:1713297455.381572:0:28327:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:1.0:1713297455.381573:0:9066:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 438 00000100:00000001:3.0:1713297455.381574:0:9009:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:2.0:1713297455.381574:0:8961:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713297455.381575:0:28327:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000040:2.0:1713297455.381576:0:8961:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88007e974000 refcount=5 00000100:00000040:1.0:1713297455.381576:0:9066:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880000063000 : new rpc_count 0 00000100:00000200:3.0:1713297455.381578:0:9009:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713297455.381578:0:8961:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134438060032 : -131939271491584 : ffff88007e974000) 00000100:00000001:1.0:1713297455.381578:0:9066:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713297455.381578:0:28327:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713297455.381579:0:9066:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:2.0:1713297455.381581:0:8961:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134438060032 : -131939271491584 : ffff88007e974000) 00000100:00000200:0.0:1713297455.381581:0:28327:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713297455.381583:0:9066:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd880. 00000100:00000001:2.0:1713297455.381584:0:8961:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713297455.381586:0:8961:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:3.0:1713297455.381587:0:9009:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713297455.381589:0:9066:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000100:00000040:0.0:1713297455.381589:0:28327:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713297455.381591:0:9066:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b8ee00. 00000020:00000010:2.0:1713297455.381594:0:8961:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122087400. 00000020:00000040:1.0:1713297455.381595:0:9066:0:(genops.c:906:class_export_put()) PUTting export ffff880000063000 : new refcount 17 00000100:00000001:0.0:1713297455.381596:0:28327:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713297455.381598:0:9009:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000010:2.0:1713297455.381598:0:8961:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0680. 02000000:00000001:1.0:1713297455.381598:0:9066:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:0.0:1713297455.381600:0:28327:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b26e8 02000000:00000010:1.0:1713297455.381601:0:9066:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88012ff91800. 00000020:00000010:2.0:1713297455.381602:0:8961:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5ed8. 00000400:00000010:0.0:1713297455.381602:0:28327:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b26e8. 02000000:00000001:1.0:1713297455.381603:0:9066:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713297455.381604:0:9066:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297455.381604:0:28327:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000200:3.0:1713297455.381605:0:9009:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905908 00000100:00000001:2.0:1713297455.381606:0:8961:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713297455.381606:0:28327:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000010:3.0:1713297455.381607:0:9009:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905908. 00000100:00000001:2.0:1713297455.381607:0:8961:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000200:1.0:1713297455.381607:0:9066:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000100:00000001:2.0:1713297455.381609:0:8961:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297455.381609:0:28327:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.381610:0:9009:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000010:1.0:1713297455.381610:0:9066:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a764f370. 00000100:00000001:3.0:1713297455.381611:0:9009:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:0.0:1713297455.381611:0:28327:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 31 to 0@lo 00000100:00000001:2.0:1713297455.381613:0:8961:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00010000:00000001:0.0:1713297455.381613:0:28327:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:2.0:1713297455.381614:0:8961:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000010:1.0:1713297455.381614:0:9066:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff8800811e7cc0. 00000100:00000001:3.0:1713297455.381615:0:9009:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297455.381615:0:28327:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381616:0:8961:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297455.381616:0:28327:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297455.381618:0:9009:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00010000:00000001:3.0:1713297455.381620:0:9009:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000040:0.0:1713297455.381620:0:28327:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e9b4e00 x1796518443924416/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713297455.381621:0:9009:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381621:0:8961:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297455.381623:0:9009:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297455.381627:0:9009:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae42680 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.381627:0:8961:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713297455.381628:0:8961:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713297455.381628:0:28327:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e9b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_002:lustre-MDT0000-mdtlov_UUID+5:25890:x1796518443924416:12345-0@lo:400:kworker.0 Request processed in 202us (454us total) trans 0 rc 0/0 00000100:00000001:1.0:1713297455.381629:0:20495:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297455.381630:0:20495:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713297455.381632:0:8961:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 704 00000100:00100000:1.0:1713297455.381634:0:20495:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2159 00000100:00100000:3.0:1713297455.381635:0:9009:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae42680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0001_UUID+5:25891:x1796518443924224:12345-0@lo:400:kworker.0 Request processed in 217us (616us total) trans 0 rc 0/0 00000100:00000040:2.0:1713297455.381635:0:8961:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800617c5000 : new rpc_count 1 00000100:00000001:2.0:1713297455.381636:0:8961:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644421888 : -131939065129728 : ffff88008ae41500) 00000100:00000040:1.0:1713297455.381636:0:20495:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008db59000 : new rpc_count 1 00000100:00000001:1.0:1713297455.381638:0:20495:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018537088 : -131936691014528 : ffff880118663480) 00000100:00100000:0.0:1713297455.381638:0:28327:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2158 00000100:00000040:0.0:1713297455.381640:0:28327:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800617c2800 : new rpc_count 0 00000100:00000040:2.0:1713297455.381641:0:8961:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae41500 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713297455.381642:0:9009:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 703 00000100:00000001:0.0:1713297455.381642:0:28327:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000040:1.0:1713297455.381643:0:20495:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118663480 x1796518443924352/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713297455.381644:0:28327:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:3.0:1713297455.381645:0:9009:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f800 : new rpc_count 0 00000100:00000001:3.0:1713297455.381647:0:9009:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000010:0.0:1713297455.381647:0:28327:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935700. 00000100:00000001:2.0:1713297455.381648:0:8961:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713297455.381649:0:9009:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713297455.381649:0:8961:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713297455.381649:0:28327:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29c80. 00000100:00000001:1.0:1713297455.381650:0:20495:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297455.381651:0:20495:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713297455.381652:0:9009:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722300. 00000100:00100000:2.0:1713297455.381652:0:8961:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae41500 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:25891:x1796518443924480:12345-0@lo:400:kworker.0 00000020:00000010:0.0:1713297455.381652:0:28327:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007dbd9e00. 00000100:00100000:1.0:1713297455.381653:0:20495:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118663480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_017:lustre-MDT0000-mdtlov_UUID+5:25889:x1796518443924352:12345-0@lo:400:kworker.0 00000020:00000010:3.0:1713297455.381655:0:9009:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800923080c8. 00000100:00000200:2.0:1713297455.381655:0:8961:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443924480 00000020:00000040:0.0:1713297455.381655:0:28327:0:(genops.c:906:class_export_put()) PUTting export ffff8800617c2800 : new refcount 4 00000100:00000200:1.0:1713297455.381656:0:20495:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443924352 00000020:00000001:2.0:1713297455.381657:0:8961:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000010:3.0:1713297455.381658:0:9009:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800aacd2a00. 00000020:00000001:1.0:1713297455.381658:0:20495:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:0.0:1713297455.381658:0:28327:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297455.381659:0:8961:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713297455.381660:0:20495:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000040:3.0:1713297455.381661:0:9009:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f800 : new refcount 4 00000020:00000001:2.0:1713297455.381661:0:8961:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297455.381661:0:20495:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.381662:0:8961:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713297455.381663:0:20495:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:3.0:1713297455.381664:0:9009:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713297455.381664:0:8961:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000020:00000001:1.0:1713297455.381665:0:20495:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000020:00000001:2.0:1713297455.381667:0:8961:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713297455.381667:0:20495:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713297455.381669:0:8961:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297455.381670:0:9009:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:1.0:1713297455.381670:0:20495:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297455.381671:0:9009:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:2.0:1713297455.381671:0:8961:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713297455.381672:0:8961:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713297455.381672:0:20495:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297455.381673:0:20495:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00100000:3.0:1713297455.381674:0:9009:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 705 00000020:00000001:2.0:1713297455.381674:0:8961:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297455.381674:0:20495:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.381676:0:8961:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1713297455.381676:0:20495:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000040:3.0:1713297455.381677:0:9009:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88007e974000 : new rpc_count 1 00000100:00000001:1.0:1713297455.381678:0:20495:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:3.0:1713297455.381679:0:9009:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134644430848 : -131939065120768 : ffff88008ae43800) 00000100:00000001:2.0:1713297455.381679:0:8961:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713297455.381680:0:8961:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:1.0:1713297455.381680:0:20495:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:3.0:1713297455.381682:0:9009:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ae43800 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:1.0:1713297455.381682:0:20495:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012ff91800. 02000000:00000010:2.0:1713297455.381683:0:8961:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008f810000. 02000000:00000001:1.0:1713297455.381683:0:20495:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297455.381685:0:8961:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381685:0:20495:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297455.381687:0:20495:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381688:0:8961:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.381689:0:9009:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00010000:00000040:1.0:1713297455.381689:0:20495:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003820, transno 0, xid 1796518443924352 00000100:00000001:3.0:1713297455.381690:0:9009:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:2.0:1713297455.381691:0:8961:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297455.381691:0:20495:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00100000:3.0:1713297455.381692:0:9009:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ae43800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0000_UUID+5:25891:x1796518443924288:12345-0@lo:400:kworker.0 00010000:00000040:2.0:1713297455.381694:0:8961:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443924480 00010000:00000200:1.0:1713297455.381694:0:20495:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118663480 x1796518443924352/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713297455.381695:0:9009:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518443924288 00000020:00000001:3.0:1713297455.381697:0:9009:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00010000:00000001:2.0:1713297455.381697:0:8961:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713297455.381698:0:9009:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00010000:00000001:1.0:1713297455.381700:0:20495:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000200:2.0:1713297455.381703:0:8961:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae41500 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713297455.381711:0:9009:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713297455.381712:0:20495:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.381713:0:9009:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713297455.381714:0:9009:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00001000:1.0:1713297455.381714:0:20495:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=39 v=5 (1 1 1 1) 00000020:00000001:3.0:1713297455.381716:0:9009:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1713297455.381717:0:20495:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713297455.381718:0:9009:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713297455.381719:0:20495:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 31 to 0@lo 00000020:00000001:3.0:1713297455.381720:0:9009:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00010000:00000001:2.0:1713297455.381720:0:8961:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713297455.381721:0:9009:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:1.0:1713297455.381721:0:20495:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000020:00000001:3.0:1713297455.381722:0:9009:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297455.381722:0:8961:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.381724:0:9009:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:1.0:1713297455.381724:0:20495:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713297455.381725:0:20495:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.381726:0:9009:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00001000:2.0:1713297455.381726:0:8961:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=22 v=5 (1 1 1 1) 00000100:00000001:1.0:1713297455.381726:0:20495:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:3.0:1713297455.381728:0:9009:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:1.0:1713297455.381728:0:20495:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000010:3.0:1713297455.381730:0:9009:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008c4d0800. 00000100:00000001:2.0:1713297455.381730:0:8961:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000010:1.0:1713297455.381730:0:20495:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352db440. 02000000:00000001:3.0:1713297455.381732:0:9009:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297455.381732:0:20495:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796518443924352, offset 224 00000100:00000001:3.0:1713297455.381734:0:9009:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297455.381734:0:8961:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 32 to 0@lo 00000400:00000200:1.0:1713297455.381735:0:20495:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:3.0:1713297455.381736:0:9009:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381737:0:8961:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00010000:00000040:3.0:1713297455.381738:0:9009:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518443924288 00010000:00000001:3.0:1713297455.381740:0:9009:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:1.0:1713297455.381740:0:20495:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 02000000:00000001:2.0:1713297455.381741:0:8961:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00010000:00000200:3.0:1713297455.381743:0:9009:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ae43800 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713297455.381743:0:8961:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297455.381744:0:20495:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x661ec8baebb80 00000100:00000001:2.0:1713297455.381746:0:8961:0:(niobuf.c:56:ptl_send_buf()) Process entered 00010000:00000001:3.0:1713297455.381748:0:9009:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000400:00000200:1.0:1713297455.381748:0:20495:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x2840b9 [1] + 224 00000100:00000040:2.0:1713297455.381749:0:8961:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00010000:00000001:3.0:1713297455.381750:0:9009:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297455.381751:0:20495:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00001000:3.0:1713297455.381752:0:9009:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=22 v=5 (1 1 1 1) 00000400:00000010:2.0:1713297455.381753:0:8961:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54cc0. 00000400:00000200:1.0:1713297455.381754:0:20495:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297455.381755:0:9009:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713297455.381756:0:20495:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:3.0:1713297455.381758:0:9009:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880087e4f840 refcount 33 to 0@lo 00000100:00000200:2.0:1713297455.381758:0:8961:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518443924480, offset 224 00000100:00000001:3.0:1713297455.381760:0:9009:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134594148416 : -131939115403200 : ffff880087e4f840) 00000100:00000200:1.0:1713297455.381760:0:20495:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713297455.381762:0:9009:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713297455.381763:0:9009:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713297455.381763:0:8961:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713297455.381765:0:9009:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713297455.381767:0:9009:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:1.0:1713297455.381768:0:20495:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713297455.381769:0:9009:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000200:3.0:1713297455.381772:0:9009:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518443924288, offset 224 00000400:00000200:2.0:1713297455.381772:0:8961:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713297455.381775:0:9009:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713297455.381778:0:20495:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:2.0:1713297455.381779:0:8961:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661ec8baebc00 00000400:00000200:3.0:1713297455.381780:0:9009:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713297455.381782:0:20495:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352db440 00000400:00000010:1.0:1713297455.381784:0:20495:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352db440. 00000400:00000200:3.0:1713297455.381785:0:9009:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x661ec8baebb40 00000100:00000001:1.0:1713297455.381786:0:20495:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713297455.381787:0:20495:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000200:2.0:1713297455.381789:0:8961:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2840bd [1] + 224 00000100:00000001:1.0:1713297455.381790:0:20495:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297455.381792:0:20495:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 32 to 0@lo 00010000:00000001:1.0:1713297455.381794:0:20495:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297455.381795:0:20495:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713297455.381796:0:9009:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2840cd [1] + 224 00000400:00000200:2.0:1713297455.381796:0:8961:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713297455.381797:0:20495:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:3.0:1713297455.381799:0:9009:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297455.381800:0:8961:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:1.0:1713297455.381800:0:20495:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118663480 x1796518443924352/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713297455.381802:0:9009:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713297455.381805:0:9009:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713297455.381805:0:8961:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713297455.381808:0:9009:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713297455.381811:0:8961:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713297455.381813:0:20495:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118663480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_017:lustre-MDT0000-mdtlov_UUID+5:25889:x1796518443924352:12345-0@lo:400:kworker.0 Request processed in 162us (610us total) trans 0 rc 0/0 00000100:00000040:3.0:1713297455.381816:0:9009:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713297455.381820:0:20495:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2159 00000100:00000001:3.0:1713297455.381822:0:9009:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000040:1.0:1713297455.381822:0:20495:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008db59000 : new rpc_count 0 00000100:00000040:2.0:1713297455.381824:0:8961:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.381824:0:20495:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:3.0:1713297455.381825:0:9009:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905908 00000100:00000001:1.0:1713297455.381825:0:20495:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:3.0:1713297455.381827:0:9009:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905908. 00000020:00000010:1.0:1713297455.381827:0:20495:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935600. 00000100:00000001:3.0:1713297455.381829:0:9009:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:1.0:1713297455.381829:0:20495:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc294b0. 00000100:00000001:3.0:1713297455.381830:0:9009:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713297455.381832:0:9009:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713297455.381832:0:20495:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007dbd8e00. 00000100:00000040:3.0:1713297455.381834:0:9009:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 31 to 0@lo 00000020:00000040:1.0:1713297455.381834:0:20495:0:(genops.c:906:class_export_put()) PUTting export ffff88008db59000 : new refcount 4 00010000:00000001:3.0:1713297455.381836:0:9009:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:2.0:1713297455.381836:0:8961:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713297455.381836:0:20495:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297455.381838:0:9009:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.381839:0:9009:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713297455.381842:0:9009:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae43800 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713297455.381842:0:8961:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54cc0 00000400:00000010:2.0:1713297455.381845:0:8961:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54cc0. 00000100:00080000:1.0:1713297455.381846:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713297425 00000100:00000001:2.0:1713297455.381849:0:8961:0:(events.c:405:reply_out_callback()) Process entered 00000100:00100000:3.0:1713297455.381850:0:9009:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae43800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0000_UUID+5:25891:x1796518443924288:12345-0@lo:400:kworker.0 Request processed in 159us (404us total) trans 0 rc 0/0 00000020:00000040:1.0:1713297455.381850:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800810b1550) now 8 - evictor 00000100:00000001:2.0:1713297455.381851:0:8961:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00080000:1.0:1713297455.381852:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713297425 00000020:00000040:1.0:1713297455.381854:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000100:00000001:2.0:1713297455.381855:0:8961:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713297455.381856:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713297425 00000020:00000040:1.0:1713297455.381858:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000100:00100000:3.0:1713297455.381859:0:9009:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 705 00000100:00000040:2.0:1713297455.381860:0:8961:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880087e4f840 refcount 30 to 0@lo 00000100:00080000:1.0:1713297455.381860:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713297425 00000100:00000040:3.0:1713297455.381861:0:9009:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88007e974000 : new rpc_count 0 00000020:00000040:1.0:1713297455.381861:0:27316:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880070685540) now 8 - evictor 00000100:00000001:3.0:1713297455.381863:0:9009:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:2.0:1713297455.381863:0:8961:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:3.0:1713297455.381865:0:9009:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:2.0:1713297455.381865:0:8961:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381866:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000010:3.0:1713297455.381867:0:9009:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0680. 00000020:00000001:2.0:1713297455.381868:0:8961:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:1.0:1713297455.381868:0:25890:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000020:00000010:3.0:1713297455.381870:0:9009:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5ed8. 00000400:00000001:1.0:1713297455.381871:0:25890:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713297455.381872:0:25890:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000020:00000010:3.0:1713297455.381873:0:9009:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122087400. 00000100:00000040:2.0:1713297455.381873:0:8961:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ae41500 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:1.0:1713297455.381874:0:25890:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a764f108. 00000020:00000040:3.0:1713297455.381876:0:9009:0:(genops.c:906:class_export_put()) PUTting export ffff88007e974000 : new refcount 4 00000400:00000200:1.0:1713297455.381876:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbc38 00000400:00000010:1.0:1713297455.381877:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbc38. 00000100:00000001:3.0:1713297455.381878:0:9009:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297455.381879:0:25890:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713297455.381882:0:25890:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713297455.381887:0:8961:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ae41500 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:25891:x1796518443924480:12345-0@lo:400:kworker.0 Request processed in 235us (672us total) trans 0 rc 0/0 00000100:00000200:1.0:1713297455.381890:0:25890:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713297455.381895:0:8961:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 704 00000100:00000040:2.0:1713297455.381897:0:8961:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800617c5000 : new rpc_count 0 00000100:00000001:2.0:1713297455.381900:0:8961:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297455.381901:0:8961:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713297455.381905:0:8961:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085722e00. 00000100:00000001:1.0:1713297455.381908:0:25890:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000010:2.0:1713297455.381909:0:8961:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880092308bb8. 00000100:00000001:1.0:1713297455.381909:0:25890:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:2.0:1713297455.381912:0:8961:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800aacd3e00. 00000100:00000001:1.0:1713297455.381912:0:25890:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713297455.381914:0:25890:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000020:00000040:2.0:1713297455.381916:0:8961:0:(genops.c:906:class_export_put()) PUTting export ffff8800617c5000 : new refcount 4 00000100:00000001:1.0:1713297455.381916:0:25890:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297455.381917:0:25890:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.381918:0:8961:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713297455.381920:0:25890:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713297455.381927:0:25890:0:(import.c:1953:obd_at_measure()) add 5 to ffff88008eea3438 time=33 v=5 (5 5 5 5) 00000100:00001000:1.0:1713297455.381931:0:25890:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008eea33f0 time=33 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297455.381932:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713297455.381934:0:25891:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713297455.381935:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713297455.381935:0:25890:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713297455.381937:0:25889:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713297455.381937:0:25890:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1713297455.381938:0:25891:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713297455.381939:0:25891:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00010000:00000001:1.0:1713297455.381941:0:25890:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000400:00000010:2.0:1713297455.381943:0:25891:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e644688. 00010000:00000001:1.0:1713297455.381944:0:25890:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.381966:0:25890:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713297455.381969:0:25890:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884929112 00000400:00000200:2.0:1713297455.381970:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54330 00000100:00000001:1.0:1713297455.381972:0:25890:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000400:00000010:2.0:1713297455.381973:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54330. 00000100:00000001:1.0:1713297455.381974:0:25890:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1713297455.381977:0:25889:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1713297455.381977:0:25891:0:(events.c:97:reply_in_callback()) Process entered 00000400:00000001:3.0:1713297455.381979:0:25889:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000040:1.0:1713297455.381980:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713297455.381982:0:25889:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006882a058. 00000100:00000200:2.0:1713297455.381982:0:25891:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713297455.381985:0:25889:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b2440 00000400:00000010:3.0:1713297455.381987:0:25889:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b2440. 00000100:00000001:3.0:1713297455.381990:0:25889:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713297455.381990:0:25890:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000200:2.0:1713297455.381993:0:25891:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.381993:0:25890:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000200:3.0:1713297455.381994:0:25889:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.381996:0:25890:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713297455.382001:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713297455.382002:0:25889:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.382002:0:25891:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713297455.382004:0:25891:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297455.382007:0:25889:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713297455.382007:0:25891:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:3.0:1713297455.382009:0:25889:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713297455.382009:0:25891:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713297455.382011:0:25889:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713297455.382012:0:25889:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713297455.382012:0:25891:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00100000:1.0:1713297455.382012:0:25890:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880118662d80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25890:1796518443924416:0@lo:400:kworker.0 00000100:00000001:3.0:1713297455.382014:0:25889:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297455.382014:0:25891:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.382015:0:25889:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713297455.382017:0:25889:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713297455.382017:0:25891:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713297455.382021:0:25889:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800b51ffc38 time=33 v=5 (5 5 5 5) 00000400:00000001:1.0:1713297455.382021:0:25890:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713297455.382023:0:25890:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00001000:3.0:1713297455.382024:0:25889:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b51ffbf0 time=33 v=5 (1 1 1 1) 00000100:00001000:2.0:1713297455.382024:0:25891:0:(import.c:1953:obd_at_measure()) add 5 to ffff88009cb11c38 time=50 v=5 (5 5 5 5) 00000100:00000001:3.0:1713297455.382026:0:25889:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000400:00000010:1.0:1713297455.382026:0:25890:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a764f3c8. 00000100:00000001:3.0:1713297455.382027:0:25889:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297455.382029:0:25889:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00001000:2.0:1713297455.382029:0:25891:0:(import.c:1953:obd_at_measure()) add 1 to ffff88009cb11bf0 time=22 v=5 (1 1 1 1) 00000400:00000200:1.0:1713297455.382030:0:25890:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00010000:00000001:3.0:1713297455.382032:0:25889:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.382032:0:25891:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000400:00000010:1.0:1713297455.382033:0:25890:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:3.0:1713297455.382034:0:25889:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000001:2.0:1713297455.382034:0:25891:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713297455.382036:0:25889:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003820 00000100:00000001:1.0:1713297455.382036:0:25890:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000001:2.0:1713297455.382037:0:25891:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1713297455.382038:0:25889:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713297455.382039:0:25889:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297455.382040:0:25891:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713297455.382040:0:25890:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713297455.382042:0:25889:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.382043:0:25891:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713297455.382046:0:25891:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:3.0:1713297455.382048:0:25889:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713297455.382048:0:25891:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713297455.382050:0:25891:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.382051:0:25889:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713297455.382052:0:25889:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713297455.382055:0:25889:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713297455.382056:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713297455.382061:0:25889:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880118662680 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25889:1796518443924352:0@lo:400:kworker.0 00000100:00000200:1.0:1713297455.382061:0:25890:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713297455.382065:0:25889:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.382066:0:25891:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713297455.382067:0:25889:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713297455.382069:0:25889:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880118662680 x1796518443924352/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.382069:0:25891:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713297455.382070:0:25890:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713297455.382072:0:25891:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297455.382072:0:25890:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713297455.382074:0:25889:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000040:2.0:1713297455.382075:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.382075:0:25890:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713297455.382076:0:25889:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000001:1.0:1713297455.382077:0:25890:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 02000000:00000010:3.0:1713297455.382078:0:25889:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88007dbd8400. 00000100:00000001:1.0:1713297455.382079:0:25890:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:3.0:1713297455.382080:0:25889:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:1.0:1713297455.382081:0:25890:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.382082:0:25889:0:(genops.c:1134:class_import_put()) Process entered 00000100:00100000:2.0:1713297455.382082:0:25891:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880118661f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0000_UUID:25891:1796518443924288:0@lo:400:kworker.0 00000020:00000040:3.0:1713297455.382083:0:25889:0:(genops.c:1140:class_import_put()) import ffff8800b51ff800 refcount=2 obd=lustre-OST0000-osc-MDT0000 02000000:00000001:1.0:1713297455.382084:0:25890:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.382085:0:25889:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713297455.382087:0:25889:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008071e000. 00000400:00000001:2.0:1713297455.382088:0:25891:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 02000000:00000001:3.0:1713297455.382089:0:25889:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000400:00000001:2.0:1713297455.382089:0:25891:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00001000:1.0:1713297455.382089:0:25890:0:(import.c:1953:obd_at_measure()) add 5 to ffff88008d2d5438 time=49 v=5 (5 5 5 5) 02000000:00000001:3.0:1713297455.382091:0:25889:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000400:00000010:2.0:1713297455.382091:0:25891:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e6447e8. 00000100:00000010:3.0:1713297455.382093:0:25889:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662680. 00000100:00001000:1.0:1713297455.382093:0:25890:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008d2d53f0 time=34 v=5 (1 1 1 1) 00000400:00000200:2.0:1713297455.382095:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54f68 00000400:00000010:2.0:1713297455.382096:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54f68. 00000100:00000001:1.0:1713297455.382096:0:25890:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713297455.382098:0:25889:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713297455.382098:0:25890:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.382099:0:25889:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.382099:0:25891:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713297455.382101:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713297455.382101:0:25890:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000200:2.0:1713297455.382102:0:25891:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713297455.382103:0:25890:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.382104:0:25889:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713297455.382105:0:25889:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.382105:0:25890:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.382107:0:25889:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713297455.382109:0:25889:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713297455.382109:0:25891:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713297455.382110:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.382114:0:25891:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713297455.382116:0:25891:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.382117:0:25891:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:1.0:1713297455.382117:0:25890:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:2.0:1713297455.382119:0:25891:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713297455.382119:0:25890:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713297455.382120:0:25891:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297455.382121:0:25891:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.382121:0:25890:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713297455.382123:0:25891:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713297455.382123:0:25890:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00001000:2.0:1713297455.382126:0:25891:0:(import.c:1953:obd_at_measure()) add 5 to ffff88012a3e0c38 time=22 v=5 (5 5 5 5) 00000100:00001000:2.0:1713297455.382129:0:25891:0:(import.c:1953:obd_at_measure()) add 1 to ffff88012a3e0bf0 time=22 v=5 (1 1 1 1) 00000100:00100000:1.0:1713297455.382130:0:25890:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880118662300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:d2aca9b2-a25b-4e73-ab7f-e12045dd8e1b:25890:1796518443924160:0@lo:400:kworker.0 00000100:00000001:2.0:1713297455.382131:0:25891:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713297455.382132:0:25891:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.382133:0:25890:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713297455.382134:0:25891:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1713297455.382135:0:25891:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.382135:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713297455.382137:0:25891:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713297455.382138:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880118662d80 x1796518443924416/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713297455.382139:0:25891:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:2.0:1713297455.382140:0:25891:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713297455.382141:0:25891:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.382143:0:25890:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000040:2.0:1713297455.382144:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713297455.382144:0:25890:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713297455.382147:0:25890:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880117b8fe00. 02000000:00000001:1.0:1713297455.382149:0:25890:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:2.0:1713297455.382150:0:25891:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713297455.382151:0:25891:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713297455.382152:0:25891:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297455.382152:0:25890:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713297455.382153:0:25890:0:(genops.c:1140:class_import_put()) import ffff88008eea3000 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000100:00000040:2.0:1713297455.382155:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713297455.382155:0:25890:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713297455.382157:0:25890:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801218dbb00. 02000000:00000001:1.0:1713297455.382160:0:25890:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00100000:2.0:1713297455.382161:0:25891:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880118660700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25891:1796518443924480:0@lo:400:kworker.0 02000000:00000001:1.0:1713297455.382161:0:25890:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713297455.382163:0:25890:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662d80. 00000400:00000001:2.0:1713297455.382164:0:25891:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713297455.382166:0:25891:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:2.0:1713297455.382167:0:25891:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e644e70. 00000100:00000001:1.0:1713297455.382168:0:25890:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000400:00000200:2.0:1713297455.382169:0:25891:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54660 00000100:00000001:1.0:1713297455.382169:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297455.382170:0:25890:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000010:2.0:1713297455.382171:0:25891:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54660. 00000100:00000001:2.0:1713297455.382172:0:25891:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:1.0:1713297455.382173:0:25890:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880118662300 x1796518443924160/t0(0) o400->MGC192.168.204.130@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713297455.382175:0:25891:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.382179:0:25890:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713297455.382180:0:25890:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000200:2.0:1713297455.382181:0:25891:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:1.0:1713297455.382182:0:25890:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880117b8e600. 02000000:00000001:1.0:1713297455.382183:0:25890:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713297455.382184:0:25890:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713297455.382185:0:25890:0:(genops.c:1140:class_import_put()) import ffff88008d2d5000 refcount=3 obd=MGC192.168.204.130@tcp 00000100:00000001:2.0:1713297455.382186:0:25891:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713297455.382187:0:25891:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297455.382187:0:25890:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713297455.382188:0:25890:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880092448c00. 00000100:00000001:2.0:1713297455.382189:0:25891:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713297455.382190:0:25891:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 02000000:00000001:1.0:1713297455.382190:0:25890:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:2.0:1713297455.382191:0:25891:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:1.0:1713297455.382191:0:25890:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:2.0:1713297455.382192:0:25891:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1713297455.382192:0:25890:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118662300. 02000000:00000001:2.0:1713297455.382193:0:25891:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.382194:0:25890:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713297455.382195:0:25890:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:2.0:1713297455.382196:0:25891:0:(import.c:1953:obd_at_measure()) add 5 to ffff880131fc9438 time=41 v=5 (5 5 5 5) 00000100:00000001:1.0:1713297455.382196:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:2.0:1713297455.382198:0:25891:0:(import.c:1953:obd_at_measure()) add 1 to ffff880131fc93f0 time=22 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297455.382200:0:25891:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713297455.382201:0:25891:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.382201:0:25890:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00010000:00000001:2.0:1713297455.382202:0:25891:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1713297455.382202:0:25890:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297455.382204:0:25891:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.382204:0:25890:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713297455.382205:0:25891:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713297455.382206:0:25891:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:1.0:1713297455.382206:0:25890:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.382207:0:25891:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713297455.382208:0:25891:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713297455.382211:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.382216:0:25891:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713297455.382218:0:25891:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713297455.382219:0:25891:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713297455.382221:0:25891:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713297455.382227:0:25891:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880118661880 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25891:1796518443924224:0@lo:400:kworker.0 00000100:00000001:2.0:1713297455.382233:0:25891:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.382235:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713297455.382237:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880118661f80 x1796518443924288/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.382243:0:25891:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713297455.382244:0:25891:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1713297455.382246:0:25891:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880122087e00. 02000000:00000001:2.0:1713297455.382249:0:25891:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713297455.382251:0:25891:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713297455.382252:0:25891:0:(genops.c:1140:class_import_put()) import ffff88009cb11800 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:2.0:1713297455.382254:0:25891:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:2.0:1713297455.382256:0:25891:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007c134e00. 02000000:00000001:2.0:1713297455.382258:0:25891:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713297455.382260:0:25891:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713297455.382261:0:25891:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118661f80. 00000100:00000001:2.0:1713297455.382265:0:25891:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713297455.382267:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.382268:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713297455.382270:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880118660700 x1796518443924480/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.382276:0:25891:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713297455.382277:0:25891:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1713297455.382279:0:25891:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880122086600. 02000000:00000001:2.0:1713297455.382281:0:25891:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713297455.382282:0:25891:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713297455.382283:0:25891:0:(genops.c:1140:class_import_put()) import ffff88012a3e0800 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:2.0:1713297455.382284:0:25891:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:2.0:1713297455.382286:0:25891:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801218db100. 02000000:00000001:2.0:1713297455.382287:0:25891:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713297455.382288:0:25891:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713297455.382289:0:25891:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118660700. 00000100:00000001:2.0:1713297455.382292:0:25891:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713297455.382293:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.382294:0:25891:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713297455.382296:0:25891:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880118661880 x1796518443924224/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713297471 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.382307:0:25891:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713297455.382308:0:25891:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1713297455.382310:0:25891:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880122087200. 02000000:00000001:2.0:1713297455.382311:0:25891:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713297455.382312:0:25891:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713297455.382313:0:25891:0:(genops.c:1140:class_import_put()) import ffff880131fc9000 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:2.0:1713297455.382315:0:25891:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:2.0:1713297455.382316:0:25891:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007c134900. 02000000:00000001:2.0:1713297455.382317:0:25891:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713297455.382318:0:25891:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713297455.382319:0:25891:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880118661880. 00000100:00000001:2.0:1713297455.382321:0:25891:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713297455.382322:0:25891:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.382324:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.382327:0:25891:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713297455.382329:0:25891:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713297455.382330:0:25891:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713297455.382332:0:25891:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297455.404142:0:28860:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297455.404161:0:28860:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297455.404169:0:28860:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297455.404193:0:28860:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297455.404204:0:28860:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297455.404209:0:28860:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713297455.404218:0:28860:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713297455.404227:0:28860:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297455.404231:0:28860:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297455.409046:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713297455.409057:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.409061:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297455.409132:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713297455.409138:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.409141:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297455.409146:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713297455.409151:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.409154:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297455.466588:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297455.466599:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297455.466608:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297455.466611:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297455.466617:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297455.466620:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297455.466625:0:19932:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713297455.466628:0:19932:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297455.466636:0:19932:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713297455.466638:0:19932:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.466706:0:27307:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713297455.466712:0:27307:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713297455.466715:0:27307:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000001:00000001:3.0:1713297455.529669:0:28903:0:(debug.c:704:libcfs_debug_mark_buffer()) ************************************************** 00000001:02000400:3.0:1713297455.529675:0:28903:0:(debug.c:705:libcfs_debug_mark_buffer()) DEBUG MARKER: sanity test_399a: @@@@@@ IGNORE (env=kvm): fake write is slower 00000001:00000001:3.0:1713297455.533738:0:28903:0:(debug.c:707:libcfs_debug_mark_buffer()) ************************************************** 00080000:00000001:2.0:1713297455.582462:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297455.582476:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.582480:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297455.582545:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297455.582553:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.582556:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297455.582562:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297455.582567:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.582570:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713297455.740202:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740212:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297455.740215:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740216:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297455.740225:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297455.740237:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 12 MB=0x661ec8e396080 00000400:00000200:0.0:1713297455.740243:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.204.30@tcp of length 224/224 into md 0x1e3735 [64] + 88272 00000800:00000001:0.0:1713297455.740249:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740251:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297455.740253:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297455.740256:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000100:00000001:0.0:1713297455.740261:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297455.740263:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1713297455.740268:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118661880. 00000100:00000040:0.0:1713297455.740270:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880118661880 x1796518486564992 msgsize 224 00000100:00100000:0.0:1713297455.740274:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000001:0.0:1713297455.740284:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713297455.740289:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740291:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713297455.740292:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740294:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297455.740296:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297455.740299:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 26 MB=0x661ec8e396040 00000400:00000200:0.0:1713297455.740303:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.204.30@tcp of length 224/224 into md 0x277d91 [2] + 0 00000100:00000001:2.0:1713297455.740305:0:8961:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000010:0.0:1713297455.740305:0:25882:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a764f580. 00000100:00100000:2.0:1713297455.740308:0:8961:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564992 00000400:00000200:0.0:1713297455.740309:0:25882:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88007cddea80 00000800:00000001:0.0:1713297455.740310:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:2.0:1713297455.740311:0:8961:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713297455.740312:0:8961:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000800:00000001:0.0:1713297455.740313:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.740314:0:8961:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297455.740314:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713297455.740316:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 02000000:00000001:2.0:1713297455.740318:0:8961:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297455.740318:0:25882:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007cddea80 00000400:00000010:0.0:1713297455.740319:0:25882:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88007cddea80. 00000100:00100000:2.0:1713297455.740321:0:8961:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564992 00000100:00000001:0.0:1713297455.740321:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297455.740322:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000020:00000001:2.0:1713297455.740324:0:8961:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000040:0.0:1713297455.740324:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880122ecfc50 x1796518486564928 msgsize 224 00000020:00000040:2.0:1713297455.740325:0:8961:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020c2c 00000020:00000001:2.0:1713297455.740327:0:8961:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:0.0:1713297455.740327:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00000040:0.0:1713297455.740328:0:25882:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000040:2.0:1713297455.740330:0:8961:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880089459800 refcount=19 00000020:00000001:2.0:1713297455.740332:0:8961:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134617257984 : -131939092293632 : ffff880089459800) 00000100:00000001:0.0:1713297455.740333:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:2.0:1713297455.740334:0:8961:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134617257984 : -131939092293632 : ffff880089459800) 00000800:00000001:0.0:1713297455.740334:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740336:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.740337:0:8961:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000800:00000001:0.0:1713297455.740337:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740338:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:2.0:1713297455.740341:0:8961:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000400:00000200:0.0:1713297455.740341:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000400:00000200:0.0:1713297455.740343:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 28 MB=0x661ec8e396100 00000400:00000200:0.0:1713297455.740346:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 224/224 into md 0x2646c9 [8] + 6056 00000800:00000001:0.0:1713297455.740348:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740350:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297455.740351:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297455.740352:0:8961:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1713297455.740353:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:2.0:1713297455.740355:0:8961:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122087400. 00000100:00000001:0.0:1713297455.740355:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297455.740356:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00080000:1.0:1713297455.740358:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713297425 00000100:00000010:0.0:1713297455.740358:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118660700. 00000020:00000010:2.0:1713297455.740359:0:8961:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008c9c0480. 00000100:00000040:0.0:1713297455.740360:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880118660700 x1796518486565120 msgsize 224 00000020:00000010:2.0:1713297455.740362:0:8961:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801341f5e10. 00000100:00100000:0.0:1713297455.740362:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000020:00000040:1.0:1713297455.740363:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800810b5540) now 12 - evictor 00000100:00000001:0.0:1713297455.740366:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000040:2.0:1713297455.740368:0:8961:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000800:00000001:0.0:1713297455.740368:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713297455.740369:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.740370:0:8961:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000800:00000001:0.0:1713297455.740370:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:2.0:1713297455.740371:0:8961:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000800:00000001:0.0:1713297455.740372:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713297455.740373:0:8961:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713297455.740374:0:25882:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp) <- 192.168.204.30@tcp : PUT - for me 00000100:00000001:1.0:1713297455.740375:0:20495:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713297455.740376:0:20495:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486565120 00000400:00000200:0.0:1713297455.740376:0:25882:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.204.30@tcp of length 224 into portal 28 MB=0x661ec8e3960c0 00000100:00000001:2.0:1713297455.740378:0:8961:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:1.0:1713297455.740378:0:20495:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000200:0.0:1713297455.740378:0:25882:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.204.30@tcp of length 224/224 into md 0x2646c9 [8] + 6280 00000100:00000001:1.0:1713297455.740379:0:20495:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713297455.740380:0:8961:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713297455.740380:0:8961:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.740380:0:20495:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713297455.740380:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:1.0:1713297455.740383:0:20495:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297455.740384:0:20495:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486565120 00000020:00000001:1.0:1713297455.740386:0:20495:0:(genops.c:823:class_conn2export()) Process entered 00000800:00000001:0.0:1713297455.740386:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:1.0:1713297455.740387:0:20495:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def0f925b 00000400:00000200:0.0:1713297455.740387:0:25882:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713297455.740388:0:8961:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297455.740388:0:20495:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713297455.740389:0:25882:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297455.740390:0:20495:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009cb17000 refcount=5 00000020:00000001:1.0:1713297455.740391:0:20495:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134943092736 : -131938766458880 : ffff88009cb17000) 00000100:00000001:0.0:1713297455.740391:0:25882:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713297455.740392:0:25882:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000020:00000001:1.0:1713297455.740393:0:20495:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134943092736 : -131938766458880 : ffff88009cb17000) 00000100:00000001:2.0:1713297455.740394:0:8961:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000010:0.0:1713297455.740394:0:25882:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880118661f80. 00000100:00000001:2.0:1713297455.740395:0:8961:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713297455.740395:0:20495:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000040:0.0:1713297455.740395:0:25882:0:(events.c:356:request_in_callback()) incoming req@ffff880118661f80 x1796518486565056 msgsize 224 00000020:00000040:1.0:1713297455.740397:0:20495:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000100:00100000:0.0:1713297455.740397:0:25882:0:(events.c:359:request_in_callback()) peer: 12345-192.168.204.30@tcp (source: 12345-192.168.204.30@tcp) 00000100:00100000:2.0:1713297455.740400:0:8961:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 706 00000100:00000001:1.0:1713297455.740400:0:20495:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713297455.740401:0:25882:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000040:2.0:1713297455.740402:0:8961:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880089459800 : new rpc_count 1 00000020:00000010:1.0:1713297455.740402:0:20495:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b8f000. 00000100:00000001:2.0:1713297455.740403:0:8961:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018529920 : -131936691021696 : ffff880118661880) 00000800:00000001:0.0:1713297455.740403:0:25882:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000010:1.0:1713297455.740404:0:20495:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd480. 00000800:00000001:0.0:1713297455.740405:0:25882:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713297455.740407:0:20495:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d3578. 00000100:00000040:2.0:1713297455.740408:0:8961:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118661880 x1796518486564992/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713297455.740411:0:20495:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713297455.740412:0:20495:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297455.740413:0:20495:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713297455.740414:0:8961:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297455.740414:0:20495:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297455.740414:0:8959:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:2.0:1713297455.740415:0:8961:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713297455.740415:0:8959:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486564928 02000000:00000001:0.0:1713297455.740416:0:8959:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:2.0:1713297455.740417:0:8961:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118661880 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:98929b10-bfe0-4eef-86de-2d16d5583183+19:13464:x1796518486564992:12345-192.168.204.30@tcp:400:kworker.0 00000100:00000001:1.0:1713297455.740417:0:20495:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713297455.740418:0:8959:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000200:2.0:1713297455.740419:0:8961:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564992 00000100:00000001:1.0:1713297455.740419:0:20495:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1713297455.740419:0:20495:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.740419:0:8959:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297455.740420:0:8959:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.740422:0:8961:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00100000:0.0:1713297455.740422:0:8959:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486564928 00000020:00000001:2.0:1713297455.740424:0:8961:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:1.0:1713297455.740424:0:20495:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297455.740424:0:8959:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713297455.740424:0:8959:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def020be6 00000020:00000001:0.0:1713297455.740426:0:8959:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:2.0:1713297455.740427:0:8961:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.740427:0:20495:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:2.0:1713297455.740428:0:8961:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00100000:1.0:1713297455.740428:0:20495:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796518486565056 00000020:00000040:0.0:1713297455.740428:0:8959:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17e000 refcount=9 02000000:00000001:1.0:1713297455.740429:0:20495:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:0.0:1713297455.740429:0:8959:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218241536 : -131938491310080 : ffff8800ad17e000) 00000020:00000001:2.0:1713297455.740430:0:8961:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00000001:1.0:1713297455.740430:0:20495:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713297455.740431:0:20495:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297455.740431:0:8959:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218241536 : -131938491310080 : ffff8800ad17e000) 00000020:00000001:2.0:1713297455.740432:0:8961:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:1.0:1713297455.740432:0:20495:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297455.740433:0:20495:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796518486565056 00000100:00000001:0.0:1713297455.740433:0:8959:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000001:00000001:2.0:1713297455.740434:0:8961:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796518486564992, found 0 last_xid 1796518486564991 00000020:00000001:1.0:1713297455.740435:0:20495:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713297455.740435:0:20495:0:(genops.c:835:class_conn2export()) looking for export cookie 0xcb8b573def032376 00000020:00000001:2.0:1713297455.740436:0:8961:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713297455.740436:0:20495:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713297455.740436:0:8959:0:(obd_config.c:942:class_incref()) incref MGS (ffff880070685540) now 8 - evictor 00000020:00000001:2.0:1713297455.740437:0:8961:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1713297455.740437:0:8959:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:2.0:1713297455.740438:0:8961:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000040:1.0:1713297455.740438:0:20495:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800ad17f000 refcount=6 00000020:00000001:1.0:1713297455.740439:0:20495:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000010:0.0:1713297455.740439:0:8959:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007dbd8e00. 00000020:00000001:1.0:1713297455.740440:0:20495:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135218245632 : -131938491305984 : ffff8800ad17f000) 00000020:00000001:2.0:1713297455.740458:0:8961:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.740460:0:8961:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713297455.740462:0:20495:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000010:0.0:1713297455.740462:0:8959:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880085935700. 00000100:00000001:1.0:1713297455.740463:0:20495:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713297455.740464:0:8961:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000010:0.0:1713297455.740464:0:8959:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009bc29c80. 02000000:00000001:2.0:1713297455.740465:0:8961:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000010:1.0:1713297455.740465:0:20495:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117b8e200. 00000020:00000010:1.0:1713297455.740466:0:20495:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880076fcd080. 02000000:00000010:2.0:1713297455.740468:0:8961:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008f813c00. 00000020:00000010:1.0:1713297455.740468:0:20495:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800801d33e8. 02000000:00000001:2.0:1713297455.740469:0:8961:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.740469:0:8959:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:1.0:1713297455.740470:0:20495:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713297455.740470:0:20495:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297455.740470:0:8959:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713297455.740471:0:8961:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.740471:0:20495:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297455.740471:0:8959:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713297455.740472:0:8959:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.740473:0:8961:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.740473:0:20495:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713297455.740474:0:20495:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00010000:00000040:2.0:1713297455.740475:0:8961:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726832, transno 0, xid 1796518486564992 00000100:00000001:1.0:1713297455.740475:0:20495:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.740475:0:8959:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713297455.740477:0:8961:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713297455.740477:0:20495:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713297455.740479:0:8959:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00010000:00000200:2.0:1713297455.740480:0:8961:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118661880 x1796518486564992/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713297455.740480:0:20495:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713297455.740481:0:20495:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713297455.740483:0:30098:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713297455.740483:0:8959:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:1.0:1713297455.740484:0:20495:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 2160 00000100:00000001:0.0:1713297455.740484:0:8959:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00010000:00000001:2.0:1713297455.740486:0:8961:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000040:1.0:1713297455.740486:0:20495:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009cb17000 : new rpc_count 1 00000100:00000001:3.0:1713297455.740487:0:30098:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713297455.740487:0:20495:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018525440 : -131936691026176 : ffff880118660700) 00000100:00100000:0.0:1713297455.740487:0:8959:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 439 00010000:00000001:2.0:1713297455.740488:0:8961:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.740488:0:8959:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17e000 : new rpc_count 1 00000100:00001000:2.0:1713297455.740490:0:8961:0:(import.c:1953:obd_at_measure()) add 1 to ffff880081b129e8 time=22 v=5 (1 1 1 1) 00000100:00000001:0.0:1713297455.740490:0:8959:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137195142224 : -131936514409392 : ffff880122ecfc50) 00000100:00000040:1.0:1713297455.740491:0:20495:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118660700 x1796518486565120/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713297455.740492:0:30098:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.204.30@tcp, seq: 2161 00000100:00000001:2.0:1713297455.740493:0:8961:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713297455.740493:0:8959:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880122ecfc50 x1796518486564928/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713297455.740495:0:30098:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800ad17f000 : new rpc_count 1 00000100:00000040:2.0:1713297455.740495:0:8961:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297455.740497:0:30098:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137018531712 : -131936691019904 : ffff880118661f80) 00000100:00000001:2.0:1713297455.740497:0:8961:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000100:00000001:1.0:1713297455.740497:0:20495:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713297455.740497:0:20495:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:2.0:1713297455.740498:0:8961:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:0.0:1713297455.740499:0:8959:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:2.0:1713297455.740500:0:8961:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713297455.740500:0:20495:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118660700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_017:98929b10-bfe0-4eef-86de-2d16d5583183+5:13464:x1796518486565120:12345-192.168.204.30@tcp:400:kworker.0 00000100:00000001:0.0:1713297455.740500:0:8959:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:3.0:1713297455.740501:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880118661f80 x1796518486565056/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/0 e 0 to 0 dl 1713297466 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713297455.740501:0:8961:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000200:1.0:1713297455.740502:0:20495:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486565120 00000100:00100000:0.0:1713297455.740502:0:8959:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880122ecfc50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:7f8a81cd-1a19-4668-9e80-05d5f9da3c37+9:13465:x1796518486564928:12345-192.168.204.30@tcp:400:kworker.0 00000100:00000040:2.0:1713297455.740503:0:8961:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000020:00000001:1.0:1713297455.740503:0:20495:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000200:0.0:1713297455.740504:0:8959:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486564928 00000020:00000001:1.0:1713297455.740505:0:20495:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000010:2.0:1713297455.740506:0:8961:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008be54660. 00000020:00000001:1.0:1713297455.740506:0:20495:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297455.740506:0:8959:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713297455.740507:0:20495:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713297455.740507:0:8959:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:3.0:1713297455.740508:0:30098:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1713297455.740508:0:20495:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 00000100:00000001:3.0:1713297455.740509:0:30098:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1713297455.740509:0:20495:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713297455.740509:0:8959:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713297455.740510:0:8961:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796518486564992, offset 224 00000020:00000001:0.0:1713297455.740510:0:8959:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00100000:3.0:1713297455.740511:0:30098:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880118661f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+6:13465:x1796518486565056:12345-192.168.204.30@tcp:400:kworker.0 00000020:00000001:1.0:1713297455.740511:0:20495:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713297455.740511:0:8959:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072118947968 : -1590603648 : ffffffffa1315080) 00000020:00000001:1.0:1713297455.740512:0:20495:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713297455.740512:0:8959:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000200:3.0:1713297455.740513:0:30098:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796518486565056 00000020:00000001:1.0:1713297455.740513:0:20495:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000400:00000200:2.0:1713297455.740514:0:8961:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000020:00000001:1.0:1713297455.740514:0:20495:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713297455.740514:0:8959:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713297455.740515:0:30098:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713297455.740515:0:8959:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713297455.740516:0:20495:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:0.0:1713297455.740516:0:8959:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713297455.740517:0:30098:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713297455.740517:0:8959:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.740518:0:30098:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.740518:0:20495:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:0.0:1713297455.740518:0:8959:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:3.0:1713297455.740519:0:30098:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 02000000:00000001:1.0:1713297455.740519:0:20495:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1713297455.740519:0:8959:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:3.0:1713297455.740520:0:30098:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108807552 : -1600744064 : ffffffffa0969580) 02000000:00000001:0.0:1713297455.740520:0:8959:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:2.0:1713297455.740521:0:8961:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000020:00000001:3.0:1713297455.740522:0:30098:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000010:1.0:1713297455.740522:0:20495:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012ff93400. 02000000:00000010:0.0:1713297455.740522:0:8959:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009ca88400. 02000000:00000001:1.0:1713297455.740523:0:20495:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713297455.740523:0:8959:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.740524:0:30098:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713297455.740524:0:20495:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713297455.740525:0:20495:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.740525:0:8959:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.740526:0:30098:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000400:00000200:2.0:1713297455.740526:0:8961:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523743:523743:256:4294967295] 192.168.204.30@tcp LPNI seq info [523743:523743:8:4294967295] 00000020:00000001:0.0:1713297455.740526:0:8959:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.740527:0:30098:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00010000:00000040:1.0:1713297455.740527:0:20495:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884929111, transno 0, xid 1796518486565120 00010000:00000040:0.0:1713297455.740527:0:8959:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796518486564928 00000020:00000001:3.0:1713297455.740528:0:30098:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713297455.740528:0:8959:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713297455.740529:0:30098:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00010000:00000001:1.0:1713297455.740529:0:20495:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713297455.740531:0:20495:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118660700 x1796518486565120/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000200:0.0:1713297455.740531:0:8959:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880122ecfc50 x1796518486564928/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:3.0:1713297455.740532:0:30098:0:(tgt_fmd.c:75:tgt_fmd_put_nolock()) slab-freed '(fmd)': 56 at ffff88008fa98700. 00000400:00000200:2.0:1713297455.740533:0:8961:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000100:00000001:3.0:1713297455.740535:0:30098:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00010000:00000001:0.0:1713297455.740535:0:8959:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 02000000:00000001:3.0:1713297455.740536:0:30098:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:1.0:1713297455.740536:0:20495:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713297455.740536:0:8959:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713297455.740537:0:8961:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00010000:00000001:1.0:1713297455.740537:0:20495:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713297455.740538:0:30098:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8801246d8400. 00000100:00001000:1.0:1713297455.740538:0:20495:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=39 v=5 (1 1 1 1) 00000100:00001000:0.0:1713297455.740538:0:8959:0:(import.c:1953:obd_at_measure()) add 1 to ffff880064b531e8 time=34 v=5 (1 1 1 1) 02000000:00000001:3.0:1713297455.740540:0:30098:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713297455.740540:0:8961:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c222e00. 00000100:00000001:1.0:1713297455.740540:0:20495:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:0.0:1713297455.740540:0:8959:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:3.0:1713297455.740541:0:30098:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713297455.740541:0:8959:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 10 to 192.168.204.30@tcp 00000100:00000040:1.0:1713297455.740542:0:20495:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 11 to 192.168.204.30@tcp 00000020:00000001:3.0:1713297455.740543:0:30098:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.740543:0:20495:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00000100:00000001:0.0:1713297455.740543:0:8959:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00010000:00000040:3.0:1713297455.740544:0:30098:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144004820, transno 0, xid 1796518486565056 00000800:00000200:2.0:1713297455.740544:0:8961:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 02000000:00000001:1.0:1713297455.740544:0:20495:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297455.740544:0:8959:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713297455.740545:0:8959:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713297455.740546:0:30098:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:1.0:1713297455.740546:0:20495:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.740546:0:8959:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:1.0:1713297455.740547:0:20495:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713297455.740547:0:8959:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00010000:00000200:3.0:1713297455.740548:0:30098:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880118661f80 x1796518486565056/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713297455.740548:0:20495:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000800:00000200:2.0:1713297455.740549:0:8961:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000400:00000010:0.0:1713297455.740549:0:8959:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008a6b26e8. 00000400:00000010:1.0:1713297455.740550:0:20495:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801352dbaa0. 00000800:00000200:2.0:1713297455.740552:0:8961:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c222e00 type 1, nob 320 niov 1 nkiov 1 00000100:00000200:0.0:1713297455.740552:0:8959:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796518486564928, offset 224 00010000:00000001:3.0:1713297455.740553:0:30098:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000200:1.0:1713297455.740553:0:20495:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796518486565120, offset 224 00010000:00000001:3.0:1713297455.740554:0:30098:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297455.740554:0:8959:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000100:00001000:3.0:1713297455.740556:0:30098:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008c08ede8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713297455.740557:0:8961:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713297455.740557:0:20495:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000100:00000001:3.0:1713297455.740558:0:30098:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713297455.740559:0:8961:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 11 to 192.168.204.30@tcp 00000400:00000200:0.0:1713297455.740559:0:8959:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000100:00000040:3.0:1713297455.740560:0:30098:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800895f4ba0 refcount 11 to 192.168.204.30@tcp 00000100:00000001:3.0:1713297455.740561:0:30098:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134618942368 : -131939090609248 : ffff8800895f4ba0) 00010000:00000001:2.0:1713297455.740561:0:8961:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 02000000:00000001:3.0:1713297455.740562:0:30098:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:2.0:1713297455.740562:0:8961:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713297455.740562:0:8959:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523744:523744:255:4294967295] 192.168.204.30@tcp LPNI seq info [523744:523744:7:4294967295] 02000000:00000001:3.0:1713297455.740563:0:30098:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713297455.740564:0:30098:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:2.0:1713297455.740564:0:8961:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713297455.740566:0:8961:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118661880 x1796518486564992/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713297455.740567:0:30098:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.204.30@tcp 00000400:00000200:0.0:1713297455.740568:0:8959:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000400:00000010:3.0:1713297455.740569:0:30098:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e905908. 00000100:00000200:3.0:1713297455.740572:0:30098:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796518486565056, offset 224 00000800:00000200:0.0:1713297455.740572:0:8959:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00000100:00100000:2.0:1713297455.740573:0:8961:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118661880 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:98929b10-bfe0-4eef-86de-2d16d5583183+19:13464:x1796518486564992:12345-192.168.204.30@tcp:400:kworker.0 Request processed in 157us (301us total) trans 0 rc 0/0 00000400:00000200:1.0:1713297455.740574:0:20495:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000800:00000010:0.0:1713297455.740574:0:8959:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008071e000. 00000400:00000200:3.0:1713297455.740575:0:30098:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.204.30@tcp 00000800:00000200:0.0:1713297455.740577:0:8959:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000100:00100000:2.0:1713297455.740578:0:8961:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 706 00000400:00000200:1.0:1713297455.740578:0:20495:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523745:523745:254:4294967295] 192.168.204.30@tcp LPNI seq info [523745:523745:6:4294967295] 00000100:00000040:2.0:1713297455.740580:0:8961:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880089459800 : new rpc_count 0 00000800:00000200:0.0:1713297455.740581:0:8959:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000100:00000001:2.0:1713297455.740582:0:8961:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713297455.740583:0:8961:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713297455.740583:0:8959:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008071e000 type 1, nob 320 niov 1 nkiov 1 00000400:00000200:1.0:1713297455.740584:0:20495:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000020:00000010:2.0:1713297455.740585:0:8961:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008c9c0480. 00000100:00000001:0.0:1713297455.740585:0:8959:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713297455.740588:0:8961:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801341f5e10. 00000800:00000200:1.0:1713297455.740588:0:20495:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00000100:00000040:0.0:1713297455.740588:0:8959:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 10 to 192.168.204.30@tcp 00010000:00000001:0.0:1713297455.740589:0:8959:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000010:2.0:1713297455.740590:0:8961:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122087400. 00000020:00000001:0.0:1713297455.740590:0:8959:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1713297455.740591:0:20495:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120851c00. 00000020:00000001:0.0:1713297455.740591:0:8959:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:3.0:1713297455.740593:0:30098:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.204.130@tcp to MR: 192.168.204.30@tcp local destination 00000100:00000040:0.0:1713297455.740593:0:8959:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880122ecfc50 x1796518486564928/t0(0) o400->7f8a81cd-1a19-4668-9e80-05d5f9da3c37@192.168.204.30@tcp:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000040:2.0:1713297455.740594:0:8961:0:(genops.c:906:class_export_put()) PUTting export ffff880089459800 : new refcount 18 00000800:00000200:1.0:1713297455.740594:0:20495:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000100:00000001:2.0:1713297455.740595:0:8961:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713297455.740597:0:30098:0:(lib-move.c:1861:lnet_handle_send()) 192.168.204.130@tcp NI seq info: [523746:523746:253:4294967295] 192.168.204.30@tcp LPNI seq info [523746:523746:5:4294967295] 00000800:00000200:1.0:1713297455.740597:0:20495:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000800:00000200:1.0:1713297455.740599:0:20495:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120851c00 type 1, nob 320 niov 1 nkiov 1 00000100:00100000:0.0:1713297455.740599:0:8959:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880122ecfc50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:7f8a81cd-1a19-4668-9e80-05d5f9da3c37+9:13465:x1796518486564928:12345-192.168.204.30@tcp:400:kworker.0 Request processed in 98us (273us total) trans 0 rc 0/0 00000400:00000200:3.0:1713297455.740602:0:30098:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.204.130@tcp(192.168.204.130@tcp:192.168.204.130@tcp) -> 192.168.204.30@tcp(192.168.204.30@tcp:192.168.204.30@tcp) : PUT try# 0 00000100:00000001:1.0:1713297455.740602:0:20495:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713297455.740603:0:8959:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 439 00000100:00000040:1.0:1713297455.740604:0:20495:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 9 to 192.168.204.30@tcp 00000100:00000040:0.0:1713297455.740605:0:8959:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17e000 : new rpc_count 0 00000800:00000200:3.0:1713297455.740606:0:30098:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.204.30@tcp 00010000:00000001:1.0:1713297455.740606:0:20495:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713297455.740606:0:20495:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713297455.740606:0:8959:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:1.0:1713297455.740607:0:20495:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713297455.740607:0:8959:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:3.0:1713297455.740608:0:30098:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880132d7dd00. 00000020:00000010:0.0:1713297455.740609:0:8959:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880085935700. 00000100:00000040:1.0:1713297455.740610:0:20495:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118660700 x1796518486565120/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000800:00000200:3.0:1713297455.740611:0:30098:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880078928cc0] -> 12345-192.168.204.30@tcp (4) 00000020:00000010:0.0:1713297455.740611:0:8959:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009bc29c80. 00000020:00000010:0.0:1713297455.740613:0:8959:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007dbd8e00. 00000020:00000040:0.0:1713297455.740614:0:8959:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17e000 : new refcount 8 00000800:00000200:3.0:1713297455.740615:0:30098:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.204.30@tcp ip 192.168.204.30:1023 00000100:00100000:1.0:1713297455.740616:0:20495:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118660700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_017:98929b10-bfe0-4eef-86de-2d16d5583183+5:13464:x1796518486565120:12345-192.168.204.30@tcp:400:kworker.0 Request processed in 118us (254us total) trans 0 rc 0/0 00000100:00000001:0.0:1713297455.740616:0:8959:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713297455.740617:0:30098:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880132d7dd00 type 1, nob 320 niov 1 nkiov 1 00000800:00000200:2.0:1713297455.740618:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000200:0.0:1713297455.740618:0:8959:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000100:00000001:3.0:1713297455.740619:0:30098:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713297455.740620:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c222e00. 00000100:00100000:1.0:1713297455.740620:0:20495:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 2160 00000100:00000040:3.0:1713297455.740621:0:30098:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800895f4ba0 refcount 8 to 192.168.204.30@tcp 00000400:00000010:0.0:1713297455.740621:0:8959:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006882a4d0. 00000400:00000200:2.0:1713297455.740622:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1713297455.740622:0:20495:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009cb17000 : new rpc_count 0 00010000:00000001:3.0:1713297455.740623:0:30098:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:1.0:1713297455.740623:0:20495:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000010:0.0:1713297455.740623:0:8959:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880072799480. 00000020:00000001:3.0:1713297455.740624:0:30098:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713297455.740624:0:20495:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:3.0:1713297455.740625:0:30098:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:2.0:1713297455.740625:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000010:1.0:1713297455.740626:0:20495:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd480. 00000100:00000040:3.0:1713297455.740627:0:30098:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880118661f80 x1796518486565056/t0(0) o400->98929b10-bfe0-4eef-86de-2d16d5583183@192.168.204.30@tcp:126/0 lens 224/224 e 0 to 0 dl 1713297466 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713297455.740627:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008be54660 00000400:00000010:2.0:1713297455.740628:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008be54660. 00000020:00000010:1.0:1713297455.740629:0:20495:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d3578. 00000100:00000001:2.0:1713297455.740631:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:1.0:1713297455.740631:0:20495:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b8f000. 00000100:00000001:2.0:1713297455.740632:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00100000:3.0:1713297455.740633:0:30098:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880118661f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:98929b10-bfe0-4eef-86de-2d16d5583183+6:13465:x1796518486565056:12345-192.168.204.30@tcp:400:kworker.0 Request processed in 124us (236us total) trans 0 rc 0/0 00000020:00000040:1.0:1713297455.740634:0:20495:0:(genops.c:906:class_export_put()) PUTting export ffff88009cb17000 : new refcount 4 00000100:00000001:1.0:1713297455.740635:0:20495:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713297455.740637:0:30098:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.204.30@tcp, seq: 2161 00000800:00000200:2.0:1713297455.740638:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000040:3.0:1713297455.740639:0:30098:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800ad17f000 : new rpc_count 0 00000800:00000010:2.0:1713297455.740639:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008071e000. 00000100:00000001:3.0:1713297455.740640:0:30098:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713297455.740641:0:30098:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713297455.740641:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00080000:1.0:1713297455.740642:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713297425 00000020:00000010:3.0:1713297455.740643:0:30098:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880076fcd080. 00000400:00000200:2.0:1713297455.740643:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000020:00000040:1.0:1713297455.740643:0:27316:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880070685540) now 8 - evictor 00000400:00000200:2.0:1713297455.740644:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a6b26e8 00000400:00000010:2.0:1713297455.740645:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008a6b26e8. 00000100:00080000:1.0:1713297455.740645:0:27316:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713297425 00000020:00000010:3.0:1713297455.740646:0:30098:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800801d33e8. 00000020:00000040:1.0:1713297455.740646:0:27316:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880093a95540) now 8 - evictor 00000020:00000010:3.0:1713297455.740648:0:30098:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117b8e200. 00000100:00000001:2.0:1713297455.740648:0:25883:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:2.0:1713297455.740649:0:25883:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000040:3.0:1713297455.740650:0:30098:0:(genops.c:906:class_export_put()) PUTting export ffff8800ad17f000 : new refcount 5 00000100:00000001:3.0:1713297455.740651:0:30098:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:2.0:1713297455.740651:0:25883:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88009ca88400. 02000000:00000001:2.0:1713297455.740654:0:25883:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713297455.740655:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:2.0:1713297455.740659:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297455.740660:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120851c00. 00000400:00000200:2.0:1713297455.740664:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297455.740665:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297455.740667:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801352dbaa0 00000400:00000010:2.0:1713297455.740668:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801352dbaa0. 00000100:00000001:2.0:1713297455.740670:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297455.740670:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:2.0:1713297455.740696:0:25883:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713297455.740698:0:25883:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880132d7dd00. 00000400:00000200:2.0:1713297455.740700:0:25883:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713297455.740701:0:25883:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.204.130@tcp->192.168.204.30@tcp: PUT: OK 00000400:00000200:2.0:1713297455.740703:0:25883:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e905908 00000400:00000010:2.0:1713297455.740704:0:25883:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e905908. 00000100:00000001:2.0:1713297455.740716:0:25883:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713297455.740717:0:25883:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:2.0:1713297455.863157:0:28925:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297455.863170:0:28925:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.863175:0:28925:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297455.863190:0:28925:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297455.863197:0:28925:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.863201:0:28925:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713297455.863208:0:28925:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713297455.863214:0:28925:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713297455.863218:0:28925:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297455.866715:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713297455.866722:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.866724:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297455.866774:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713297455.866778:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.866780:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713297455.866784:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713297455.866787:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713297455.866789:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) Debug log: 152173 lines, 152173 kept, 0 dropped, 0 bad.